Warning: Permanently added '10.128.1.6' (ECDSA) to the list of known hosts. 2022/09/29 00:09:16 fuzzer started 2022/09/29 00:09:16 dialing manager at 10.128.0.163:44007 2022/09/29 00:09:16 syscalls: 3544 2022/09/29 00:09:16 code coverage: enabled 2022/09/29 00:09:16 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/09/29 00:09:16 extra coverage: extra coverage is not supported by the kernel 2022/09/29 00:09:16 delay kcov mmap: mmap returned an invalid pointer 2022/09/29 00:09:16 setuid sandbox: enabled 2022/09/29 00:09:16 namespace sandbox: enabled 2022/09/29 00:09:16 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/29 00:09:16 fault injection: enabled 2022/09/29 00:09:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/29 00:09:16 net packet injection: enabled 2022/09/29 00:09:16 net device setup: enabled 2022/09/29 00:09:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/29 00:09:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/29 00:09:16 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/29 00:09:16 USB emulation: /dev/raw-gadget does not exist 2022/09/29 00:09:16 hci packet injection: enabled 2022/09/29 00:09:16 wifi device emulation: kernel 4.17 required (have 4.14.295-syzkaller) 2022/09/29 00:09:16 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/09/29 00:09:16 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/29 00:09:17 fetching corpus: 50, signal 45114/48878 (executing program) 2022/09/29 00:09:17 fetching corpus: 100, signal 72988/78419 (executing program) 2022/09/29 00:09:17 fetching corpus: 150, signal 91700/98747 (executing program) 2022/09/29 00:09:17 fetching corpus: 200, signal 108640/117260 (executing program) 2022/09/29 00:09:18 fetching corpus: 250, signal 125136/135210 (executing program) 2022/09/29 00:09:18 fetching corpus: 300, signal 137184/148741 (executing program) 2022/09/29 00:09:18 fetching corpus: 350, signal 146644/159606 (executing program) 2022/09/29 00:09:18 fetching corpus: 400, signal 155429/169849 (executing program) 2022/09/29 00:09:19 fetching corpus: 450, signal 162279/178166 (executing program) 2022/09/29 00:09:19 fetching corpus: 500, signal 172464/189653 (executing program) 2022/09/29 00:09:19 fetching corpus: 550, signal 179734/198246 (executing program) 2022/09/29 00:09:19 fetching corpus: 600, signal 188744/208519 (executing program) 2022/09/29 00:09:19 fetching corpus: 650, signal 194891/215968 (executing program) 2022/09/29 00:09:20 fetching corpus: 700, signal 202554/224817 (executing program) 2022/09/29 00:09:20 fetching corpus: 750, signal 207543/231092 (executing program) 2022/09/29 00:09:20 fetching corpus: 800, signal 212770/237562 (executing program) 2022/09/29 00:09:20 fetching corpus: 850, signal 218601/244594 (executing program) 2022/09/29 00:09:20 fetching corpus: 900, signal 224054/251225 (executing program) 2022/09/29 00:09:21 fetching corpus: 950, signal 229660/257981 (executing program) 2022/09/29 00:09:21 fetching corpus: 1000, signal 235604/265013 (executing program) 2022/09/29 00:09:21 fetching corpus: 1050, signal 240447/270958 (executing program) 2022/09/29 00:09:21 fetching corpus: 1100, signal 244107/275750 (executing program) 2022/09/29 00:09:21 fetching corpus: 1150, signal 250219/282854 (executing program) 2022/09/29 00:09:22 fetching corpus: 1200, signal 254814/288454 (executing program) 2022/09/29 00:09:22 fetching corpus: 1250, signal 257557/292337 (executing program) 2022/09/29 00:09:22 fetching corpus: 1300, signal 260779/296708 (executing program) 2022/09/29 00:09:22 fetching corpus: 1350, signal 264304/301332 (executing program) 2022/09/29 00:09:23 fetching corpus: 1400, signal 268461/306522 (executing program) 2022/09/29 00:09:23 fetching corpus: 1450, signal 272305/311392 (executing program) 2022/09/29 00:09:23 fetching corpus: 1500, signal 276421/316506 (executing program) 2022/09/29 00:09:24 fetching corpus: 1550, signal 278982/320164 (executing program) 2022/09/29 00:09:24 fetching corpus: 1600, signal 282962/325118 (executing program) 2022/09/29 00:09:24 fetching corpus: 1650, signal 286606/329769 (executing program) 2022/09/29 00:09:24 fetching corpus: 1700, signal 289479/333661 (executing program) 2022/09/29 00:09:25 fetching corpus: 1750, signal 292581/337712 (executing program) 2022/09/29 00:09:25 fetching corpus: 1800, signal 295533/341643 (executing program) 2022/09/29 00:09:25 fetching corpus: 1850, signal 297764/344918 (executing program) 2022/09/29 00:09:25 fetching corpus: 1900, signal 302806/350717 (executing program) 2022/09/29 00:09:26 fetching corpus: 1950, signal 305525/354358 (executing program) 2022/09/29 00:09:26 fetching corpus: 2000, signal 308925/358678 (executing program) 2022/09/29 00:09:26 fetching corpus: 2050, signal 312300/362902 (executing program) 2022/09/29 00:09:26 fetching corpus: 2100, signal 316069/367440 (executing program) 2022/09/29 00:09:27 fetching corpus: 2150, signal 318219/370497 (executing program) 2022/09/29 00:09:27 fetching corpus: 2200, signal 320997/374097 (executing program) 2022/09/29 00:09:27 fetching corpus: 2250, signal 323320/377334 (executing program) 2022/09/29 00:09:27 fetching corpus: 2300, signal 325158/380085 (executing program) 2022/09/29 00:09:28 fetching corpus: 2350, signal 327868/383655 (executing program) 2022/09/29 00:09:28 fetching corpus: 2400, signal 330129/386796 (executing program) 2022/09/29 00:09:28 fetching corpus: 2450, signal 332150/389737 (executing program) 2022/09/29 00:09:28 fetching corpus: 2500, signal 334831/393239 (executing program) 2022/09/29 00:09:28 fetching corpus: 2550, signal 337255/396478 (executing program) 2022/09/29 00:09:29 fetching corpus: 2600, signal 339979/400001 (executing program) 2022/09/29 00:09:29 fetching corpus: 2650, signal 343092/403838 (executing program) 2022/09/29 00:09:29 fetching corpus: 2700, signal 345656/407220 (executing program) 2022/09/29 00:09:29 fetching corpus: 2750, signal 348142/410443 (executing program) 2022/09/29 00:09:30 fetching corpus: 2800, signal 350411/413509 (executing program) 2022/09/29 00:09:30 fetching corpus: 2850, signal 353081/416921 (executing program) 2022/09/29 00:09:30 fetching corpus: 2900, signal 354804/419456 (executing program) 2022/09/29 00:09:30 fetching corpus: 2950, signal 356791/422244 (executing program) 2022/09/29 00:09:31 fetching corpus: 3000, signal 359243/425410 (executing program) 2022/09/29 00:09:31 fetching corpus: 3050, signal 361205/428170 (executing program) 2022/09/29 00:09:31 fetching corpus: 3100, signal 362405/430242 (executing program) 2022/09/29 00:09:31 fetching corpus: 3150, signal 363707/432405 (executing program) 2022/09/29 00:09:31 fetching corpus: 3200, signal 366022/435413 (executing program) 2022/09/29 00:09:31 fetching corpus: 3250, signal 367517/437711 (executing program) 2022/09/29 00:09:32 fetching corpus: 3300, signal 369726/440631 (executing program) 2022/09/29 00:09:32 fetching corpus: 3350, signal 372031/443595 (executing program) 2022/09/29 00:09:32 fetching corpus: 3400, signal 373720/446005 (executing program) 2022/09/29 00:09:32 fetching corpus: 3450, signal 375331/448331 (executing program) 2022/09/29 00:09:32 fetching corpus: 3500, signal 377397/451087 (executing program) 2022/09/29 00:09:33 fetching corpus: 3550, signal 379319/453729 (executing program) 2022/09/29 00:09:33 fetching corpus: 3600, signal 380898/456048 (executing program) 2022/09/29 00:09:33 fetching corpus: 3650, signal 382987/458778 (executing program) 2022/09/29 00:09:33 fetching corpus: 3700, signal 384328/460850 (executing program) 2022/09/29 00:09:34 fetching corpus: 3750, signal 385499/462858 (executing program) 2022/09/29 00:09:34 fetching corpus: 3800, signal 387452/465401 (executing program) 2022/09/29 00:09:34 fetching corpus: 3850, signal 388842/467576 (executing program) 2022/09/29 00:09:34 fetching corpus: 3900, signal 390276/469774 (executing program) 2022/09/29 00:09:35 fetching corpus: 3950, signal 392442/472496 (executing program) 2022/09/29 00:09:35 fetching corpus: 4000, signal 394080/474764 (executing program) 2022/09/29 00:09:35 fetching corpus: 4050, signal 395870/477185 (executing program) 2022/09/29 00:09:35 fetching corpus: 4100, signal 397178/479254 (executing program) 2022/09/29 00:09:35 fetching corpus: 4150, signal 398567/481355 (executing program) 2022/09/29 00:09:36 fetching corpus: 4200, signal 399695/483223 (executing program) 2022/09/29 00:09:36 fetching corpus: 4250, signal 401241/485463 (executing program) 2022/09/29 00:09:36 fetching corpus: 4300, signal 402642/487510 (executing program) 2022/09/29 00:09:36 fetching corpus: 4350, signal 403871/489475 (executing program) 2022/09/29 00:09:36 fetching corpus: 4400, signal 405305/491514 (executing program) 2022/09/29 00:09:37 fetching corpus: 4450, signal 406687/493540 (executing program) 2022/09/29 00:09:37 fetching corpus: 4500, signal 408160/495645 (executing program) 2022/09/29 00:09:37 fetching corpus: 4550, signal 409396/497528 (executing program) 2022/09/29 00:09:37 fetching corpus: 4600, signal 411206/499882 (executing program) 2022/09/29 00:09:37 fetching corpus: 4650, signal 412574/501898 (executing program) 2022/09/29 00:09:38 fetching corpus: 4700, signal 413886/503853 (executing program) 2022/09/29 00:09:38 fetching corpus: 4750, signal 415316/505881 (executing program) 2022/09/29 00:09:38 fetching corpus: 4800, signal 416974/508092 (executing program) 2022/09/29 00:09:38 fetching corpus: 4850, signal 418203/509937 (executing program) 2022/09/29 00:09:39 fetching corpus: 4900, signal 419390/511777 (executing program) 2022/09/29 00:09:39 fetching corpus: 4950, signal 420576/513591 (executing program) 2022/09/29 00:09:39 fetching corpus: 5000, signal 421805/515474 (executing program) 2022/09/29 00:09:39 fetching corpus: 5050, signal 423009/517258 (executing program) 2022/09/29 00:09:39 fetching corpus: 5100, signal 424012/518894 (executing program) 2022/09/29 00:09:40 fetching corpus: 5150, signal 425064/520562 (executing program) 2022/09/29 00:09:40 fetching corpus: 5200, signal 426351/522377 (executing program) 2022/09/29 00:09:40 fetching corpus: 5250, signal 427784/524340 (executing program) 2022/09/29 00:09:40 fetching corpus: 5300, signal 429026/526180 (executing program) 2022/09/29 00:09:40 fetching corpus: 5350, signal 430186/527941 (executing program) 2022/09/29 00:09:41 fetching corpus: 5400, signal 431453/529810 (executing program) 2022/09/29 00:09:41 fetching corpus: 5450, signal 433136/531886 (executing program) 2022/09/29 00:09:41 fetching corpus: 5500, signal 435613/534565 (executing program) 2022/09/29 00:09:41 fetching corpus: 5550, signal 437020/536481 (executing program) 2022/09/29 00:09:41 fetching corpus: 5600, signal 438240/538250 (executing program) 2022/09/29 00:09:42 fetching corpus: 5650, signal 439337/539939 (executing program) 2022/09/29 00:09:42 fetching corpus: 5700, signal 440971/541963 (executing program) 2022/09/29 00:09:42 fetching corpus: 5750, signal 443253/544463 (executing program) 2022/09/29 00:09:42 fetching corpus: 5800, signal 444652/546339 (executing program) 2022/09/29 00:09:42 fetching corpus: 5850, signal 445981/548076 (executing program) 2022/09/29 00:09:43 fetching corpus: 5900, signal 447145/549752 (executing program) 2022/09/29 00:09:43 fetching corpus: 5950, signal 448431/551513 (executing program) 2022/09/29 00:09:43 fetching corpus: 6000, signal 449113/552807 (executing program) 2022/09/29 00:09:43 fetching corpus: 6050, signal 450214/554384 (executing program) 2022/09/29 00:09:43 fetching corpus: 6100, signal 451382/556020 (executing program) 2022/09/29 00:09:43 fetching corpus: 6150, signal 453112/558021 (executing program) 2022/09/29 00:09:44 fetching corpus: 6200, signal 454306/559635 (executing program) 2022/09/29 00:09:44 fetching corpus: 6250, signal 455361/561242 (executing program) 2022/09/29 00:09:44 fetching corpus: 6300, signal 456519/562871 (executing program) 2022/09/29 00:09:44 fetching corpus: 6350, signal 458058/564728 (executing program) 2022/09/29 00:09:45 fetching corpus: 6400, signal 459206/566342 (executing program) 2022/09/29 00:09:45 fetching corpus: 6450, signal 460607/568072 (executing program) 2022/09/29 00:09:45 fetching corpus: 6500, signal 461398/569435 (executing program) 2022/09/29 00:09:45 fetching corpus: 6550, signal 462521/570974 (executing program) 2022/09/29 00:09:45 fetching corpus: 6600, signal 463895/572708 (executing program) 2022/09/29 00:09:45 fetching corpus: 6650, signal 466924/575466 (executing program) 2022/09/29 00:09:46 fetching corpus: 6700, signal 467937/576930 (executing program) 2022/09/29 00:09:46 fetching corpus: 6750, signal 469077/578452 (executing program) 2022/09/29 00:09:46 fetching corpus: 6800, signal 470302/580054 (executing program) 2022/09/29 00:09:46 fetching corpus: 6850, signal 471585/581676 (executing program) 2022/09/29 00:09:46 fetching corpus: 6900, signal 472564/583067 (executing program) 2022/09/29 00:09:47 fetching corpus: 6950, signal 473535/584428 (executing program) 2022/09/29 00:09:47 fetching corpus: 7000, signal 474255/585663 (executing program) 2022/09/29 00:09:47 fetching corpus: 7050, signal 475045/586958 (executing program) 2022/09/29 00:09:47 fetching corpus: 7100, signal 475903/588263 (executing program) 2022/09/29 00:09:47 fetching corpus: 7150, signal 477410/589970 (executing program) 2022/09/29 00:09:47 fetching corpus: 7200, signal 478366/591378 (executing program) 2022/09/29 00:09:48 fetching corpus: 7250, signal 479529/592849 (executing program) 2022/09/29 00:09:48 fetching corpus: 7300, signal 480330/594147 (executing program) 2022/09/29 00:09:48 fetching corpus: 7350, signal 481051/595361 (executing program) 2022/09/29 00:09:48 fetching corpus: 7400, signal 482097/596766 (executing program) 2022/09/29 00:09:48 fetching corpus: 7450, signal 483251/598198 (executing program) 2022/09/29 00:09:48 fetching corpus: 7500, signal 484753/599884 (executing program) 2022/09/29 00:09:48 fetching corpus: 7550, signal 485834/601310 (executing program) 2022/09/29 00:09:49 fetching corpus: 7600, signal 486662/602545 (executing program) 2022/09/29 00:09:49 fetching corpus: 7650, signal 487439/603769 (executing program) 2022/09/29 00:09:49 fetching corpus: 7700, signal 488351/605073 (executing program) 2022/09/29 00:09:49 fetching corpus: 7750, signal 489409/606462 (executing program) 2022/09/29 00:09:49 fetching corpus: 7800, signal 490152/607619 (executing program) 2022/09/29 00:09:49 fetching corpus: 7850, signal 491233/609052 (executing program) 2022/09/29 00:09:49 fetching corpus: 7900, signal 491911/610226 (executing program) 2022/09/29 00:09:50 fetching corpus: 7950, signal 492707/611422 (executing program) 2022/09/29 00:09:50 fetching corpus: 8000, signal 493566/612669 (executing program) 2022/09/29 00:09:50 fetching corpus: 8050, signal 494468/613972 (executing program) 2022/09/29 00:09:50 fetching corpus: 8100, signal 495486/615280 (executing program) 2022/09/29 00:09:50 fetching corpus: 8150, signal 496210/616404 (executing program) 2022/09/29 00:09:50 fetching corpus: 8200, signal 497039/617608 (executing program) 2022/09/29 00:09:51 fetching corpus: 8250, signal 497852/618836 (executing program) 2022/09/29 00:09:51 fetching corpus: 8300, signal 499227/620376 (executing program) 2022/09/29 00:09:51 fetching corpus: 8350, signal 499951/621491 (executing program) 2022/09/29 00:09:51 fetching corpus: 8400, signal 500893/622717 (executing program) 2022/09/29 00:09:51 fetching corpus: 8450, signal 501775/623935 (executing program) 2022/09/29 00:09:51 fetching corpus: 8500, signal 502567/625089 (executing program) 2022/09/29 00:09:52 fetching corpus: 8550, signal 503193/626184 (executing program) 2022/09/29 00:09:52 fetching corpus: 8600, signal 503973/627361 (executing program) 2022/09/29 00:09:52 fetching corpus: 8650, signal 504828/628497 (executing program) 2022/09/29 00:09:52 fetching corpus: 8700, signal 505731/629669 (executing program) 2022/09/29 00:09:52 fetching corpus: 8750, signal 506408/630803 (executing program) 2022/09/29 00:09:52 fetching corpus: 8800, signal 507595/632145 (executing program) 2022/09/29 00:09:52 fetching corpus: 8850, signal 508346/633204 (executing program) 2022/09/29 00:09:53 fetching corpus: 8900, signal 509063/634246 (executing program) 2022/09/29 00:09:53 fetching corpus: 8950, signal 509917/635398 (executing program) 2022/09/29 00:09:53 fetching corpus: 9000, signal 510837/636595 (executing program) 2022/09/29 00:09:53 fetching corpus: 9050, signal 511625/637770 (executing program) 2022/09/29 00:09:53 fetching corpus: 9100, signal 512306/638828 (executing program) 2022/09/29 00:09:53 fetching corpus: 9150, signal 513017/639949 (executing program) 2022/09/29 00:09:54 fetching corpus: 9200, signal 513656/641010 (executing program) 2022/09/29 00:09:54 fetching corpus: 9250, signal 514429/642061 (executing program) 2022/09/29 00:09:54 fetching corpus: 9300, signal 515146/643146 (executing program) 2022/09/29 00:09:54 fetching corpus: 9350, signal 516447/644505 (executing program) 2022/09/29 00:09:54 fetching corpus: 9400, signal 517359/645670 (executing program) 2022/09/29 00:09:55 fetching corpus: 9450, signal 518174/646795 (executing program) 2022/09/29 00:09:55 fetching corpus: 9500, signal 518797/647771 (executing program) 2022/09/29 00:09:55 fetching corpus: 9550, signal 519439/648766 (executing program) 2022/09/29 00:09:55 fetching corpus: 9600, signal 520316/649930 (executing program) 2022/09/29 00:09:55 fetching corpus: 9650, signal 521186/651038 (executing program) 2022/09/29 00:09:56 fetching corpus: 9700, signal 522305/652304 (executing program) 2022/09/29 00:09:56 fetching corpus: 9750, signal 523116/653354 (executing program) 2022/09/29 00:09:56 fetching corpus: 9800, signal 524160/654517 (executing program) 2022/09/29 00:09:56 fetching corpus: 9849, signal 524815/655526 (executing program) 2022/09/29 00:09:57 fetching corpus: 9899, signal 525745/656638 (executing program) 2022/09/29 00:09:57 fetching corpus: 9949, signal 526661/657760 (executing program) 2022/09/29 00:09:57 fetching corpus: 9999, signal 527533/658898 (executing program) 2022/09/29 00:09:57 fetching corpus: 10049, signal 528275/659873 (executing program) 2022/09/29 00:09:58 fetching corpus: 10099, signal 528884/660773 (executing program) 2022/09/29 00:09:58 fetching corpus: 10149, signal 529449/661657 (executing program) 2022/09/29 00:09:58 fetching corpus: 10199, signal 530406/662810 (executing program) 2022/09/29 00:09:58 fetching corpus: 10249, signal 531193/663834 (executing program) 2022/09/29 00:09:59 fetching corpus: 10299, signal 532226/664915 (executing program) 2022/09/29 00:09:59 fetching corpus: 10349, signal 532767/665829 (executing program) 2022/09/29 00:09:59 fetching corpus: 10399, signal 534319/667135 (executing program) 2022/09/29 00:09:59 fetching corpus: 10449, signal 534939/668034 (executing program) 2022/09/29 00:10:00 fetching corpus: 10499, signal 535617/669019 (executing program) 2022/09/29 00:10:00 fetching corpus: 10549, signal 537166/670373 (executing program) 2022/09/29 00:10:00 fetching corpus: 10599, signal 537870/671304 (executing program) 2022/09/29 00:10:00 fetching corpus: 10648, signal 538711/672315 (executing program) 2022/09/29 00:10:01 fetching corpus: 10697, signal 539343/673192 (executing program) 2022/09/29 00:10:01 fetching corpus: 10747, signal 540531/674342 (executing program) 2022/09/29 00:10:01 fetching corpus: 10797, signal 541041/675166 (executing program) 2022/09/29 00:10:01 fetching corpus: 10847, signal 541630/676059 (executing program) 2022/09/29 00:10:02 fetching corpus: 10897, signal 542206/676927 (executing program) 2022/09/29 00:10:02 fetching corpus: 10947, signal 543180/677947 (executing program) 2022/09/29 00:10:02 fetching corpus: 10997, signal 543862/678868 (executing program) 2022/09/29 00:10:02 fetching corpus: 11046, signal 544531/679755 (executing program) 2022/09/29 00:10:03 fetching corpus: 11094, signal 545192/680662 (executing program) 2022/09/29 00:10:03 fetching corpus: 11144, signal 546057/681615 (executing program) 2022/09/29 00:10:03 fetching corpus: 11194, signal 546736/682542 (executing program) 2022/09/29 00:10:03 fetching corpus: 11243, signal 547440/683432 (executing program) 2022/09/29 00:10:03 fetching corpus: 11293, signal 547987/684266 (executing program) 2022/09/29 00:10:04 fetching corpus: 11342, signal 548733/685159 (executing program) 2022/09/29 00:10:04 fetching corpus: 11392, signal 549582/686181 (executing program) 2022/09/29 00:10:04 fetching corpus: 11442, signal 550206/687000 (executing program) 2022/09/29 00:10:04 fetching corpus: 11491, signal 551008/687937 (executing program) 2022/09/29 00:10:05 fetching corpus: 11541, signal 551787/688846 (executing program) 2022/09/29 00:10:05 fetching corpus: 11591, signal 552413/689683 (executing program) 2022/09/29 00:10:05 fetching corpus: 11641, signal 553049/690533 (executing program) 2022/09/29 00:10:05 fetching corpus: 11690, signal 553579/691351 (executing program) 2022/09/29 00:10:06 fetching corpus: 11740, signal 554092/692159 (executing program) 2022/09/29 00:10:06 fetching corpus: 11789, signal 554658/692977 (executing program) 2022/09/29 00:10:06 fetching corpus: 11837, signal 555365/693856 (executing program) 2022/09/29 00:10:06 fetching corpus: 11887, signal 555905/694648 (executing program) 2022/09/29 00:10:07 fetching corpus: 11937, signal 556566/695466 (executing program) 2022/09/29 00:10:07 fetching corpus: 11987, signal 557218/696282 (executing program) 2022/09/29 00:10:07 fetching corpus: 12037, signal 557809/697037 (executing program) 2022/09/29 00:10:07 fetching corpus: 12087, signal 558417/697861 (executing program) 2022/09/29 00:10:07 fetching corpus: 12137, signal 559068/698685 (executing program) 2022/09/29 00:10:08 fetching corpus: 12187, signal 559594/699420 (executing program) 2022/09/29 00:10:08 fetching corpus: 12237, signal 560301/700233 (executing program) 2022/09/29 00:10:08 fetching corpus: 12287, signal 560847/700953 (executing program) 2022/09/29 00:10:08 fetching corpus: 12337, signal 561772/701837 (executing program) 2022/09/29 00:10:08 fetching corpus: 12387, signal 562468/702660 (executing program) 2022/09/29 00:10:09 fetching corpus: 12437, signal 563452/703576 (executing program) 2022/09/29 00:10:09 fetching corpus: 12487, signal 564061/704358 (executing program) 2022/09/29 00:10:09 fetching corpus: 12537, signal 564956/705266 (executing program) 2022/09/29 00:10:09 fetching corpus: 12587, signal 565872/706167 (executing program) 2022/09/29 00:10:10 fetching corpus: 12637, signal 566356/706904 (executing program) 2022/09/29 00:10:10 fetching corpus: 12687, signal 566898/707640 (executing program) 2022/09/29 00:10:10 fetching corpus: 12737, signal 567453/708373 (executing program) 2022/09/29 00:10:10 fetching corpus: 12787, signal 568070/709150 (executing program) 2022/09/29 00:10:11 fetching corpus: 12837, signal 568620/709889 (executing program) 2022/09/29 00:10:11 fetching corpus: 12887, signal 569177/710627 (executing program) 2022/09/29 00:10:11 fetching corpus: 12937, signal 569812/711358 (executing program) 2022/09/29 00:10:11 fetching corpus: 12986, signal 570400/712116 (executing program) 2022/09/29 00:10:11 fetching corpus: 13036, signal 571051/712864 (executing program) 2022/09/29 00:10:12 fetching corpus: 13086, signal 571643/713636 (executing program) 2022/09/29 00:10:12 fetching corpus: 13136, signal 572184/714342 (executing program) 2022/09/29 00:10:12 fetching corpus: 13186, signal 572633/715012 (executing program) 2022/09/29 00:10:12 fetching corpus: 13236, signal 573312/715756 (executing program) 2022/09/29 00:10:12 fetching corpus: 13286, signal 573830/716501 (executing program) 2022/09/29 00:10:13 fetching corpus: 13336, signal 574217/717142 (executing program) 2022/09/29 00:10:13 fetching corpus: 13385, signal 574952/717914 (executing program) 2022/09/29 00:10:13 fetching corpus: 13435, signal 575593/718589 (executing program) 2022/09/29 00:10:13 fetching corpus: 13485, signal 576095/719242 (executing program) 2022/09/29 00:10:13 fetching corpus: 13535, signal 576666/719894 (executing program) 2022/09/29 00:10:14 fetching corpus: 13585, signal 577108/720554 (executing program) 2022/09/29 00:10:14 fetching corpus: 13635, signal 577714/721286 (executing program) 2022/09/29 00:10:14 fetching corpus: 13685, signal 578300/722014 (executing program) 2022/09/29 00:10:14 fetching corpus: 13735, signal 578746/722704 (executing program) 2022/09/29 00:10:14 fetching corpus: 13785, signal 579277/723394 (executing program) 2022/09/29 00:10:14 fetching corpus: 13832, signal 579861/724084 (executing program) 2022/09/29 00:10:15 fetching corpus: 13882, signal 580441/724755 (executing program) 2022/09/29 00:10:15 fetching corpus: 13932, signal 581005/725405 (executing program) 2022/09/29 00:10:15 fetching corpus: 13982, signal 581527/726042 (executing program) 2022/09/29 00:10:15 fetching corpus: 14032, signal 582190/726727 (executing program) 2022/09/29 00:10:15 fetching corpus: 14082, signal 582843/727421 (executing program) 2022/09/29 00:10:15 fetching corpus: 14132, signal 583345/728058 (executing program) 2022/09/29 00:10:16 fetching corpus: 14182, signal 583854/728697 (executing program) 2022/09/29 00:10:16 fetching corpus: 14232, signal 584400/729346 (executing program) 2022/09/29 00:10:16 fetching corpus: 14282, signal 585036/729987 (executing program) 2022/09/29 00:10:16 fetching corpus: 14332, signal 585560/730617 (executing program) 2022/09/29 00:10:16 fetching corpus: 14382, signal 585892/731214 (executing program) 2022/09/29 00:10:16 fetching corpus: 14431, signal 586367/731857 (executing program) 2022/09/29 00:10:17 fetching corpus: 14481, signal 587003/732528 (executing program) 2022/09/29 00:10:17 fetching corpus: 14531, signal 587519/733138 (executing program) 2022/09/29 00:10:17 fetching corpus: 14581, signal 588003/733764 (executing program) 2022/09/29 00:10:17 fetching corpus: 14631, signal 588563/734386 (executing program) 2022/09/29 00:10:18 fetching corpus: 14681, signal 589184/735053 (executing program) 2022/09/29 00:10:18 fetching corpus: 14730, signal 592056/736228 (executing program) 2022/09/29 00:10:18 fetching corpus: 14779, signal 592551/736851 (executing program) 2022/09/29 00:10:18 fetching corpus: 14829, signal 593136/737454 (executing program) 2022/09/29 00:10:18 fetching corpus: 14879, signal 593650/738052 (executing program) 2022/09/29 00:10:18 fetching corpus: 14929, signal 594084/738662 (executing program) 2022/09/29 00:10:18 fetching corpus: 14979, signal 594633/739243 (executing program) 2022/09/29 00:10:19 fetching corpus: 15029, signal 595269/739866 (executing program) 2022/09/29 00:10:19 fetching corpus: 15078, signal 595955/740510 (executing program) 2022/09/29 00:10:19 fetching corpus: 15128, signal 596443/741070 (executing program) 2022/09/29 00:10:19 fetching corpus: 15178, signal 596997/741668 (executing program) 2022/09/29 00:10:19 fetching corpus: 15228, signal 597546/742285 (executing program) 2022/09/29 00:10:20 fetching corpus: 15277, signal 598169/742884 (executing program) 2022/09/29 00:10:20 fetching corpus: 15327, signal 598601/743439 (executing program) 2022/09/29 00:10:20 fetching corpus: 15377, signal 599061/744025 (executing program) 2022/09/29 00:10:20 fetching corpus: 15426, signal 599497/744587 (executing program) 2022/09/29 00:10:21 fetching corpus: 15476, signal 600027/745128 (executing program) 2022/09/29 00:10:21 fetching corpus: 15526, signal 600537/745692 (executing program) 2022/09/29 00:10:21 fetching corpus: 15576, signal 601036/746263 (executing program) 2022/09/29 00:10:21 fetching corpus: 15626, signal 601577/746847 (executing program) 2022/09/29 00:10:22 fetching corpus: 15674, signal 602027/747391 (executing program) 2022/09/29 00:10:22 fetching corpus: 15724, signal 602596/747957 (executing program) 2022/09/29 00:10:22 fetching corpus: 15774, signal 603067/748493 (executing program) 2022/09/29 00:10:22 fetching corpus: 15824, signal 603610/749048 (executing program) 2022/09/29 00:10:22 fetching corpus: 15873, signal 604206/749634 (executing program) 2022/09/29 00:10:23 fetching corpus: 15922, signal 604645/750175 (executing program) 2022/09/29 00:10:23 fetching corpus: 15972, signal 605102/750696 (executing program) 2022/09/29 00:10:23 fetching corpus: 16022, signal 605517/751238 (executing program) 2022/09/29 00:10:23 fetching corpus: 16072, signal 606020/751747 (executing program) 2022/09/29 00:10:24 fetching corpus: 16122, signal 606488/752296 (executing program) 2022/09/29 00:10:24 fetching corpus: 16172, signal 606923/752825 (executing program) 2022/09/29 00:10:24 fetching corpus: 16222, signal 607404/753389 (executing program) 2022/09/29 00:10:24 fetching corpus: 16272, signal 608082/753947 (executing program) 2022/09/29 00:10:25 fetching corpus: 16322, signal 608662/754457 (executing program) 2022/09/29 00:10:25 fetching corpus: 16372, signal 609233/754955 (executing program) 2022/09/29 00:10:25 fetching corpus: 16422, signal 609705/755467 (executing program) 2022/09/29 00:10:25 fetching corpus: 16471, signal 610157/755988 (executing program) 2022/09/29 00:10:25 fetching corpus: 16521, signal 610556/756477 (executing program) 2022/09/29 00:10:25 fetching corpus: 16571, signal 611142/757014 (executing program) 2022/09/29 00:10:26 fetching corpus: 16621, signal 611510/757490 (executing program) 2022/09/29 00:10:26 fetching corpus: 16671, signal 612003/757994 (executing program) 2022/09/29 00:10:26 fetching corpus: 16721, signal 612426/758563 (executing program) 2022/09/29 00:10:26 fetching corpus: 16771, signal 613074/759078 (executing program) 2022/09/29 00:10:26 fetching corpus: 16821, signal 613613/759569 (executing program) 2022/09/29 00:10:26 fetching corpus: 16871, signal 614090/760087 (executing program) 2022/09/29 00:10:26 fetching corpus: 16921, signal 616394/760845 (executing program) 2022/09/29 00:10:27 fetching corpus: 16971, signal 616699/761275 (executing program) 2022/09/29 00:10:27 fetching corpus: 17021, signal 617137/761730 (executing program) 2022/09/29 00:10:27 fetching corpus: 17071, signal 617595/762206 (executing program) 2022/09/29 00:10:27 fetching corpus: 17121, signal 618055/762688 (executing program) 2022/09/29 00:10:27 fetching corpus: 17169, signal 618583/763176 (executing program) 2022/09/29 00:10:27 fetching corpus: 17219, signal 618980/763663 (executing program) 2022/09/29 00:10:28 fetching corpus: 17269, signal 619470/764132 (executing program) 2022/09/29 00:10:28 fetching corpus: 17319, signal 619968/764593 (executing program) 2022/09/29 00:10:28 fetching corpus: 17369, signal 620657/765070 (executing program) 2022/09/29 00:10:28 fetching corpus: 17419, signal 621046/765539 (executing program) 2022/09/29 00:10:28 fetching corpus: 17469, signal 621343/765989 (executing program) 2022/09/29 00:10:28 fetching corpus: 17519, signal 621741/766419 (executing program) 2022/09/29 00:10:29 fetching corpus: 17568, signal 623349/767000 (executing program) 2022/09/29 00:10:29 fetching corpus: 17617, signal 623674/767464 (executing program) 2022/09/29 00:10:29 fetching corpus: 17667, signal 624162/767890 (executing program) 2022/09/29 00:10:29 fetching corpus: 17716, signal 624462/768310 (executing program) 2022/09/29 00:10:29 fetching corpus: 17766, signal 624909/768734 (executing program) 2022/09/29 00:10:30 fetching corpus: 17816, signal 625388/769173 (executing program) 2022/09/29 00:10:30 fetching corpus: 17866, signal 625893/769622 (executing program) 2022/09/29 00:10:30 fetching corpus: 17915, signal 626372/770033 (executing program) 2022/09/29 00:10:30 fetching corpus: 17965, signal 626916/770461 (executing program) 2022/09/29 00:10:30 fetching corpus: 18013, signal 627860/770923 (executing program) 2022/09/29 00:10:30 fetching corpus: 18063, signal 628463/771349 (executing program) 2022/09/29 00:10:31 fetching corpus: 18113, signal 629086/771776 (executing program) 2022/09/29 00:10:31 fetching corpus: 18163, signal 629534/772225 (executing program) 2022/09/29 00:10:31 fetching corpus: 18213, signal 629933/772619 (executing program) 2022/09/29 00:10:31 fetching corpus: 18263, signal 630387/773033 (executing program) 2022/09/29 00:10:31 fetching corpus: 18313, signal 630986/773438 (executing program) 2022/09/29 00:10:31 fetching corpus: 18363, signal 631312/773802 (executing program) 2022/09/29 00:10:32 fetching corpus: 18413, signal 631990/774279 (executing program) 2022/09/29 00:10:32 fetching corpus: 18463, signal 632494/774667 (executing program) 2022/09/29 00:10:32 fetching corpus: 18512, signal 632959/775098 (executing program) 2022/09/29 00:10:32 fetching corpus: 18562, signal 633523/775493 (executing program) 2022/09/29 00:10:32 fetching corpus: 18612, signal 633964/775921 (executing program) 2022/09/29 00:10:32 fetching corpus: 18662, signal 634385/776347 (executing program) 2022/09/29 00:10:33 fetching corpus: 18712, signal 634811/776764 (executing program) 2022/09/29 00:10:33 fetching corpus: 18762, signal 635294/777164 (executing program) 2022/09/29 00:10:33 fetching corpus: 18812, signal 635882/777574 (executing program) 2022/09/29 00:10:33 fetching corpus: 18862, signal 636325/777980 (executing program) 2022/09/29 00:10:33 fetching corpus: 18912, signal 636896/778364 (executing program) 2022/09/29 00:10:33 fetching corpus: 18962, signal 637462/778751 (executing program) 2022/09/29 00:10:33 fetching corpus: 19012, signal 637907/779151 (executing program) 2022/09/29 00:10:33 fetching corpus: 19062, signal 638325/779531 (executing program) 2022/09/29 00:10:34 fetching corpus: 19111, signal 638761/779892 (executing program) 2022/09/29 00:10:34 fetching corpus: 19161, signal 639182/780216 (executing program) 2022/09/29 00:10:34 fetching corpus: 19211, signal 639458/780564 (executing program) 2022/09/29 00:10:34 fetching corpus: 19261, signal 639906/780953 (executing program) 2022/09/29 00:10:34 fetching corpus: 19310, signal 640605/781377 (executing program) 2022/09/29 00:10:34 fetching corpus: 19360, signal 641123/781783 (executing program) 2022/09/29 00:10:34 fetching corpus: 19410, signal 641624/782131 (executing program) 2022/09/29 00:10:34 fetching corpus: 19460, signal 642035/782383 (executing program) 2022/09/29 00:10:34 fetching corpus: 19510, signal 642452/782393 (executing program) 2022/09/29 00:10:35 fetching corpus: 19560, signal 642845/782395 (executing program) 2022/09/29 00:10:35 fetching corpus: 19610, signal 643248/782397 (executing program) 2022/09/29 00:10:35 fetching corpus: 19660, signal 643645/782397 (executing program) 2022/09/29 00:10:35 fetching corpus: 19710, signal 643999/782398 (executing program) 2022/09/29 00:10:35 fetching corpus: 19760, signal 644376/782398 (executing program) 2022/09/29 00:10:35 fetching corpus: 19810, signal 644875/782398 (executing program) 2022/09/29 00:10:35 fetching corpus: 19860, signal 645380/782398 (executing program) 2022/09/29 00:10:36 fetching corpus: 19910, signal 646310/782398 (executing program) 2022/09/29 00:10:36 fetching corpus: 19959, signal 646748/782398 (executing program) 2022/09/29 00:10:36 fetching corpus: 20009, signal 647080/782400 (executing program) 2022/09/29 00:10:36 fetching corpus: 20059, signal 647511/782400 (executing program) 2022/09/29 00:10:36 fetching corpus: 20109, signal 648093/782401 (executing program) 2022/09/29 00:10:36 fetching corpus: 20158, signal 648671/782402 (executing program) 2022/09/29 00:10:36 fetching corpus: 20208, signal 649092/782403 (executing program) 2022/09/29 00:10:37 fetching corpus: 20258, signal 649550/782403 (executing program) 2022/09/29 00:10:37 fetching corpus: 20308, signal 649935/782405 (executing program) 2022/09/29 00:10:37 fetching corpus: 20358, signal 650283/782405 (executing program) 2022/09/29 00:10:37 fetching corpus: 20408, signal 650672/782405 (executing program) 2022/09/29 00:10:37 fetching corpus: 20458, signal 651146/782501 (executing program) 2022/09/29 00:10:37 fetching corpus: 20508, signal 651515/782503 (executing program) 2022/09/29 00:10:37 fetching corpus: 20558, signal 651998/782506 (executing program) 2022/09/29 00:10:37 fetching corpus: 20608, signal 652367/782508 (executing program) 2022/09/29 00:10:38 fetching corpus: 20658, signal 652734/782509 (executing program) 2022/09/29 00:10:38 fetching corpus: 20708, signal 653102/782509 (executing program) 2022/09/29 00:10:38 fetching corpus: 20758, signal 653531/782527 (executing program) 2022/09/29 00:10:38 fetching corpus: 20808, signal 653957/782550 (executing program) 2022/09/29 00:10:38 fetching corpus: 20858, signal 654385/782552 (executing program) 2022/09/29 00:10:38 fetching corpus: 20908, signal 654793/782562 (executing program) 2022/09/29 00:10:38 fetching corpus: 20958, signal 655239/782578 (executing program) 2022/09/29 00:10:38 fetching corpus: 21008, signal 655575/782587 (executing program) 2022/09/29 00:10:39 fetching corpus: 21058, signal 655912/782587 (executing program) 2022/09/29 00:10:39 fetching corpus: 21107, signal 656259/782588 (executing program) 2022/09/29 00:10:39 fetching corpus: 21156, signal 656624/782588 (executing program) 2022/09/29 00:10:39 fetching corpus: 21206, signal 657146/782588 (executing program) 2022/09/29 00:10:39 fetching corpus: 21256, signal 657645/782598 (executing program) 2022/09/29 00:10:39 fetching corpus: 21306, signal 658116/782602 (executing program) 2022/09/29 00:10:39 fetching corpus: 21356, signal 658464/782604 (executing program) 2022/09/29 00:10:39 fetching corpus: 21406, signal 658718/782604 (executing program) 2022/09/29 00:10:39 fetching corpus: 21456, signal 659063/782605 (executing program) 2022/09/29 00:10:40 fetching corpus: 21506, signal 659505/782605 (executing program) 2022/09/29 00:10:40 fetching corpus: 21556, signal 659881/782608 (executing program) 2022/09/29 00:10:40 fetching corpus: 21606, signal 660344/782620 (executing program) 2022/09/29 00:10:40 fetching corpus: 21656, signal 660758/782620 (executing program) 2022/09/29 00:10:40 fetching corpus: 21706, signal 661123/782620 (executing program) 2022/09/29 00:10:40 fetching corpus: 21756, signal 661637/782621 (executing program) 2022/09/29 00:10:41 fetching corpus: 21806, signal 662535/782622 (executing program) 2022/09/29 00:10:41 fetching corpus: 21856, signal 662994/782623 (executing program) 2022/09/29 00:10:41 fetching corpus: 21904, signal 663335/782623 (executing program) 2022/09/29 00:10:41 fetching corpus: 21954, signal 663734/782623 (executing program) 2022/09/29 00:10:41 fetching corpus: 22004, signal 664592/782623 (executing program) 2022/09/29 00:10:41 fetching corpus: 22054, signal 665053/782624 (executing program) 2022/09/29 00:10:41 fetching corpus: 22103, signal 665568/782647 (executing program) 2022/09/29 00:10:41 fetching corpus: 22151, signal 665982/782647 (executing program) 2022/09/29 00:10:41 fetching corpus: 22200, signal 666533/782648 (executing program) 2022/09/29 00:10:42 fetching corpus: 22250, signal 666848/782651 (executing program) 2022/09/29 00:10:42 fetching corpus: 22300, signal 667295/782652 (executing program) 2022/09/29 00:10:42 fetching corpus: 22350, signal 667715/782659 (executing program) 2022/09/29 00:10:42 fetching corpus: 22400, signal 668177/782659 (executing program) 2022/09/29 00:10:42 fetching corpus: 22450, signal 668643/782662 (executing program) 2022/09/29 00:10:42 fetching corpus: 22500, signal 669027/782662 (executing program) 2022/09/29 00:10:42 fetching corpus: 22550, signal 669376/782662 (executing program) 2022/09/29 00:10:43 fetching corpus: 22600, signal 669826/782664 (executing program) 2022/09/29 00:10:43 fetching corpus: 22650, signal 670394/782671 (executing program) 2022/09/29 00:10:43 fetching corpus: 22700, signal 670896/782674 (executing program) 2022/09/29 00:10:43 fetching corpus: 22750, signal 671338/782674 (executing program) 2022/09/29 00:10:43 fetching corpus: 22800, signal 671731/782676 (executing program) 2022/09/29 00:10:43 fetching corpus: 22850, signal 672225/782676 (executing program) 2022/09/29 00:10:43 fetching corpus: 22900, signal 672728/782676 (executing program) 2022/09/29 00:10:43 fetching corpus: 22950, signal 673170/782676 (executing program) 2022/09/29 00:10:44 fetching corpus: 23000, signal 673683/782677 (executing program) 2022/09/29 00:10:44 fetching corpus: 23049, signal 673977/782677 (executing program) 2022/09/29 00:10:44 fetching corpus: 23099, signal 674412/782677 (executing program) 2022/09/29 00:10:44 fetching corpus: 23149, signal 674830/782684 (executing program) 2022/09/29 00:10:44 fetching corpus: 23198, signal 675339/782684 (executing program) 2022/09/29 00:10:44 fetching corpus: 23248, signal 675824/782684 (executing program) 2022/09/29 00:10:44 fetching corpus: 23298, signal 676096/782684 (executing program) 2022/09/29 00:10:45 fetching corpus: 23348, signal 676413/782686 (executing program) 2022/09/29 00:10:45 fetching corpus: 23397, signal 676838/782686 (executing program) 2022/09/29 00:10:45 fetching corpus: 23447, signal 677200/782694 (executing program) 2022/09/29 00:10:45 fetching corpus: 23497, signal 677655/782696 (executing program) 2022/09/29 00:10:45 fetching corpus: 23547, signal 677898/782697 (executing program) 2022/09/29 00:10:45 fetching corpus: 23597, signal 678224/782698 (executing program) 2022/09/29 00:10:45 fetching corpus: 23646, signal 678523/782702 (executing program) 2022/09/29 00:10:45 fetching corpus: 23696, signal 678808/782702 (executing program) 2022/09/29 00:10:46 fetching corpus: 23746, signal 679149/782702 (executing program) 2022/09/29 00:10:46 fetching corpus: 23796, signal 679525/782703 (executing program) 2022/09/29 00:10:46 fetching corpus: 23846, signal 680049/782703 (executing program) 2022/09/29 00:10:46 fetching corpus: 23896, signal 680427/782703 (executing program) 2022/09/29 00:10:46 fetching corpus: 23945, signal 680728/782704 (executing program) 2022/09/29 00:10:46 fetching corpus: 23995, signal 681150/782710 (executing program) 2022/09/29 00:10:46 fetching corpus: 24045, signal 681442/782710 (executing program) 2022/09/29 00:10:46 fetching corpus: 24095, signal 681949/782711 (executing program) 2022/09/29 00:10:46 fetching corpus: 24144, signal 682303/782711 (executing program) 2022/09/29 00:10:47 fetching corpus: 24194, signal 682639/782712 (executing program) 2022/09/29 00:10:47 fetching corpus: 24244, signal 683184/782712 (executing program) 2022/09/29 00:10:47 fetching corpus: 24293, signal 683431/782712 (executing program) 2022/09/29 00:10:47 fetching corpus: 24343, signal 683759/782712 (executing program) 2022/09/29 00:10:47 fetching corpus: 24393, signal 684098/782712 (executing program) 2022/09/29 00:10:47 fetching corpus: 24443, signal 684421/782717 (executing program) 2022/09/29 00:10:47 fetching corpus: 24493, signal 684756/782717 (executing program) 2022/09/29 00:10:47 fetching corpus: 24543, signal 685215/782717 (executing program) 2022/09/29 00:10:48 fetching corpus: 24593, signal 685571/782717 (executing program) 2022/09/29 00:10:48 fetching corpus: 24643, signal 685898/782724 (executing program) 2022/09/29 00:10:48 fetching corpus: 24693, signal 686214/782724 (executing program) 2022/09/29 00:10:48 fetching corpus: 24742, signal 686589/782728 (executing program) 2022/09/29 00:10:48 fetching corpus: 24791, signal 686964/782731 (executing program) 2022/09/29 00:10:48 fetching corpus: 24841, signal 687358/782731 (executing program) 2022/09/29 00:10:49 fetching corpus: 24891, signal 687709/782731 (executing program) 2022/09/29 00:10:49 fetching corpus: 24941, signal 688081/782731 (executing program) 2022/09/29 00:10:49 fetching corpus: 24991, signal 688362/782731 (executing program) 2022/09/29 00:10:49 fetching corpus: 25040, signal 688679/782731 (executing program) 2022/09/29 00:10:49 fetching corpus: 25090, signal 688952/782735 (executing program) 2022/09/29 00:10:49 fetching corpus: 25140, signal 689248/782735 (executing program) 2022/09/29 00:10:49 fetching corpus: 25190, signal 690209/782735 (executing program) 2022/09/29 00:10:49 fetching corpus: 25240, signal 690492/782735 (executing program) 2022/09/29 00:10:50 fetching corpus: 25290, signal 690659/782735 (executing program) 2022/09/29 00:10:50 fetching corpus: 25337, signal 691035/782744 (executing program) 2022/09/29 00:10:50 fetching corpus: 25387, signal 691269/782744 (executing program) 2022/09/29 00:10:50 fetching corpus: 25437, signal 691551/782744 (executing program) 2022/09/29 00:10:50 fetching corpus: 25487, signal 691858/782744 (executing program) 2022/09/29 00:10:50 fetching corpus: 25537, signal 692179/782744 (executing program) 2022/09/29 00:10:50 fetching corpus: 25587, signal 692459/782744 (executing program) 2022/09/29 00:10:50 fetching corpus: 25637, signal 692754/782744 (executing program) 2022/09/29 00:10:51 fetching corpus: 25687, signal 693061/782744 (executing program) 2022/09/29 00:10:51 fetching corpus: 25737, signal 693367/782744 (executing program) 2022/09/29 00:10:51 fetching corpus: 25787, signal 693675/782744 (executing program) 2022/09/29 00:10:51 fetching corpus: 25837, signal 694042/782744 (executing program) 2022/09/29 00:10:51 fetching corpus: 25887, signal 694300/782745 (executing program) 2022/09/29 00:10:51 fetching corpus: 25936, signal 694610/782745 (executing program) 2022/09/29 00:10:51 fetching corpus: 25986, signal 694895/782745 (executing program) 2022/09/29 00:10:51 fetching corpus: 26035, signal 695327/782745 (executing program) 2022/09/29 00:10:52 fetching corpus: 26085, signal 695717/782757 (executing program) 2022/09/29 00:10:52 fetching corpus: 26133, signal 695980/782768 (executing program) 2022/09/29 00:10:52 fetching corpus: 26183, signal 696270/782768 (executing program) 2022/09/29 00:10:52 fetching corpus: 26233, signal 696626/782770 (executing program) 2022/09/29 00:10:52 fetching corpus: 26283, signal 696950/782772 (executing program) 2022/09/29 00:10:52 fetching corpus: 26332, signal 697315/782783 (executing program) 2022/09/29 00:10:52 fetching corpus: 26381, signal 697901/782785 (executing program) 2022/09/29 00:10:53 fetching corpus: 26429, signal 698175/782785 (executing program) 2022/09/29 00:10:53 fetching corpus: 26479, signal 698433/782785 (executing program) 2022/09/29 00:10:53 fetching corpus: 26529, signal 698712/782785 (executing program) 2022/09/29 00:10:53 fetching corpus: 26578, signal 699065/782785 (executing program) 2022/09/29 00:10:53 fetching corpus: 26627, signal 699313/782789 (executing program) 2022/09/29 00:10:53 fetching corpus: 26677, signal 699615/782790 (executing program) 2022/09/29 00:10:53 fetching corpus: 26726, signal 699948/782790 (executing program) 2022/09/29 00:10:53 fetching corpus: 26774, signal 700265/782792 (executing program) 2022/09/29 00:10:53 fetching corpus: 26823, signal 700562/782794 (executing program) 2022/09/29 00:10:54 fetching corpus: 26873, signal 700897/782800 (executing program) 2022/09/29 00:10:54 fetching corpus: 26922, signal 701186/782800 (executing program) 2022/09/29 00:10:54 fetching corpus: 26971, signal 701609/782800 (executing program) 2022/09/29 00:10:54 fetching corpus: 27021, signal 701875/782801 (executing program) 2022/09/29 00:10:54 fetching corpus: 27071, signal 702158/782809 (executing program) 2022/09/29 00:10:54 fetching corpus: 27116, signal 702495/782814 (executing program) 2022/09/29 00:10:54 fetching corpus: 27165, signal 702834/782814 (executing program) 2022/09/29 00:10:54 fetching corpus: 27215, signal 703153/782820 (executing program) 2022/09/29 00:10:55 fetching corpus: 27265, signal 703428/782828 (executing program) 2022/09/29 00:10:55 fetching corpus: 27315, signal 703742/782828 (executing program) 2022/09/29 00:10:55 fetching corpus: 27364, signal 704050/782834 (executing program) 2022/09/29 00:10:55 fetching corpus: 27411, signal 704403/782835 (executing program) 2022/09/29 00:10:55 fetching corpus: 27461, signal 704749/782838 (executing program) 2022/09/29 00:10:55 fetching corpus: 27510, signal 705058/782841 (executing program) 2022/09/29 00:10:55 fetching corpus: 27560, signal 705408/782841 (executing program) 2022/09/29 00:10:55 fetching corpus: 27610, signal 705672/782842 (executing program) 2022/09/29 00:10:56 fetching corpus: 27660, signal 706097/782842 (executing program) 2022/09/29 00:10:56 fetching corpus: 27709, signal 706394/782842 (executing program) 2022/09/29 00:10:56 fetching corpus: 27759, signal 706645/782842 (executing program) 2022/09/29 00:10:56 fetching corpus: 27809, signal 706961/782847 (executing program) 2022/09/29 00:10:56 fetching corpus: 27859, signal 707312/782847 (executing program) 2022/09/29 00:10:56 fetching corpus: 27909, signal 707515/782847 (executing program) 2022/09/29 00:10:56 fetching corpus: 27959, signal 707913/782847 (executing program) 2022/09/29 00:10:56 fetching corpus: 28009, signal 708131/782847 (executing program) 2022/09/29 00:10:57 fetching corpus: 28057, signal 708456/782850 (executing program) 2022/09/29 00:10:57 fetching corpus: 28107, signal 708749/782850 (executing program) 2022/09/29 00:10:57 fetching corpus: 28157, signal 709013/782851 (executing program) 2022/09/29 00:10:57 fetching corpus: 28207, signal 709282/782851 (executing program) 2022/09/29 00:10:57 fetching corpus: 28257, signal 709554/782851 (executing program) 2022/09/29 00:10:57 fetching corpus: 28307, signal 709839/782853 (executing program) 2022/09/29 00:10:57 fetching corpus: 28357, signal 710208/782853 (executing program) 2022/09/29 00:10:57 fetching corpus: 28407, signal 710617/782861 (executing program) 2022/09/29 00:10:58 fetching corpus: 28457, signal 711229/782861 (executing program) 2022/09/29 00:10:58 fetching corpus: 28505, signal 711481/782867 (executing program) 2022/09/29 00:10:58 fetching corpus: 28555, signal 711711/782867 (executing program) 2022/09/29 00:10:58 fetching corpus: 28605, signal 711954/782867 (executing program) 2022/09/29 00:10:58 fetching corpus: 28652, signal 712289/782874 (executing program) 2022/09/29 00:10:58 fetching corpus: 28701, signal 712562/782876 (executing program) 2022/09/29 00:10:58 fetching corpus: 28750, signal 712866/782880 (executing program) 2022/09/29 00:10:58 fetching corpus: 28800, signal 713204/782880 (executing program) 2022/09/29 00:10:59 fetching corpus: 28849, signal 713583/782880 (executing program) 2022/09/29 00:10:59 fetching corpus: 28895, signal 713881/782887 (executing program) 2022/09/29 00:10:59 fetching corpus: 28939, signal 714161/782895 (executing program) 2022/09/29 00:10:59 fetching corpus: 28988, signal 714473/782906 (executing program) 2022/09/29 00:10:59 fetching corpus: 29037, signal 714779/782911 (executing program) 2022/09/29 00:10:59 fetching corpus: 29087, signal 715012/782912 (executing program) 2022/09/29 00:10:59 fetching corpus: 29136, signal 715203/782912 (executing program) 2022/09/29 00:10:59 fetching corpus: 29185, signal 715467/782914 (executing program) 2022/09/29 00:11:00 fetching corpus: 29233, signal 715862/782934 (executing program) 2022/09/29 00:11:00 fetching corpus: 29282, signal 716131/782942 (executing program) 2022/09/29 00:11:00 fetching corpus: 29332, signal 716333/782942 (executing program) 2022/09/29 00:11:00 fetching corpus: 29382, signal 716655/782944 (executing program) 2022/09/29 00:11:00 fetching corpus: 29430, signal 716992/782953 (executing program) 2022/09/29 00:11:00 fetching corpus: 29478, signal 717260/782953 (executing program) 2022/09/29 00:11:00 fetching corpus: 29528, signal 717599/782960 (executing program) 2022/09/29 00:11:00 fetching corpus: 29575, signal 717819/782963 (executing program) 2022/09/29 00:11:01 fetching corpus: 29625, signal 718127/782963 (executing program) 2022/09/29 00:11:01 fetching corpus: 29673, signal 718389/782965 (executing program) 2022/09/29 00:11:01 fetching corpus: 29722, signal 718681/783003 (executing program) 2022/09/29 00:11:01 fetching corpus: 29769, signal 718994/783007 (executing program) 2022/09/29 00:11:01 fetching corpus: 29818, signal 719322/783012 (executing program) 2022/09/29 00:11:01 fetching corpus: 29863, signal 719615/783017 (executing program) 2022/09/29 00:11:01 fetching corpus: 29913, signal 719973/783023 (executing program) 2022/09/29 00:11:01 fetching corpus: 29962, signal 720297/783023 (executing program) 2022/09/29 00:11:02 fetching corpus: 30011, signal 721356/783039 (executing program) 2022/09/29 00:11:02 fetching corpus: 30059, signal 721607/783046 (executing program) 2022/09/29 00:11:02 fetching corpus: 30109, signal 721935/783047 (executing program) 2022/09/29 00:11:02 fetching corpus: 30157, signal 722149/783061 (executing program) 2022/09/29 00:11:02 fetching corpus: 30206, signal 722415/783086 (executing program) 2022/09/29 00:11:02 fetching corpus: 30256, signal 722691/783086 (executing program) 2022/09/29 00:11:02 fetching corpus: 30304, signal 722977/783086 (executing program) 2022/09/29 00:11:02 fetching corpus: 30353, signal 723251/783087 (executing program) 2022/09/29 00:11:03 fetching corpus: 30400, signal 723500/783093 (executing program) 2022/09/29 00:11:03 fetching corpus: 30448, signal 723732/783094 (executing program) 2022/09/29 00:11:03 fetching corpus: 30496, signal 725187/783118 (executing program) 2022/09/29 00:11:03 fetching corpus: 30545, signal 725496/783134 (executing program) 2022/09/29 00:11:03 fetching corpus: 30591, signal 727353/783151 (executing program) 2022/09/29 00:11:03 fetching corpus: 30639, signal 727637/783157 (executing program) 2022/09/29 00:11:03 fetching corpus: 30689, signal 727935/783166 (executing program) 2022/09/29 00:11:03 fetching corpus: 30738, signal 728171/783167 (executing program) 2022/09/29 00:11:03 fetching corpus: 30788, signal 728393/783167 (executing program) 2022/09/29 00:11:04 fetching corpus: 30838, signal 728663/783167 (executing program) 2022/09/29 00:11:04 fetching corpus: 30888, signal 728977/783174 (executing program) 2022/09/29 00:11:04 fetching corpus: 30937, signal 729328/783174 (executing program) 2022/09/29 00:11:04 fetching corpus: 30985, signal 729590/783177 (executing program) 2022/09/29 00:11:04 fetching corpus: 31034, signal 729937/783214 (executing program) 2022/09/29 00:11:04 fetching corpus: 31082, signal 730220/783214 (executing program) 2022/09/29 00:11:04 fetching corpus: 31131, signal 730493/783214 (executing program) 2022/09/29 00:11:04 fetching corpus: 31179, signal 730727/783216 (executing program) 2022/09/29 00:11:05 fetching corpus: 31226, signal 731149/783223 (executing program) 2022/09/29 00:11:05 fetching corpus: 31275, signal 731433/783226 (executing program) 2022/09/29 00:11:05 fetching corpus: 31324, signal 731747/783231 (executing program) 2022/09/29 00:11:05 fetching corpus: 31371, signal 732057/783232 (executing program) 2022/09/29 00:11:05 fetching corpus: 31420, signal 732313/783232 (executing program) 2022/09/29 00:11:05 fetching corpus: 31469, signal 732585/783232 (executing program) 2022/09/29 00:11:05 fetching corpus: 31516, signal 732901/783232 (executing program) 2022/09/29 00:11:05 fetching corpus: 31564, signal 733143/783232 (executing program) 2022/09/29 00:11:06 fetching corpus: 31612, signal 733464/783233 (executing program) 2022/09/29 00:11:06 fetching corpus: 31660, signal 733758/783236 (executing program) 2022/09/29 00:11:06 fetching corpus: 31709, signal 734046/783251 (executing program) 2022/09/29 00:11:06 fetching corpus: 31758, signal 734256/783261 (executing program) 2022/09/29 00:11:06 fetching corpus: 31805, signal 734516/783264 (executing program) 2022/09/29 00:11:06 fetching corpus: 31855, signal 734760/783274 (executing program) 2022/09/29 00:11:06 fetching corpus: 31905, signal 734943/783274 (executing program) 2022/09/29 00:11:06 fetching corpus: 31955, signal 735109/783274 (executing program) 2022/09/29 00:11:07 fetching corpus: 32003, signal 735436/783274 (executing program) 2022/09/29 00:11:07 fetching corpus: 32053, signal 735794/783274 (executing program) 2022/09/29 00:11:07 fetching corpus: 32103, signal 736090/783274 (executing program) 2022/09/29 00:11:07 fetching corpus: 32151, signal 736398/783280 (executing program) 2022/09/29 00:11:07 fetching corpus: 32201, signal 736624/783301 (executing program) 2022/09/29 00:11:07 fetching corpus: 32249, signal 736976/783302 (executing program) 2022/09/29 00:11:07 fetching corpus: 32298, signal 737258/783303 (executing program) 2022/09/29 00:11:07 fetching corpus: 32345, signal 737578/783308 (executing program) 2022/09/29 00:11:07 fetching corpus: 32392, signal 737871/783321 (executing program) 2022/09/29 00:11:08 fetching corpus: 32442, signal 738120/783322 (executing program) 2022/09/29 00:11:08 fetching corpus: 32491, signal 738301/783322 (executing program) 2022/09/29 00:11:08 fetching corpus: 32540, signal 738568/783328 (executing program) 2022/09/29 00:11:08 fetching corpus: 32590, signal 738806/783329 (executing program) 2022/09/29 00:11:08 fetching corpus: 32640, signal 739102/783329 (executing program) 2022/09/29 00:11:08 fetching corpus: 32688, signal 739323/783334 (executing program) 2022/09/29 00:11:08 fetching corpus: 32736, signal 739559/783334 (executing program) 2022/09/29 00:11:08 fetching corpus: 32785, signal 739944/783334 (executing program) 2022/09/29 00:11:08 fetching corpus: 32833, signal 740272/783334 (executing program) 2022/09/29 00:11:09 fetching corpus: 32880, signal 740550/783348 (executing program) 2022/09/29 00:11:09 fetching corpus: 32930, signal 740857/783348 (executing program) 2022/09/29 00:11:09 fetching corpus: 32980, signal 741070/783366 (executing program) 2022/09/29 00:11:09 fetching corpus: 33030, signal 741344/783386 (executing program) 2022/09/29 00:11:09 fetching corpus: 33079, signal 741645/783388 (executing program) 2022/09/29 00:11:09 fetching corpus: 33128, signal 741986/783392 (executing program) 2022/09/29 00:11:09 fetching corpus: 33178, signal 742344/783392 (executing program) 2022/09/29 00:11:09 fetching corpus: 33228, signal 742608/783392 (executing program) 2022/09/29 00:11:10 fetching corpus: 33276, signal 744432/783392 (executing program) 2022/09/29 00:11:10 fetching corpus: 33323, signal 744723/783394 (executing program) 2022/09/29 00:11:10 fetching corpus: 33372, signal 745167/783394 (executing program) 2022/09/29 00:11:10 fetching corpus: 33421, signal 745466/783396 (executing program) 2022/09/29 00:11:10 fetching corpus: 33469, signal 745672/783414 (executing program) 2022/09/29 00:11:10 fetching corpus: 33519, signal 745920/783418 (executing program) 2022/09/29 00:11:10 fetching corpus: 33568, signal 746184/783418 (executing program) 2022/09/29 00:11:10 fetching corpus: 33618, signal 746541/783419 (executing program) 2022/09/29 00:11:10 fetching corpus: 33668, signal 746842/783423 (executing program) 2022/09/29 00:11:11 fetching corpus: 33718, signal 747200/783423 (executing program) 2022/09/29 00:11:11 fetching corpus: 33768, signal 747465/783423 (executing program) 2022/09/29 00:11:11 fetching corpus: 33817, signal 747780/783426 (executing program) 2022/09/29 00:11:11 fetching corpus: 33865, signal 748067/783437 (executing program) 2022/09/29 00:11:11 fetching corpus: 33913, signal 748354/783440 (executing program) 2022/09/29 00:11:11 fetching corpus: 33963, signal 748617/783440 (executing program) 2022/09/29 00:11:12 fetching corpus: 34013, signal 748929/783440 (executing program) 2022/09/29 00:11:12 fetching corpus: 34062, signal 749190/783442 (executing program) 2022/09/29 00:11:12 fetching corpus: 34111, signal 749469/783446 (executing program) 2022/09/29 00:11:12 fetching corpus: 34161, signal 749687/783452 (executing program) 2022/09/29 00:11:12 fetching corpus: 34210, signal 750055/783456 (executing program) 2022/09/29 00:11:12 fetching corpus: 34258, signal 750371/783456 (executing program) 2022/09/29 00:11:12 fetching corpus: 34308, signal 750620/783456 (executing program) 2022/09/29 00:11:13 fetching corpus: 34357, signal 750914/783456 (executing program) 2022/09/29 00:11:13 fetching corpus: 34407, signal 751207/783456 (executing program) 2022/09/29 00:11:13 fetching corpus: 34457, signal 751509/783456 (executing program) 2022/09/29 00:11:13 fetching corpus: 34507, signal 751786/783456 (executing program) 2022/09/29 00:11:13 fetching corpus: 34557, signal 752057/783456 (executing program) 2022/09/29 00:11:13 fetching corpus: 34606, signal 752316/783456 (executing program) 2022/09/29 00:11:13 fetching corpus: 34655, signal 752987/783460 (executing program) 2022/09/29 00:11:13 fetching corpus: 34705, signal 753231/783462 (executing program) 2022/09/29 00:11:14 fetching corpus: 34753, signal 753454/783462 (executing program) 2022/09/29 00:11:14 fetching corpus: 34802, signal 753743/783462 (executing program) 2022/09/29 00:11:14 fetching corpus: 34850, signal 753985/783464 (executing program) 2022/09/29 00:11:14 fetching corpus: 34900, signal 754317/783467 (executing program) 2022/09/29 00:11:14 fetching corpus: 34947, signal 754582/783476 (executing program) 2022/09/29 00:11:14 fetching corpus: 34996, signal 754844/783476 (executing program) 2022/09/29 00:11:14 fetching corpus: 35044, signal 755046/783476 (executing program) 2022/09/29 00:11:14 fetching corpus: 35093, signal 755395/783477 (executing program) 2022/09/29 00:11:15 fetching corpus: 35138, signal 755582/783491 (executing program) 2022/09/29 00:11:15 fetching corpus: 35188, signal 755823/783491 (executing program) 2022/09/29 00:11:15 fetching corpus: 35236, signal 756083/783491 (executing program) 2022/09/29 00:11:15 fetching corpus: 35285, signal 756339/783491 (executing program) 2022/09/29 00:11:15 fetching corpus: 35334, signal 756580/783496 (executing program) 2022/09/29 00:11:15 fetching corpus: 35382, signal 756841/783496 (executing program) 2022/09/29 00:11:15 fetching corpus: 35432, signal 757015/783496 (executing program) 2022/09/29 00:11:15 fetching corpus: 35482, signal 757217/783496 (executing program) 2022/09/29 00:11:16 fetching corpus: 35532, signal 757474/783496 (executing program) 2022/09/29 00:11:16 fetching corpus: 35580, signal 757725/783526 (executing program) 2022/09/29 00:11:16 fetching corpus: 35629, signal 758062/783530 (executing program) 2022/09/29 00:11:16 fetching corpus: 35679, signal 758446/783530 (executing program) 2022/09/29 00:11:16 fetching corpus: 35729, signal 758665/783530 (executing program) 2022/09/29 00:11:16 fetching corpus: 35779, signal 758955/783536 (executing program) 2022/09/29 00:11:16 fetching corpus: 35827, signal 759122/783537 (executing program) 2022/09/29 00:11:16 fetching corpus: 35876, signal 759323/783538 (executing program) 2022/09/29 00:11:17 fetching corpus: 35926, signal 759576/783538 (executing program) 2022/09/29 00:11:17 fetching corpus: 35976, signal 760117/783538 (executing program) 2022/09/29 00:11:17 fetching corpus: 36026, signal 760349/783539 (executing program) 2022/09/29 00:11:17 fetching corpus: 36075, signal 760626/783541 (executing program) 2022/09/29 00:11:17 fetching corpus: 36125, signal 760860/783541 (executing program) 2022/09/29 00:11:17 fetching corpus: 36174, signal 761049/783541 (executing program) 2022/09/29 00:11:17 fetching corpus: 36224, signal 761299/783542 (executing program) 2022/09/29 00:11:18 fetching corpus: 36274, signal 761625/783542 (executing program) 2022/09/29 00:11:18 fetching corpus: 36323, signal 761880/783543 (executing program) 2022/09/29 00:11:18 fetching corpus: 36373, signal 762097/783545 (executing program) 2022/09/29 00:11:18 fetching corpus: 36422, signal 762348/783554 (executing program) 2022/09/29 00:11:18 fetching corpus: 36472, signal 762546/783579 (executing program) 2022/09/29 00:11:18 fetching corpus: 36521, signal 762819/783580 (executing program) 2022/09/29 00:11:18 fetching corpus: 36570, signal 763046/783580 (executing program) 2022/09/29 00:11:18 fetching corpus: 36620, signal 763296/783580 (executing program) 2022/09/29 00:11:18 fetching corpus: 36669, signal 763543/783582 (executing program) 2022/09/29 00:11:19 fetching corpus: 36719, signal 763730/783589 (executing program) 2022/09/29 00:11:19 fetching corpus: 36768, signal 763983/783589 (executing program) 2022/09/29 00:11:19 fetching corpus: 36816, signal 764249/783589 (executing program) 2022/09/29 00:11:19 fetching corpus: 36866, signal 764523/783589 (executing program) 2022/09/29 00:11:19 fetching corpus: 36915, signal 764816/783609 (executing program) 2022/09/29 00:11:19 fetching corpus: 36965, signal 765033/783610 (executing program) 2022/09/29 00:11:19 fetching corpus: 37014, signal 765528/783611 (executing program) 2022/09/29 00:11:20 fetching corpus: 37062, signal 765760/783611 (executing program) 2022/09/29 00:11:20 fetching corpus: 37110, signal 766059/783619 (executing program) 2022/09/29 00:11:20 fetching corpus: 37160, signal 766336/783619 (executing program) 2022/09/29 00:11:20 fetching corpus: 37209, signal 766573/783627 (executing program) 2022/09/29 00:11:20 fetching corpus: 37256, signal 766793/783627 (executing program) 2022/09/29 00:11:20 fetching corpus: 37305, signal 767051/783627 (executing program) 2022/09/29 00:11:20 fetching corpus: 37355, signal 767286/783630 (executing program) 2022/09/29 00:11:21 fetching corpus: 37405, signal 767528/783633 (executing program) 2022/09/29 00:11:21 fetching corpus: 37454, signal 767769/783634 (executing program) 2022/09/29 00:11:21 fetching corpus: 37503, signal 768046/783660 (executing program) 2022/09/29 00:11:21 fetching corpus: 37553, signal 768216/783661 (executing program) 2022/09/29 00:11:21 fetching corpus: 37603, signal 768487/783662 (executing program) 2022/09/29 00:11:21 fetching corpus: 37651, signal 768745/783662 (executing program) 2022/09/29 00:11:21 fetching corpus: 37700, signal 768961/783665 (executing program) 2022/09/29 00:11:21 fetching corpus: 37750, signal 769276/783665 (executing program) 2022/09/29 00:11:22 fetching corpus: 37799, signal 769507/783666 (executing program) 2022/09/29 00:11:22 fetching corpus: 37849, signal 769769/783666 (executing program) 2022/09/29 00:11:22 fetching corpus: 37855, signal 769806/783666 (executing program) 2022/09/29 00:11:22 fetching corpus: 37855, signal 769806/783666 (executing program) 2022/09/29 00:11:23 starting 6 fuzzer processes 00:11:23 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0), 0x1, 0x2) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000100)}, {0x0}, {&(0x7f0000000200)="9233d8c9c6cb65b7cce4443fc6aaa33b18a60bf798f46546a3861e6d899dc26013d07c2269eb511d9023b6b8eca602d742ae7c", 0x33}], 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:11:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x1, 0x0) msgrcv(0x0, 0x0, 0xa1, 0x0, 0x1800) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x2000, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x32}]) 00:11:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:11:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) close(r0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) 00:11:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="37000000fea5f545a51f6f2ffe604108c6d8760c06001ec591f9b173de907e6fce732b6f5aa949162b8e121bc6b067642b7a3d03c7fe4b0332e1acae9382ed47e0db907dc078ba7277af68720040505b00bf3d60746acfd3a745db53"]}) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300), 0x0) 00:11:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r2, &(0x7f0000000040)=@known='security.apparmor\x00') [ 156.917012] IPVS: ftp: loaded support on port[0] = 21 [ 157.000758] IPVS: ftp: loaded support on port[0] = 21 [ 157.139279] IPVS: ftp: loaded support on port[0] = 21 [ 157.215556] chnl_net:caif_netlink_parms(): no params data found [ 157.250475] chnl_net:caif_netlink_parms(): no params data found [ 157.288722] IPVS: ftp: loaded support on port[0] = 21 [ 157.383096] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.389456] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.397083] device bridge_slave_0 entered promiscuous mode [ 157.407843] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.414292] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.421303] device bridge_slave_1 entered promiscuous mode [ 157.439125] chnl_net:caif_netlink_parms(): no params data found [ 157.460684] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.467505] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.474798] device bridge_slave_0 entered promiscuous mode [ 157.481406] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.487742] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.495313] device bridge_slave_1 entered promiscuous mode [ 157.513691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.523142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.556025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.560624] IPVS: ftp: loaded support on port[0] = 21 [ 157.565177] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.594266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.601859] team0: Port device team_slave_0 added [ 157.631967] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.639010] team0: Port device team_slave_1 added [ 157.704289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.712205] team0: Port device team_slave_0 added [ 157.720365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.729612] team0: Port device team_slave_1 added [ 157.735777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.742092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.767754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.796748] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.803261] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.810145] device bridge_slave_0 entered promiscuous mode [ 157.829638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.835908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.861270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.875332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.882798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.908072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.918309] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.925166] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.932326] device bridge_slave_1 entered promiscuous mode [ 157.952794] IPVS: ftp: loaded support on port[0] = 21 [ 157.961381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.967669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.992991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.018833] chnl_net:caif_netlink_parms(): no params data found [ 158.032783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.049575] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.057530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.065873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.077719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.094045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.142366] device hsr_slave_0 entered promiscuous mode [ 158.147960] device hsr_slave_1 entered promiscuous mode [ 158.169514] device hsr_slave_0 entered promiscuous mode [ 158.175275] device hsr_slave_1 entered promiscuous mode [ 158.184059] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.191626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.207601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.214678] team0: Port device team_slave_0 added [ 158.228772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.235697] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.284387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.292955] team0: Port device team_slave_1 added [ 158.326758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.333503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.358935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.415206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.421995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.448577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.488148] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.494769] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.502937] device bridge_slave_0 entered promiscuous mode [ 158.520602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.535217] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.542141] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.548974] device bridge_slave_1 entered promiscuous mode [ 158.575642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.588916] chnl_net:caif_netlink_parms(): no params data found [ 158.610565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.655480] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.666438] device hsr_slave_0 entered promiscuous mode [ 158.672822] device hsr_slave_1 entered promiscuous mode [ 158.724161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.772082] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.790241] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.798106] team0: Port device team_slave_0 added [ 158.821243] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.828422] team0: Port device team_slave_1 added [ 158.839051] chnl_net:caif_netlink_parms(): no params data found [ 158.892709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.898978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.921540] Bluetooth: hci1 command 0x0409 tx timeout [ 158.926928] Bluetooth: hci2 command 0x0409 tx timeout [ 158.929841] Bluetooth: hci0 command 0x0409 tx timeout [ 158.935503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.956541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.963560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.988793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.001550] Bluetooth: hci5 command 0x0409 tx timeout [ 159.007520] Bluetooth: hci3 command 0x0409 tx timeout [ 159.027441] Bluetooth: hci4 command 0x0409 tx timeout [ 159.027834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.040227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.055320] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.062401] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.068735] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.076779] device bridge_slave_0 entered promiscuous mode [ 159.093915] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.120421] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.126883] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.134578] device bridge_slave_1 entered promiscuous mode [ 159.159821] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.169206] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.184438] device hsr_slave_0 entered promiscuous mode [ 159.190014] device hsr_slave_1 entered promiscuous mode [ 159.207602] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.214170] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.221127] device bridge_slave_0 entered promiscuous mode [ 159.240518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.250559] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.265469] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.272154] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.278991] device bridge_slave_1 entered promiscuous mode [ 159.286572] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.293898] team0: Port device team_slave_0 added [ 159.338695] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.346080] team0: Port device team_slave_1 added [ 159.371425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.377677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.403955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.433414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.442294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.450446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.457277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.483319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.525960] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.552174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.559454] team0: Port device team_slave_0 added [ 159.566108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.573740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.593345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.600379] team0: Port device team_slave_1 added [ 159.622663] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.631706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.645366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.652321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.678093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.689832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.696188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.721416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.743363] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.756323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.770720] device hsr_slave_0 entered promiscuous mode [ 159.776909] device hsr_slave_1 entered promiscuous mode [ 159.784362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.792676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.801878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.823238] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.829588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.850698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.857783] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.868931] device hsr_slave_0 entered promiscuous mode [ 159.874702] device hsr_slave_1 entered promiscuous mode [ 159.880748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.902137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.909445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.918187] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.924357] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.931723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.951099] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.958613] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.966988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.985134] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.991973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.998757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.006675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.014841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.023040] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.029462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.037309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.044502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.053453] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.059527] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.069299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.088103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.097420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.105083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.113164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.120656] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.127059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.134904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.143483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.151149] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.157484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.173593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.181441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.205143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.212340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.219373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.227918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.235976] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.242376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.249367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.259479] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.274292] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.280455] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.290498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.309365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.321457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.329160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.337218] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.343618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.350600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.363287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.371143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.382844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.393456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.400497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.409123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.416899] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.423284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.430578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.437718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.444753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.454726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.464693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.472751] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.478825] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.497866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.505512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.515850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.527707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.544401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.551631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.559224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.567470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.575394] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.581832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.588821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.596772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.604944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.612079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.619772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.631051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.643023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.650682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.658957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.666643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.674389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.682192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.689816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.697702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.704763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.716982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.725518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.738471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.747676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.755501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.763743] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.770092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.777209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.785382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.793111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.800651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.810048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.822408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.831745] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.838905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.847234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.855479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.863495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.871594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.878911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.889241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.897880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.906010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.915290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.923252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.930618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.938263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.945821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.953374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.964352] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.970357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.980321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.990444] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.997359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.001580] Bluetooth: hci2 command 0x041b tx timeout [ 161.005664] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.017315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.024259] Bluetooth: hci0 command 0x041b tx timeout [ 161.029471] Bluetooth: hci1 command 0x041b tx timeout [ 161.035450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.035949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.036221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.039609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.052198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.081023] Bluetooth: hci4 command 0x041b tx timeout [ 161.086233] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.086810] Bluetooth: hci3 command 0x041b tx timeout [ 161.092713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.101263] Bluetooth: hci5 command 0x041b tx timeout [ 161.113560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.121431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.128855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.137194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.145012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.168321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.185903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.193481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.205613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.217016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.229880] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.239171] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.256702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.263102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.270555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.282565] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.290081] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.297051] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.308589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.317246] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.324628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.332621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.339278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.346530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.354502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.361593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.371921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.383298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.397872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.411665] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.421951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.428323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.437028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.447888] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.456022] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.464319] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.474469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.482722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.492126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.506021] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.514626] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.521533] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.528382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.537480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.545672] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.552067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.559140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.569285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.578017] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.587315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.595441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.603531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.611525] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.617875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.624830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.631663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.638339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.646466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.654136] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.660465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.669479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.679111] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.688433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.696853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.704107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.712316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.720001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.728034] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.734438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.743926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.754916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.764154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.778304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.788258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.799729] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.808225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.818570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.827237] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.836267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.844838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.852982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.860522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.868751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.876883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.886404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.895742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.907046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.915555] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.926031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.935774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.944360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.952804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.960305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.969291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.977925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.987567] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.003676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.011845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.019282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.029827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.039191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.054500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.062159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.069944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.088673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.099317] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.107145] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.114749] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.123325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.131871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.142903] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.148944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.158217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.169436] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.177106] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.184520] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.190656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.198261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.208342] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.217205] device veth0_vlan entered promiscuous mode [ 162.225419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.235070] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.244545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.252432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.259714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.268838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.276876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.285210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.293053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.299861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.307305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.314693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.323345] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.330378] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.337319] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.346362] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.356117] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.362660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.373505] device veth0_vlan entered promiscuous mode [ 162.385558] device veth1_vlan entered promiscuous mode [ 162.394679] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.403815] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.424064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.431930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.439608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.454313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.463126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.469969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.478900] device veth1_vlan entered promiscuous mode [ 162.492610] device veth0_vlan entered promiscuous mode [ 162.504657] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.516850] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.532425] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.543306] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.551615] device veth1_vlan entered promiscuous mode [ 162.557450] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.606624] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.616874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.623277] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.630533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.641215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.648772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.656723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.663664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.673497] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.680442] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.687602] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.695721] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.708678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.717797] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.725246] device veth0_macvtap entered promiscuous mode [ 162.732704] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.739141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.746652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.753917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.760604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.768047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.775643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.782936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.793616] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.803031] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.815567] device veth0_vlan entered promiscuous mode [ 162.825250] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.833463] device veth1_macvtap entered promiscuous mode [ 162.839469] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.849043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.859628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.867539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.878704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.886869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.896413] device veth0_macvtap entered promiscuous mode [ 162.903003] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.910652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.921408] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.931375] device veth1_vlan entered promiscuous mode [ 162.937134] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.947187] device veth1_macvtap entered promiscuous mode [ 162.954388] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.960867] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.968115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.976137] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.983327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.991288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.000517] device veth0_macvtap entered promiscuous mode [ 163.008453] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.015943] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.024048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.032349] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.041174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.050577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.062269] device veth1_macvtap entered promiscuous mode [ 163.069327] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.076411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.081287] Bluetooth: hci2 command 0x040f tx timeout [ 163.085387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.095688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.103146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.110828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.118501] Bluetooth: hci1 command 0x040f tx timeout [ 163.124178] Bluetooth: hci0 command 0x040f tx timeout [ 163.127106] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.136659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.150156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.157956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.167706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.171467] Bluetooth: hci5 command 0x040f tx timeout [ 163.182783] Bluetooth: hci3 command 0x040f tx timeout [ 163.188600] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.188725] Bluetooth: hci4 command 0x040f tx timeout [ 163.202655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.212697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.223100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.230002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.238594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.248872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.259108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.266043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.275828] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.283598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.291404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.299052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.307150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.314945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.323347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.333644] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.344510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.365806] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.375009] device veth0_macvtap entered promiscuous mode [ 163.383634] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.398013] device veth1_macvtap entered promiscuous mode [ 163.405073] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.418342] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.427082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.434742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.442386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.450067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.458748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.468895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.478237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.488819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.499084] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.506094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.516882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.528006] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.537546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.553331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.562068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.569947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.579928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.589925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.599741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.609707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.619663] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.626787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.637178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.645360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.659639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.693615] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.708062] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.717322] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.726596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.737433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.747040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.757131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.766656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.776760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.788109] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.795547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.806210] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.819751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.827901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.836062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.843606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.852219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.859058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.867644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.877539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.887540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.898392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.907733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.917492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.928065] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.935090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.944366] device veth0_vlan entered promiscuous mode [ 163.958732] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.969901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.977299] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.987698] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.994874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.004367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.012405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.019810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.032759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.047484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.057093] device veth1_vlan entered promiscuous mode [ 164.064743] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.073958] device veth0_vlan entered promiscuous mode [ 164.093159] device veth1_vlan entered promiscuous mode [ 164.109508] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.131564] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.149380] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.172420] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.188485] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.223355] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.241546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.249310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.267639] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.270646] hrtimer: interrupt took 27023 ns [ 164.294667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.305203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.322972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.362850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.412218] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.447687] device veth0_macvtap entered promiscuous mode [ 164.497357] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.517049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.534295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.555839] device veth0_macvtap entered promiscuous mode [ 164.569390] device veth1_macvtap entered promiscuous mode [ 164.579783] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:11:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x1, 0x0) msgrcv(0x0, 0x0, 0xa1, 0x0, 0x1800) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x2000, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x32}]) [ 164.603172] device veth1_macvtap entered promiscuous mode [ 164.612191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.648311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.664807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.682696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.698327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.720943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.744168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.781687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.801432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.822527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.844061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.864870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.886756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.894630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.905308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.916602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.927225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.938962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.948852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.959548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.969432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.979903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:11:33 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x1, 0x0) msgrcv(0x0, 0x0, 0xa1, 0x0, 0x1800) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x2000, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x32}]) [ 164.989760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.000438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.014316] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.023726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.030566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.044734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.064329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.072622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.097456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.119082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.140415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.155570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.165377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.170953] Bluetooth: hci0 command 0x0419 tx timeout [ 165.180400] Bluetooth: hci1 command 0x0419 tx timeout [ 165.181735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.199294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.202085] Bluetooth: hci2 command 0x0419 tx timeout [ 165.210413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.229882] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.238723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.246440] Bluetooth: hci4 command 0x0419 tx timeout [ 165.267237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.267533] Bluetooth: hci3 command 0x0419 tx timeout [ 165.290005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.313725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.321993] Bluetooth: hci5 command 0x0419 tx timeout [ 165.340474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.354502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 00:11:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x3}, 0x14}}, 0x0) 00:11:33 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x1, 0x0) msgrcv(0x0, 0x0, 0xa1, 0x0, 0x1800) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x2000, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x32}]) [ 165.365030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.378723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.385584] syz-executor.1 (9404) used greatest stack depth: 23752 bytes left [ 165.405643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:11:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x20010040, 0x0, 0xfffffffffffffcdf) [ 165.451870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.492964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.520564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 00:11:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x20010040, 0x0, 0xfffffffffffffcdf) [ 165.539847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.558891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.596892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.629259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.649532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:11:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 00:11:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x20010040, 0x0, 0xfffffffffffffcdf) 00:11:33 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000100), 0x4) 00:11:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 00:11:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x20010040, 0x0, 0xfffffffffffffcdf) 00:11:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x80dc5521, &(0x7f0000000080)) 00:11:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="e7", 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:11:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c920000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x202}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 00:11:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="37000000fea5f545a51f6f2ffe604108c6d8760c06001ec591f9b173de907e6fce732b6f5aa949162b8e121bc6b067642b7a3d03c7fe4b0332e1acae9382ed47e0db907dc078ba7277af68720040505b00bf3d60746acfd3a745db53"]}) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300), 0x0) 00:11:34 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b1ba61", 0x14, 0x2f, 0x0, @empty, @mcast2, {[@routing={0x0, 0x0, 0x8, 0x0, 0x300}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:11:34 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/165, 0xa5) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) 00:11:34 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 00:11:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}, 0xc080) sendmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000680)=@in={0x2, 0x4e20, @empty}, 0x80, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 00:11:34 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) r0 = shmget(0x2, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) shmctl$IPC_RMID(r0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000000)={0x0, [0x0, 0xfffd, 0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x0, 0xffff, 0x0, 0x1, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5], 0x5}) r2 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r3 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r3, 0x1000000) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x7, 0x6, 0x2, 0x0, 0x1f}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x401, 0x20, 0x4, {0x5, @pix_mp={0x1, 0xfff, 0x31364d4e, 0x9, 0x3, [{0x4c5f, 0x1}, {0x2, 0x8}, {0x0, 0x5}, {0xf7f5, 0x6}, {0x813, 0x7}, {0x9, 0x4}, {0x800, 0xaf}, {0x3, 0x6}], 0x5, 0xff, 0x1, 0x0, 0x1}}, 0x2}) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000001c0)=0x1) 00:11:34 executing program 1: r0 = socket(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c5}, 0x1c) 00:11:34 executing program 0: unshare(0x20020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xfffffffffffffffe) 00:11:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="e7", 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:11:34 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, &(0x7f0000000040)={@local}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000180)={0x0, 0x1}) 00:11:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="37000000fea5f545a51f6f2ffe604108c6d8760c06001ec591f9b173de907e6fce732b6f5aa949162b8e121bc6b067642b7a3d03c7fe4b0332e1acae9382ed47e0db907dc078ba7277af68720040505b00bf3d60746acfd3a745db53"]}) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300), 0x0) 00:11:34 executing program 1: r0 = socket(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c5}, 0x1c) 00:11:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x4, 0xffffffffffffffff, 0x3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.+b']) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 00:11:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000002c0), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000300)={0x80000000, 0x5}) 00:11:34 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/165, 0xa5) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) 00:11:34 executing program 1: r0 = socket(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c5}, 0x1c) 00:11:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x4, 0x3}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_deladdrlabel={0x6c, 0x49, 0x0, 0x70bd27, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4011}) 00:11:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="37000000fea5f545a51f6f2ffe604108c6d8760c06001ec591f9b173de907e6fce732b6f5aa949162b8e121bc6b067642b7a3d03c7fe4b0332e1acae9382ed47e0db907dc078ba7277af68720040505b00bf3d60746acfd3a745db53"]}) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300), 0x0) 00:11:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="e7", 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:11:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x4, 0xffffffffffffffff, 0x3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.+b']) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 00:11:34 executing program 1: r0 = socket(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c5}, 0x1c) 00:11:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_CONTROLLER=0xff}) 00:11:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="e7", 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:11:35 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)={0x18, r1, 0x305, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x2040080) 00:11:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @default, @bpq0, 0x0, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, 0x9, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 00:11:35 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r3}) [ 167.248561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.308922] Restarting kernel threads ... done. 00:11:35 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/165, 0xa5) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) 00:11:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @default, @bpq0, 0x0, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, 0x9, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 00:11:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x7, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x2c501f77dbd98cf5, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 00:11:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always'], 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x105) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10123e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 00:11:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x4, 0x3}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_deladdrlabel={0x6c, 0x49, 0x0, 0x70bd27, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4011}) 00:11:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x4, 0xffffffffffffffff, 0x3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.+b']) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 00:11:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @default, @bpq0, 0x0, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, 0x9, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 00:11:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x7, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x2c501f77dbd98cf5, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 00:11:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @default, @bpq0, 0x0, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, 0x9, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 00:11:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x7, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x2c501f77dbd98cf5, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 00:11:35 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x101c0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) r1 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000380)='./file1\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x2108002, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x80}}, {}, {@mode={'mode', 0x3d, 0x7fffffffffffffff}}, {@mode={'mode', 0x3d, 0x5ab}}, {@mode={'mode', 0x3d, 0xbe7}}, {@mode={'mode', 0x3d, 0x8735}}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@subj_type={'subj_type', 0x3d, 'mountinfo\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@hash}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/199, 0xc7}, {0x0}], 0x2, &(0x7f00000006c0)=""/79, 0x4f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/214, 0xd6}}, {{&(0x7f0000002380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000034c0)=""/71, 0x47}, 0x1f}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000003b80)=""/170, 0xaa}, {&(0x7f0000003c40)=""/30, 0x1e}, {0x0}, {&(0x7f0000004f00)=""/229, 0xe5}], 0x4, &(0x7f0000005080)=""/111, 0x6f}, 0x7f}], 0x4, 0x2, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'dummy0\x00'}]}, 0x78}}, 0x0) [ 167.605869] mmap: syz-executor.2 (9635) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 00:11:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x7, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x2c501f77dbd98cf5, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 167.911858] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.945842] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:11:36 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/165, 0xa5) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) 00:11:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x4, 0xffffffffffffffff, 0x3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.+b']) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 00:11:36 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x101c0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) r1 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000380)='./file1\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x2108002, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x80}}, {}, {@mode={'mode', 0x3d, 0x7fffffffffffffff}}, {@mode={'mode', 0x3d, 0x5ab}}, {@mode={'mode', 0x3d, 0xbe7}}, {@mode={'mode', 0x3d, 0x8735}}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@subj_type={'subj_type', 0x3d, 'mountinfo\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@hash}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/199, 0xc7}, {0x0}], 0x2, &(0x7f00000006c0)=""/79, 0x4f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/214, 0xd6}}, {{&(0x7f0000002380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000034c0)=""/71, 0x47}, 0x1f}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000003b80)=""/170, 0xaa}, {&(0x7f0000003c40)=""/30, 0x1e}, {0x0}, {&(0x7f0000004f00)=""/229, 0xe5}], 0x4, &(0x7f0000005080)=""/111, 0x6f}, 0x7f}], 0x4, 0x2, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'dummy0\x00'}]}, 0x78}}, 0x0) 00:11:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always'], 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x105) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10123e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 168.044574] Restarting kernel threads ... done. [ 168.189287] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 00:11:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x4, 0x3}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_deladdrlabel={0x6c, 0x49, 0x0, 0x70bd27, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4011}) 00:11:36 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x101c0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) r1 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000380)='./file1\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x2108002, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x80}}, {}, {@mode={'mode', 0x3d, 0x7fffffffffffffff}}, {@mode={'mode', 0x3d, 0x5ab}}, {@mode={'mode', 0x3d, 0xbe7}}, {@mode={'mode', 0x3d, 0x8735}}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@subj_type={'subj_type', 0x3d, 'mountinfo\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@hash}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/199, 0xc7}, {0x0}], 0x2, &(0x7f00000006c0)=""/79, 0x4f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/214, 0xd6}}, {{&(0x7f0000002380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000034c0)=""/71, 0x47}, 0x1f}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000003b80)=""/170, 0xaa}, {&(0x7f0000003c40)=""/30, 0x1e}, {0x0}, {&(0x7f0000004f00)=""/229, 0xe5}], 0x4, &(0x7f0000005080)=""/111, 0x6f}, 0x7f}], 0x4, 0x2, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'dummy0\x00'}]}, 0x78}}, 0x0) 00:11:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always'], 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x105) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10123e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 00:11:36 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x101c0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) r1 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000380)='./file1\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x2108002, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x80}}, {}, {@mode={'mode', 0x3d, 0x7fffffffffffffff}}, {@mode={'mode', 0x3d, 0x5ab}}, {@mode={'mode', 0x3d, 0xbe7}}, {@mode={'mode', 0x3d, 0x8735}}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@subj_type={'subj_type', 0x3d, 'mountinfo\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@hash}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/199, 0xc7}, {0x0}], 0x2, &(0x7f00000006c0)=""/79, 0x4f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/214, 0xd6}}, {{&(0x7f0000002380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000034c0)=""/71, 0x47}, 0x1f}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000003b80)=""/170, 0xaa}, {&(0x7f0000003c40)=""/30, 0x1e}, {0x0}, {&(0x7f0000004f00)=""/229, 0xe5}], 0x4, &(0x7f0000005080)=""/111, 0x6f}, 0x7f}], 0x4, 0x2, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'dummy0\x00'}]}, 0x78}}, 0x0) 00:11:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x76, 0x0, &(0x7f0000000540)) [ 168.634760] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 00:11:36 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x4, 0x20000000, 0x4) 00:11:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[], 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffb, 0x2) getdents(r0, 0x0, 0x0) 00:11:36 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x101c0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) r1 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000380)='./file1\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x2108002, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x80}}, {}, {@mode={'mode', 0x3d, 0x7fffffffffffffff}}, {@mode={'mode', 0x3d, 0x5ab}}, {@mode={'mode', 0x3d, 0xbe7}}, {@mode={'mode', 0x3d, 0x8735}}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@subj_type={'subj_type', 0x3d, 'mountinfo\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@hash}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/199, 0xc7}, {0x0}], 0x2, &(0x7f00000006c0)=""/79, 0x4f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/214, 0xd6}}, {{&(0x7f0000002380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000034c0)=""/71, 0x47}, 0x1f}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000003b80)=""/170, 0xaa}, {&(0x7f0000003c40)=""/30, 0x1e}, {0x0}, {&(0x7f0000004f00)=""/229, 0xe5}], 0x4, &(0x7f0000005080)=""/111, 0x6f}, 0x7f}], 0x4, 0x2, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'dummy0\x00'}]}, 0x78}}, 0x0) [ 168.723714] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 00:11:36 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x101c0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) r1 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000380)='./file1\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x2108002, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x80}}, {}, {@mode={'mode', 0x3d, 0x7fffffffffffffff}}, {@mode={'mode', 0x3d, 0x5ab}}, {@mode={'mode', 0x3d, 0xbe7}}, {@mode={'mode', 0x3d, 0x8735}}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@subj_type={'subj_type', 0x3d, 'mountinfo\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@hash}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/199, 0xc7}, {0x0}], 0x2, &(0x7f00000006c0)=""/79, 0x4f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/214, 0xd6}}, {{&(0x7f0000002380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000034c0)=""/71, 0x47}, 0x1f}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000003b80)=""/170, 0xaa}, {&(0x7f0000003c40)=""/30, 0x1e}, {0x0}, {&(0x7f0000004f00)=""/229, 0xe5}], 0x4, &(0x7f0000005080)=""/111, 0x6f}, 0x7f}], 0x4, 0x2, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'dummy0\x00'}]}, 0x78}}, 0x0) 00:11:36 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@utf8, 0x3d}]}, 0x0) [ 168.790985] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.813761] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 00:11:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x4, 0x3}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_deladdrlabel={0x6c, 0x49, 0x0, 0x70bd27, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFAL_ADDRESS={0x14, 0x1, @private1}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_LABEL={0x8}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4011}) [ 168.870981] Restarting kernel threads ... done. 00:11:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[], 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffb, 0x2) getdents(r0, 0x0, 0x0) 00:11:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always'], 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x105) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10123e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 168.928311] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 168.960815] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 00:11:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@utf8, 0x3d}]}, 0x0) 00:11:37 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x101c0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) r1 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000380)='./file1\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x2108002, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x80}}, {}, {@mode={'mode', 0x3d, 0x7fffffffffffffff}}, {@mode={'mode', 0x3d, 0x5ab}}, {@mode={'mode', 0x3d, 0xbe7}}, {@mode={'mode', 0x3d, 0x8735}}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}], [{@subj_type={'subj_type', 0x3d, 'mountinfo\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@hash}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000300)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/199, 0xc7}, {0x0}], 0x2, &(0x7f00000006c0)=""/79, 0x4f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/214, 0xd6}}, {{&(0x7f0000002380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000034c0)=""/71, 0x47}, 0x1f}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000003b80)=""/170, 0xaa}, {&(0x7f0000003c40)=""/30, 0x1e}, {0x0}, {&(0x7f0000004f00)=""/229, 0xe5}], 0x4, &(0x7f0000005080)=""/111, 0x6f}, 0x7f}], 0x4, 0x2, 0x0) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'dummy0\x00'}]}, 0x78}}, 0x0) [ 169.018926] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.063155] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.073873] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 169.096348] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 169.129361] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 00:11:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[], 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffb, 0x2) getdents(r0, 0x0, 0x0) 00:11:37 executing program 5: r0 = timerfd_create(0x0, 0x0) unshare(0x26020400) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 169.169019] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 00:11:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@utf8, 0x3d}]}, 0x0) 00:11:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 00:11:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:11:37 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 169.314976] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 169.336415] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 00:11:37 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0x6, 0x0, 0x0, {0x2}, {0xfffffff7}, {}, {}, 0x0, 0x0, 0x0, 0x7}) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 00:11:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) [ 169.365451] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 00:11:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[], 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffb, 0x2) getdents(r0, 0x0, 0x0) 00:11:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@utf8, 0x3d}]}, 0x0) 00:11:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 00:11:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x48b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000840)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) sendmmsg$unix(r2, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="3398d6ebd9e4f9b4f5cbddd8454e080f5aa7ced3eb051c18167d1383f617cda051a434ce0720b1c0134955c51fa5b84d", 0x30}, {&(0x7f0000000380)="af52395b38a6a5d11de45502ace298fb0c023d20b72a8aeb7c77107c9971", 0x1e}, {&(0x7f0000000240)="aebe1f66784da6fd9d7d1a2869b8bcfb79560b2d91d841e163e9039fbae6fb164a77d786", 0x24}, {&(0x7f0000000400)}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1c00000004010000010000000200000046940b8a92aa3bb3f93547197406ee1641e10adf1c576bd6463abc43b96a03e55013a256dcb6f5a0280bfaabb51b06002a95a450ded0b76f338ea7125b869b7184cdbbf0edc24116053083b5afdebcb7854641cb67d13def4a60b4b418784ce262cae0867e29cd85b4e805000412657e73b1b142f4657050b0879ca9d552d532b7ba3f9660568ce5c9296baaee96116db4215c45fddf747347575b03ac6f9daf2b9f5f4452671d7029cf03e2d326176f8dd5c9c8c0f55321be18acd4fab40db21a78082625b7fcf2d0a6a9d92fffd39bccb987f4842091ead49f223e927cfc93af162aec733f30583a9f4c8067c86b2de01e754976e8833c9b7e3408d7695c4505925a8dc2d6d518892abe792ac3cf746c9bdd0891cd9113a7853d14b609b12ca4c37bb9dbd74132d627d4a43314c9b3705135bc528ea24633574fcfc9d843c9d9ed2cf170199b5297d54a9964eb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a000100773541047a87b0fd11350010400400000000000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32], 0x40, 0x8000}}], 0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) r5 = openat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 00:11:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0xff, 0x2}, 0x20) [ 169.506170] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 00:11:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 00:11:37 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}) 00:11:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0xff, 0x2}, 0x20) [ 169.640378] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 169.678378] bridge0: port 3(gretap0) entered blocking state [ 169.684355] bridge0: port 3(gretap0) entered disabled state [ 169.694841] device gretap0 entered promiscuous mode [ 169.701289] bridge0: port 3(gretap0) entered blocking state [ 169.707121] bridge0: port 3(gretap0) entered forwarding state 00:11:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0xff, 0x2}, 0x20) [ 170.042428] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 00:11:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 00:11:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x8c, 0x6, 0x0, 0x80, 0x84, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_config_ext={0x7}, 0x4a00, 0x100000000, 0x2, 0x4, 0x7, 0x1, 0x1e, 0x0, 0x7, 0x0, 0x8}, r0, 0x5, r1, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x6, 0x9, 0x7, 0x0, 0x4, 0x411, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x8b77, 0xff}, 0x1, 0x7ff, 0x3, 0x4, 0x92b0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, r2, 0x4, r3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x324, &(0x7f0000001780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\x0f-\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#]\xc3]\x1bD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaa\t\x00G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xfd\x96\xe3\x9a\x13\bU\xe5\x00\x94/\x81\x8d\xcb\xf4<\xc7m\x11\x05\xb9H\xde\xbf\x8a\x84\x8e\xd5\xa6\x8f\x05\x86\x8b\x92\xc4\xb9\x9bw-\x81\xc3LM\x01\"\\\xa0\xc3w\xb3$\x96\x99\xf4O\x16\xcc\x97q`\x98\xc1Yn\xac ;\x82\xfd\xea\x82E\x8bL\xad\x1d\x05\xa9~\x1f.\xa7rB6H/\xb5\x1a\xb3\xa9\x0f:\x01'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) r5 = syz_clone(0x1002200, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)="feaf4997153371b0a77a884e3b27a2ed898a89ff72a1f0d15bdf0383abde67d1b4e8a9ce18b267a637d20fc06956d020e4e75f") r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x10, 0xbe, 0x2, 0x8, 0x0, 0x7, 0x40200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x40, 0x3, 0x0, 0x1, 0x522, 0x3, 0x8, 0x0, 0x5}, r5, 0x5, r6, 0xb) perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x5, 0x6, 0x4, 0x7f, 0x0, 0xf2, 0x2, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2d9}, 0x4, 0x1d8c000000000000, 0x1, 0x7, 0x40, 0x8, 0x400, 0x0, 0x1, 0x0, 0x7}, r4, 0x2, r6, 0xe) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 00:11:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0xff, 0x2}, 0x20) 00:11:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f00000001c0)="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", 0x20001001}], 0x2}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 00:11:38 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60932b1c00142b00fe80000000000000000000c943c38d1ebe87459ce800000000bbfe8000"/62, @ANYRES64=r1], 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xec, 0x0, 0x4, 0x70bd2a, 0x0, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_NODE={0x68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x1b, 0x3, "d651bf512c56dbf491aa263f69d37a95fda6fed97e7b1b"}, @TIPC_NLA_NODE_ID={0x40, 0x3, "d7765510957ef33a1696a629019c0e270bf15002cc7ec6757cafcea1e9047be0fc804bda25369e403ae24ccc448af3bde3a461f94934d8e89988c47f"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x101}}, {0x14, 0x2, @in={0x2, 0x4e20, @private}}}}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0xec}}, 0x80d4) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSPTLCK(r2, 0x5423, &(0x7f0000000000)=0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xe3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) getpgrp(0xffffffffffffffff) [ 170.257731] input: syz1 as /devices/virtual/input/input5 00:11:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x48b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000840)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) sendmmsg$unix(r2, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="3398d6ebd9e4f9b4f5cbddd8454e080f5aa7ced3eb051c18167d1383f617cda051a434ce0720b1c0134955c51fa5b84d", 0x30}, {&(0x7f0000000380)="af52395b38a6a5d11de45502ace298fb0c023d20b72a8aeb7c77107c9971", 0x1e}, {&(0x7f0000000240)="aebe1f66784da6fd9d7d1a2869b8bcfb79560b2d91d841e163e9039fbae6fb164a77d786", 0x24}, {&(0x7f0000000400)}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a000100773541047a87b0fd11350010400400000000000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32], 0x40, 0x8000}}], 0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) r5 = openat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 00:11:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 00:11:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f00000001c0)="6e940d86515142f87ddc3b49050f27c2a8689ef951d86ad305242d247f6c7c4139700da81081bd16155741150d8035c7ca57df4fef7fb223932b78803aac1cbcf34b9baed6eca1fe85357bb02743a8ab8a8c4c3cbe5c6824b56d1cc0d5a6dae6bdfc50709baf071f6aa1557c67ac9518cbf580643c16dd915367911935acdf46f7e490c2bfa67272489b13d1a203f6b8224ea07c52227be9b7b96860c25f13d483e5cb319fd489081850d1157227c4385a156d201afe57635f52033a50171b14cb9747bc7c7ff018b7c68efbed66b440e29043fdebbaf615dbd432ad01dd2f5b74980015cf4f863b2ae9173b4f2eb3e7edd1565d77273a7bc12b9f0f1675ddf2492f041bb513eb4405a8f4a0315a89f1340aba635046078cbefbbd0b7cff5657df6624deca217650872a9029f98edf239b648865c7b9f1dd53b923844287a39f1e6ef0352f80e0682ad32b37324c4eb29eddca84443fe4c3e7ecd65dc867ff0d8e69dfd7ab14eb7ad0c9fa3b30d8ff4126c94218852e88c27c25d308b33dd219083b1abc0d3975daa40eced861648103d6f3021dd081eabfeeacd4e4998e3505a7fb5dcd03f30c4247a63476da80359716aaea7f2dabbf56b631887fe04ed24abdcbc0b96b6e705906ff00544ad221d748b1a1b978265962fe805377c704716695bddd9261562f5d3d2b85960e500ead17c9fdaa930e4b193ac8c386071870d345a9efd08d5054b2a90206a8bf6d00a157e39e3a5c69be687511821985a0dd810040ff6e0bdbda82cdbf54546ee38e88af094a4fa7162176c31be159df515e35c8277fe57d2fbf026d05ef59c87b0e18175b3dd0492e8ebf7d515ec6a739edbc46ab631cd5873762a02236db6df02aa8762c6230b015e7f19ffeed7aa7ac1938b234725399424d9e19be3ae188e8059c71e78a0a3bbf5c09051c8f08857e20744f71a2d909717f6ff4695dfb284239c091f4381c2a6b18c2b063660a1db466f293671a862f34ca29f80caef02b76679d3f3d30fdd048ffc3c1981835002a1919bbd9736060ea99a2fd1252f67abdbd94b5363a2fb4dc40e616a68c47f521259292e2fa9d7e1c1763690cde35adcc51cbe8b2c909cfe4b3b304ad3c56c0da82cb389fa01aba4d82752e030c6f7f3ae0c011443eeb2801f1b656ff6c56329e3f0221af1e1a9f2d524b5fdb56318893384c071e85f70cb7aa812e0c1406cea66d57481c77f2e43473936871f19020302b22c7010fb362dc13f65d5e2db3dbc348090f9a0b2c5226666f1b2f27e70987d0b49c3a99390c8b20a0583d427d682c87230b611db98a1b2887dc3154c255d330be521af6e618ed35665ccbc726622850c82970cbe33116e6e88cab9e96e21cf68dbcd680a0b4b8f7474fcc14612dfd8f6fd959f93d364622a3d28f717a9a822def0cbdf644e24aa9874fd2f7eb84afc2649013033d23c11f878d4b1c66c72bb93b3c7d6228483d72cd95f28bbf8480160e96a96b34783f3ebab304018729e1b1ca7cda59184114b081f6827bd374f1a1767eeed69f42585f2fe2dc967ba7404b56cb1f59b129ea478d1323615e4af8667ef5f6ef12486069548334b5d474cf48c53be657d45ba29de8a4ea8a7731feb12b63c66f1b8f3d5fe1b5b2b29b96694cf71259eab243739d2a8afd89063967bd98dc1c201768cc8e8da648960bf877459f7f483266e819dba5d83bf7fbfb4390776ab536cc6e4f4fd68892a634168cd1c6f48ba17bf9180785e77a264643fb54a8c12e291ae30257110689ad9d4a329a0057646435fd935028c06298f6f8baf77d60af97ffb561ba9ef0accd202ebe6f5459c82f2ea83b84d0ebf355391b2e1d4ca25703915c13676bda44e2b735eb1d564cc7a63c7d7803ff53cc3a02b142fb6da4ef3ab903dab7ae934878f691318656adb81e8b7c823f75d56e238c9dccd3de38c6bcd7ce404eb099f2590f2b9bc34f30be00bff7fc146e01c08b75aef69a8064db011221de18cbecb15a0ab112bec36fa1b2981d81f3b5e02209e539d66b6da6317489e095befd05e12e119a72b4c4b761132ccf134dbd99ba4f65b266ce8dbcf63a169b5bac4417c9cc182c26655779796999a98146ac34b54581f75f95e16100b8f3a25f8822b50e622fce13b0f1e35b6735a603a3af4f480716cad256a562751eef51251a2d591524edc9297849975795afecebc81669b8d230487e8699c524ac60448f24117c8a8a375611bbd92322f7b749545bb637eea610b5c45bf7b04504dd82a01cd58fc447d484df31082b9a341c04ad6206808b33fca553951769b1f6424d9c0accc0f2d5ebb756070f5b9bee0515410ee3a224b1dd8f41aa59f99cf378fe36b6c7730348b55760c1165bbef44227d25f0e4d6784cefc53883cb24640f4f07cb1d592779eb026852c378c00e39d732722d2206640790900f0a9bba7735c8d3968d1f24f8ec334fa2b097414ca96b93843512fa240fd16de52c81ee895f9d70862fc5fe751dceb4356a83b4bb3fb673f8a12203e159b978bac8c0e0372d002359049f8e654ff8d0f72d5ed94db06082ccaf26851101f3159a1e2fece2304fe3cc151a910ece9bc19457b2466a0a5794b140b8ca2d1cd33aaba7c074c3ddbb9a0666240e48cf1434fc5b25b147b0171d2c8dd3727bb3f8f7b5d92b7c29aea7ebe4c53b34eab61ba15a8efe099df9e7ed26df6bf162cf019d5a3aa665e2d4b197cace82884dbe6c9ad98f620a0d871f101350a94ae05faf853ce65069677f81ddf80f357c65d15ff83a936f5d1d2bd772ff28744b5033b7cf96365fd49d8b1ddc1d8bcc479756b14cc502068bb666a58a1a769927dc53dbacf7b90e57526ec74d2042f0289acf20fd5a1c16ad080b27acbbe431e68cc8bb256b1fddaafd59491253c8ff44e4faf0d4b4f64ed222f42e34ff22a04474c06655b9d2ecb28ab7761b471e2bc356a3d4696b11a5c6868cd8645e9f606ef92e44852faa67bdc5a4305016ec91aeed29fe1e49c9dd86e82e3de5d50b5aa47fb56c399f527277903cc278bff22f25c14846907c4f4ea4d7186d546d5b60b857ef3e040ae6d138cfa232ea3e4e980494e8202d5aec6cd5e1676a07533e3d7ce9590ab24a4483c257d5b110dd7c4cfdb828ad92a5bf9003ab37ba57fe6017e8ac20369959a13e7eb13205981fbb37919a1bb918409bf00eb4fedf2eca57ae0765705adbf264abc5b3465a00f691b6dda331c9e7be5d64fdab74ebfd4e152978757a94598125408abc4712e2ca150babc18f310df8d3dfebd4c49bbb4f85df634c859b0fdf50a0c617ebd7b4b20e479920a81009165114396be65afa406a084fd32811b985fcf03f16140d5e84148dd58cc7d289ffb35f22ed8c1828f148e082f89692b8e70aaa04b3f84186fa6489bff478866366ee3bb037f0bf9f27e6874037c45de0beac3c30e5170c397987ec6f76e3b0d25bbd3d4b431736f42ae708c5217822dbd52b6130a39d01706d773c864bfd8e070d6ff5cb727ee2edaea0fec8a1b110536bd13bc9a24313af2d2994f2aec7d1912847aadc68a91f3c677bbc9a60abb90352f6f1d2d37686a9fd4cdffbb5c20b245b547ea95cd2566d619fdc972d42b6f6ce1ec6cc6d2d42d40c73818f59d572cefce0825db683ba020b3e506bef895ed74448a86d66f290a9471bcd76ca0dc25001e5dc673ccd65e23b5b3623ed0c4507c224b866a823338b4d4082a31ef4256bd5aca9f84a4dc0b942c60b0aae37fd3d99cd5e4c8c26ae7bf1e08dd57de96b57af25eccd08d22d40a99aa90e806ade403653a0b677ae0c06ad43b9dde40c2dc9025472b2bdbd7b5ad8d9e6e59dcb68d08cc37b02ef73775dd0cc95e5ff1f966ca5a2a2596ed182d68bb82bbc3bb8371d597fe7960834e7a2efddc6b010f8419ca2ba7602d21fa780fa8dd1ecd1dcdbdc87f9806a7eab834d7b0f80517280d903ffbfdce33a4d7de9e83ac9c944c0844578df26c67f0de333e9be8d94bfdae55cb66e1271f427854134146c3dbf807ecc703b6f339fcc2bd9cd32dffa87a891af6334476d5c46216b00e51332e714d9c4c4adbb9fad86de5c83e228d965b6e40365271253eb8410719066c8f82da34db6911637564f5d308ace4e71dc99ef35e61179a9331117e1fe01d153da5b18f94aa85ffbf4a8d096ef5ef133d9a69073f4a15a8d0cacc2a85c60b5838d05f5b5a3c5f29398d6cb1c0f7f56bf73ad60455893ebf6589f07ac6896b14f8e8c81d87d774fb75641b0587d3b15782024c21b9e0b95301f86b7c40f89671dfe747ed8f038eeeb5b29ee492108d6ed58c082bf3799b534c381b59fbe3483d4b1d9956cae3f50f080703bcddb6114b105b6c2c781b56eaa994551fb91d4d8872f45d02e412de227c4b517d6a26ad9170b05812197042b07d7ecaef8835579dd30a630abf4a655072ae3e2f01ea7e0e0d8f4e24935293347086203f43ffc6079561c1cbdb2122be38f713e681cf521f612cd90724aa71373edda095f3bc92eba6155f8b67a2ec9d71025a1c12909df481dd82d690b2084c728b21ec2c24a852520d5fb98361959c1253fd04df5acf35892713b618b506ffaddd6a7745ed57a615dab9aadef25e238728f4d83ae592496cd77f7e977a3541cb0387ef10217d413f88af30251e1ac5ba7cd92ce71433345020a9237db54bba1a918a54921faffbc8b1439633bfb04c81446f913708aca79c3d160020250d1aa5f52031249939cd0fcbdfdd021019d04a2de2d04db7fab889817977cd10ba3f509d46c98c1203cb5e8e7d16da980848586737ffc7392e5db5fc17f449bb47348417851dcd84971aa25998937b2144009c6165537ddfe79f53920f1796410349dd7b7067fac31516fa5a33c5cf276065703b9f5d32c7e99293209e79819ae76373356570cc21e2d022f22b1e22da8dc1464bf806b46a4636e8ae7ca0efd5d3badacb95051ee5c75eb7645cee1f2a187b64a2b072242ad57470b3ce180bf58df25498a614b857facfee1d6713291d79f58c590cf5e50034badca98fee7a3ac7eb8f87a75ff3f26d6c05af7b0460ddde844786434b4b878ba6369eb5991f717f16d572be361aa31ca58f655a9dd79520837ec0fba704d6f1bbcf5bed98bebb631bc8b6aa23c8e429da9fd06f097a5bff70f2", 0x20001001}], 0x2}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 00:11:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x8c, 0x6, 0x0, 0x80, 0x84, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_config_ext={0x7}, 0x4a00, 0x100000000, 0x2, 0x4, 0x7, 0x1, 0x1e, 0x0, 0x7, 0x0, 0x8}, r0, 0x5, r1, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x6, 0x9, 0x7, 0x0, 0x4, 0x411, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x8b77, 0xff}, 0x1, 0x7ff, 0x3, 0x4, 0x92b0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, r2, 0x4, r3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x324, &(0x7f0000001780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\x0f-\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#]\xc3]\x1bD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaa\t\x00G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xfd\x96\xe3\x9a\x13\bU\xe5\x00\x94/\x81\x8d\xcb\xf4<\xc7m\x11\x05\xb9H\xde\xbf\x8a\x84\x8e\xd5\xa6\x8f\x05\x86\x8b\x92\xc4\xb9\x9bw-\x81\xc3LM\x01\"\\\xa0\xc3w\xb3$\x96\x99\xf4O\x16\xcc\x97q`\x98\xc1Yn\xac ;\x82\xfd\xea\x82E\x8bL\xad\x1d\x05\xa9~\x1f.\xa7rB6H/\xb5\x1a\xb3\xa9\x0f:\x01'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) r5 = syz_clone(0x1002200, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)="feaf4997153371b0a77a884e3b27a2ed898a89ff72a1f0d15bdf0383abde67d1b4e8a9ce18b267a637d20fc06956d020e4e75f") r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x10, 0xbe, 0x2, 0x8, 0x0, 0x7, 0x40200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x40, 0x3, 0x0, 0x1, 0x522, 0x3, 0x8, 0x0, 0x5}, r5, 0x5, r6, 0xb) perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x5, 0x6, 0x4, 0x7f, 0x0, 0xf2, 0x2, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2d9}, 0x4, 0x1d8c000000000000, 0x1, 0x7, 0x40, 0x8, 0x400, 0x0, 0x1, 0x0, 0x7}, r4, 0x2, r6, 0xe) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x8c, 0x6, 0x0, 0x80, 0x84, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_config_ext={0x7}, 0x4a00, 0x100000000, 0x2, 0x4, 0x7, 0x1, 0x1e, 0x0, 0x7, 0x0, 0x8}, r0, 0x5, r1, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x6, 0x9, 0x7, 0x0, 0x4, 0x411, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x8b77, 0xff}, 0x1, 0x7ff, 0x3, 0x4, 0x92b0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, r2, 0x4, r3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x324, &(0x7f0000001780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\x0f-\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#]\xc3]\x1bD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaa\t\x00G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xfd\x96\xe3\x9a\x13\bU\xe5\x00\x94/\x81\x8d\xcb\xf4<\xc7m\x11\x05\xb9H\xde\xbf\x8a\x84\x8e\xd5\xa6\x8f\x05\x86\x8b\x92\xc4\xb9\x9bw-\x81\xc3LM\x01\"\\\xa0\xc3w\xb3$\x96\x99\xf4O\x16\xcc\x97q`\x98\xc1Yn\xac ;\x82\xfd\xea\x82E\x8bL\xad\x1d\x05\xa9~\x1f.\xa7rB6H/\xb5\x1a\xb3\xa9\x0f:\x01'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) r5 = syz_clone(0x1002200, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)="feaf4997153371b0a77a884e3b27a2ed898a89ff72a1f0d15bdf0383abde67d1b4e8a9ce18b267a637d20fc06956d020e4e75f") r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x10, 0xbe, 0x2, 0x8, 0x0, 0x7, 0x40200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x40, 0x3, 0x0, 0x1, 0x522, 0x3, 0x8, 0x0, 0x5}, r5, 0x5, r6, 0xb) perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x5, 0x6, 0x4, 0x7f, 0x0, 0xf2, 0x2, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2d9}, 0x4, 0x1d8c000000000000, 0x1, 0x7, 0x40, 0x8, 0x400, 0x0, 0x1, 0x0, 0x7}, r4, 0x2, r6, 0xe) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:38 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f00000008c0)={{}, {}, [{}]}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x90000, &(0x7f0000000640)=ANY=[]) syz_mount_image$hfs(&(0x7f0000000380), &(0x7f00000004c0)='./bus\x00', 0x8100000, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000580)="63fb7ccff81735fe6bd47a2b24de43644cc93589708a623e8c3ced96b41cd5a26f1d05be85b7b18781794ec366384e9a2e7c7b038c0e5a5e268a1af8b5f08d2e5a688b7f0eb37ff9cafce7e19daaf52c0aac1f821c7ff270516f577e20d9ba3f5acc15b060c254acb02535ded9080522c6c65702456bf3050bff714d3ce15b6af3d07eb6ef137eb1696b79d4791671275db03b4b21ec25691225d0e0708e", 0x9e, 0x100}], 0x2, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') umount2(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x1) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') clock_gettime(0xfffffffffffffff1, &(0x7f0000000000)) 00:11:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f00000001c0)="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", 0x20001001}], 0x2}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 00:11:39 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$fb(r0, 0x0, 0x0) 00:11:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000003c0)={0x0, 0x1, 0x2, 0x0}) 00:11:39 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xa5, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) 00:11:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x8c, 0x6, 0x0, 0x80, 0x84, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_config_ext={0x7}, 0x4a00, 0x100000000, 0x2, 0x4, 0x7, 0x1, 0x1e, 0x0, 0x7, 0x0, 0x8}, r0, 0x5, r1, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x6, 0x9, 0x7, 0x0, 0x4, 0x411, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x8b77, 0xff}, 0x1, 0x7ff, 0x3, 0x4, 0x92b0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, r2, 0x4, r3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x324, &(0x7f0000001780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\x0f-\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#]\xc3]\x1bD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaa\t\x00G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xfd\x96\xe3\x9a\x13\bU\xe5\x00\x94/\x81\x8d\xcb\xf4<\xc7m\x11\x05\xb9H\xde\xbf\x8a\x84\x8e\xd5\xa6\x8f\x05\x86\x8b\x92\xc4\xb9\x9bw-\x81\xc3LM\x01\"\\\xa0\xc3w\xb3$\x96\x99\xf4O\x16\xcc\x97q`\x98\xc1Yn\xac ;\x82\xfd\xea\x82E\x8bL\xad\x1d\x05\xa9~\x1f.\xa7rB6H/\xb5\x1a\xb3\xa9\x0f:\x01'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) r5 = syz_clone(0x1002200, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)="feaf4997153371b0a77a884e3b27a2ed898a89ff72a1f0d15bdf0383abde67d1b4e8a9ce18b267a637d20fc06956d020e4e75f") r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x10, 0xbe, 0x2, 0x8, 0x0, 0x7, 0x40200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x40, 0x3, 0x0, 0x1, 0x522, 0x3, 0x8, 0x0, 0x5}, r5, 0x5, r6, 0xb) perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x5, 0x6, 0x4, 0x7f, 0x0, 0xf2, 0x2, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2d9}, 0x4, 0x1d8c000000000000, 0x1, 0x7, 0x40, 0x8, 0x400, 0x0, 0x1, 0x0, 0x7}, r4, 0x2, r6, 0xe) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x8c, 0x6, 0x0, 0x80, 0x84, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_config_ext={0x7}, 0x4a00, 0x100000000, 0x2, 0x4, 0x7, 0x1, 0x1e, 0x0, 0x7, 0x0, 0x8}, r0, 0x5, r1, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x6, 0x9, 0x7, 0x0, 0x4, 0x411, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x8b77, 0xff}, 0x1, 0x7ff, 0x3, 0x4, 0x92b0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, r2, 0x4, r3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x324, &(0x7f0000001780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\x0f-\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#]\xc3]\x1bD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaa\t\x00G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xfd\x96\xe3\x9a\x13\bU\xe5\x00\x94/\x81\x8d\xcb\xf4<\xc7m\x11\x05\xb9H\xde\xbf\x8a\x84\x8e\xd5\xa6\x8f\x05\x86\x8b\x92\xc4\xb9\x9bw-\x81\xc3LM\x01\"\\\xa0\xc3w\xb3$\x96\x99\xf4O\x16\xcc\x97q`\x98\xc1Yn\xac ;\x82\xfd\xea\x82E\x8bL\xad\x1d\x05\xa9~\x1f.\xa7rB6H/\xb5\x1a\xb3\xa9\x0f:\x01'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) r5 = syz_clone(0x1002200, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)="feaf4997153371b0a77a884e3b27a2ed898a89ff72a1f0d15bdf0383abde67d1b4e8a9ce18b267a637d20fc06956d020e4e75f") r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x10, 0xbe, 0x2, 0x8, 0x0, 0x7, 0x40200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x40, 0x3, 0x0, 0x1, 0x522, 0x3, 0x8, 0x0, 0x5}, r5, 0x5, r6, 0xb) perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x5, 0x6, 0x4, 0x7f, 0x0, 0xf2, 0x2, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2d9}, 0x4, 0x1d8c000000000000, 0x1, 0x7, 0x40, 0x8, 0x400, 0x0, 0x1, 0x0, 0x7}, r4, 0x2, r6, 0xe) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x48b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000840)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) sendmmsg$unix(r2, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="3398d6ebd9e4f9b4f5cbddd8454e080f5aa7ced3eb051c18167d1383f617cda051a434ce0720b1c0134955c51fa5b84d", 0x30}, {&(0x7f0000000380)="af52395b38a6a5d11de45502ace298fb0c023d20b72a8aeb7c77107c9971", 0x1e}, {&(0x7f0000000240)="aebe1f66784da6fd9d7d1a2869b8bcfb79560b2d91d841e163e9039fbae6fb164a77d786", 0x24}, {&(0x7f0000000400)}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a000100773541047a87b0fd11350010400400000000000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32], 0x40, 0x8000}}], 0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) r5 = openat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 00:11:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f00000001c0)="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", 0x20001001}], 0x2}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 00:11:39 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x107, 0xf, 0x0, 0x2800) 00:11:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) 00:11:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() r1 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x571ac222f269247d, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0x4, r0, &(0x7f0000004980), 0xfffffffffffffffd) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r4, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xec013080}, 0x100) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[], 0x0) 00:11:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x48b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000840)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) sendmmsg$unix(r2, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="3398d6ebd9e4f9b4f5cbddd8454e080f5aa7ced3eb051c18167d1383f617cda051a434ce0720b1c0134955c51fa5b84d", 0x30}, {&(0x7f0000000380)="af52395b38a6a5d11de45502ace298fb0c023d20b72a8aeb7c77107c9971", 0x1e}, {&(0x7f0000000240)="aebe1f66784da6fd9d7d1a2869b8bcfb79560b2d91d841e163e9039fbae6fb164a77d786", 0x24}, {&(0x7f0000000400)}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a000100773541047a87b0fd11350010400400000000000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32], 0x40, 0x8000}}], 0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) r5 = openat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 00:11:40 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xa5, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) 00:11:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() r1 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x571ac222f269247d, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0x4, r0, &(0x7f0000004980), 0xfffffffffffffffd) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r4, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xec013080}, 0x100) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[], 0x0) 00:11:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() r1 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x571ac222f269247d, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0x4, r0, &(0x7f0000004980), 0xfffffffffffffffd) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r4, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xec013080}, 0x100) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[], 0x0) 00:11:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x8c, 0x6, 0x0, 0x80, 0x84, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_config_ext={0x7}, 0x4a00, 0x100000000, 0x2, 0x4, 0x7, 0x1, 0x1e, 0x0, 0x7, 0x0, 0x8}, r0, 0x5, r1, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x6, 0x9, 0x7, 0x0, 0x4, 0x411, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x8b77, 0xff}, 0x1, 0x7ff, 0x3, 0x4, 0x92b0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, r2, 0x4, r3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x324, &(0x7f0000001780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\x0f-\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#]\xc3]\x1bD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaa\t\x00G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xfd\x96\xe3\x9a\x13\bU\xe5\x00\x94/\x81\x8d\xcb\xf4<\xc7m\x11\x05\xb9H\xde\xbf\x8a\x84\x8e\xd5\xa6\x8f\x05\x86\x8b\x92\xc4\xb9\x9bw-\x81\xc3LM\x01\"\\\xa0\xc3w\xb3$\x96\x99\xf4O\x16\xcc\x97q`\x98\xc1Yn\xac ;\x82\xfd\xea\x82E\x8bL\xad\x1d\x05\xa9~\x1f.\xa7rB6H/\xb5\x1a\xb3\xa9\x0f:\x01'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) r5 = syz_clone(0x1002200, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)="feaf4997153371b0a77a884e3b27a2ed898a89ff72a1f0d15bdf0383abde67d1b4e8a9ce18b267a637d20fc06956d020e4e75f") r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x10, 0xbe, 0x2, 0x8, 0x0, 0x7, 0x40200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x40, 0x3, 0x0, 0x1, 0x522, 0x3, 0x8, 0x0, 0x5}, r5, 0x5, r6, 0xb) perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x5, 0x6, 0x4, 0x7f, 0x0, 0xf2, 0x2, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2d9}, 0x4, 0x1d8c000000000000, 0x1, 0x7, 0x40, 0x8, 0x400, 0x0, 0x1, 0x0, 0x7}, r4, 0x2, r6, 0xe) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x8c, 0x6, 0x0, 0x80, 0x84, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_config_ext={0x7}, 0x4a00, 0x100000000, 0x2, 0x4, 0x7, 0x1, 0x1e, 0x0, 0x7, 0x0, 0x8}, r0, 0x5, r1, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x1, 0x6, 0x9, 0x7, 0x0, 0x4, 0x411, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x8b77, 0xff}, 0x1, 0x7ff, 0x3, 0x4, 0x92b0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, r2, 0x4, r3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x324, &(0x7f0000001780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\x0f-\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#]\xc3]\x1bD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaa\t\x00G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xfd\x96\xe3\x9a\x13\bU\xe5\x00\x94/\x81\x8d\xcb\xf4<\xc7m\x11\x05\xb9H\xde\xbf\x8a\x84\x8e\xd5\xa6\x8f\x05\x86\x8b\x92\xc4\xb9\x9bw-\x81\xc3LM\x01\"\\\xa0\xc3w\xb3$\x96\x99\xf4O\x16\xcc\x97q`\x98\xc1Yn\xac ;\x82\xfd\xea\x82E\x8bL\xad\x1d\x05\xa9~\x1f.\xa7rB6H/\xb5\x1a\xb3\xa9\x0f:\x01'}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x20b000) r5 = syz_clone(0x1002200, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)="feaf4997153371b0a77a884e3b27a2ed898a89ff72a1f0d15bdf0383abde67d1b4e8a9ce18b267a637d20fc06956d020e4e75f") r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x10, 0xbe, 0x2, 0x8, 0x0, 0x7, 0x40200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x40, 0x3, 0x0, 0x1, 0x522, 0x3, 0x8, 0x0, 0x5}, r5, 0x5, r6, 0xb) perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x5, 0x6, 0x4, 0x7f, 0x0, 0xf2, 0x2, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2d9}, 0x4, 0x1d8c000000000000, 0x1, 0x7, 0x40, 0x8, 0x400, 0x0, 0x1, 0x0, 0x7}, r4, 0x2, r6, 0xe) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080), 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:43 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xa5, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) [ 175.398714] FAT-fs (loop5): bogus number of reserved sectors [ 175.405021] FAT-fs (loop5): Can't find a valid FAT filesystem [ 175.464143] FAT-fs (loop4): bogus number of reserved sectors [ 175.469997] FAT-fs (loop4): Can't find a valid FAT filesystem 00:11:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() r1 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x571ac222f269247d, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0x4, r0, &(0x7f0000004980), 0xfffffffffffffffd) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r4, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xec013080}, 0x100) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[], 0x0) 00:11:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() r1 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x571ac222f269247d, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0x4, r0, &(0x7f0000004980), 0xfffffffffffffffd) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r4, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xec013080}, 0x100) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[], 0x0) 00:11:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xa5, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) 00:11:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() r1 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x571ac222f269247d, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0x4, r0, &(0x7f0000004980), 0xfffffffffffffffd) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r4, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xec013080}, 0x100) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[], 0x0) [ 176.823652] FAT-fs (loop4): bogus number of reserved sectors [ 176.829532] FAT-fs (loop4): Can't find a valid FAT filesystem 00:11:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() r1 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x0, &(0x7f0000000080)) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x571ac222f269247d, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0x4, r0, &(0x7f0000004980), 0xfffffffffffffffd) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r4, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x0, 0xec013080}, 0x100) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[], 0x0) 00:11:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xa5, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) 00:11:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xa5, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) [ 177.832354] FAT-fs (loop5): bogus number of reserved sectors [ 177.838245] FAT-fs (loop5): Can't find a valid FAT filesystem [ 178.375875] FAT-fs (loop4): bogus number of reserved sectors [ 178.381840] FAT-fs (loop4): Can't find a valid FAT filesystem 00:11:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0xa7, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x105000, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x6, 0x1d591e2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000003280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x1800, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @dup={{0x8}, @void}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 00:11:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) [ 178.526273] audit: type=1800 audit(1664410306.518:2): pid=10065 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13968 res=0 00:11:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x21, &(0x7f0000000000), 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e080600000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) [ 178.583188] audit: type=1804 audit(1664410306.518:3): pid=10065 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1529975053/syzkaller.MwuIfr/27/file0" dev="sda1" ino=13968 res=1 00:11:46 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x7, 0x8, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x7ff, 0x0, 0xbd33}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = getpgid(0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000940)) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300), &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0x3}, {0x0, 0x100}]}, 0x18, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x84460, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, &(0x7f0000000180)={0x0, 0x0, 0x7f, 0xbc4e, 0x8001, 0x81}) capget(&(0x7f0000000680)={0x20080522, r0}, &(0x7f00000006c0)={0x3, 0x7, 0x4, 0x0, 0x0, 0x57}) preadv(r1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x3, 0x4, 0x1f) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e66732c001e107769af50c57f74e129a4cdf2bba6551acf8e088581ee4373a243e3243831579d7382810ad643d9084f"], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0x6609, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @dev}, 0x80) capget(&(0x7f0000000080)={0x20071026}, &(0x7f0000000380)={0x0, 0xfffffe01, 0x6, 0x90a, 0xac42, 0x4f}) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x125) ptrace$peeksig(0x4209, r0, &(0x7f0000000780)={0x0, 0x1}, 0x0) 00:11:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xa5, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) 00:11:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280), &(0x7f00000002c0)="3cb6010ac4a271ad46a10e9b8aefc73ad067ca10f3f624b00cbb97263490917c6e7d0aa49813135038403b46317ca12f0338da5d7aa40b24b1b3d99879ffb456203e02f8f9f0eaf9455b35557c83ce22f9032c14", 0x54, 0x1) sendfile(r1, r2, 0x0, 0x4000000000010046) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00@\x00'}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) 00:11:46 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16], 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="006e65745f636c7b202b2e540211b0baec562d32a30000a05d1587efec32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd42868770b022e5bcb60a6dc1cfd7babbd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48a7fab039c6bd32243"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x8400, 0x0, 0x2, 0x0, 0x87, 0x0, 0xfffe, 0x0, 0x48000000, 0x0, 0x400000}, 0x0, 0x2, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x40000004, 0xd3, &(0x7f0000000880)=""/211, 0x0, 0x10, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 178.731367] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.748264] audit: type=1800 audit(1664410306.518:4): pid=10065 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13968 res=0 00:11:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x21, &(0x7f0000000000), 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e080600000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) [ 178.808269] bond0: Enslaving team0 as an active interface with an up link [ 178.836943] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 178.889338] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 00:11:47 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x7, 0x8, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x7ff, 0x0, 0xbd33}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = getpgid(0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000940)) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300), &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0x3}, {0x0, 0x100}]}, 0x18, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x84460, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, &(0x7f0000000180)={0x0, 0x0, 0x7f, 0xbc4e, 0x8001, 0x81}) capget(&(0x7f0000000680)={0x20080522, r0}, &(0x7f00000006c0)={0x3, 0x7, 0x4, 0x0, 0x0, 0x57}) preadv(r1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x3, 0x4, 0x1f) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e66732c001e107769af50c57f74e129a4cdf2bba6551acf8e088581ee4373a243e3243831579d7382810ad643d9084f"], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0x6609, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @dev}, 0x80) capget(&(0x7f0000000080)={0x20071026}, &(0x7f0000000380)={0x0, 0xfffffe01, 0x6, 0x90a, 0xac42, 0x4f}) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x125) ptrace$peeksig(0x4209, r0, &(0x7f0000000780)={0x0, 0x1}, 0x0) 00:11:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='t\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000ffff0000000000000000100001016367726f7570000044000200400002003c0001"], 0x74}}, 0x0) 00:11:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001100)=[@text32={0x20, &(0x7f0000000300)="0fae49000f01c52e0fc71d08000000662e0f3066baf80cb861d1498bef66bafc0cec66baf80cb858c39e8def66bafc0cedb9120a00000f32660f388121c4c379179f0028000007ea00000100bd00", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="66baf80cb874d3c280ef66bafc0cb86679f2d6eff30f9ffbf4262ef3f019ab988c0000b9be0900000f32f3f20f32f4f4b9800000c00f3235004000000f30b9b50b0000b809000000ba000000000f30", 0x4f}], 0x1, 0x17, &(0x7f00000001c0), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="90") 00:11:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x21, &(0x7f0000000000), 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e080600000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) [ 179.112957] nla_parse: 1 callbacks suppressed [ 179.112965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:11:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x21, &(0x7f0000000000), 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e080600000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 00:11:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 00:11:47 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[], 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 00:11:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001100)=[@text32={0x20, &(0x7f0000000300)="0fae49000f01c52e0fc71d08000000662e0f3066baf80cb861d1498bef66bafc0cec66baf80cb858c39e8def66bafc0cedb9120a00000f32660f388121c4c379179f0028000007ea00000100bd00", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="66baf80cb874d3c280ef66bafc0cb86679f2d6eff30f9ffbf4262ef3f019ab988c0000b9be0900000f32f3f20f32f4f4b9800000c00f3235004000000f30b9b50b0000b809000000ba000000000f30", 0x4f}], 0x1, 0x17, &(0x7f00000001c0), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="90") 00:11:47 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) [ 179.259681] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 179.337623] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 179.440750] EXT4-fs warning (device sda1): ext4_group_add:1669: No reserved GDT blocks, can't resize 00:11:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280), &(0x7f00000002c0)="3cb6010ac4a271ad46a10e9b8aefc73ad067ca10f3f624b00cbb97263490917c6e7d0aa49813135038403b46317ca12f0338da5d7aa40b24b1b3d99879ffb456203e02f8f9f0eaf9455b35557c83ce22f9032c14", 0x54, 0x1) sendfile(r1, r2, 0x0, 0x4000000000010046) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00@\x00'}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) 00:11:47 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 00:11:47 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x7, 0x8, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x7ff, 0x0, 0xbd33}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = getpgid(0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000940)) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300), &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0x3}, {0x0, 0x100}]}, 0x18, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x84460, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, &(0x7f0000000180)={0x0, 0x0, 0x7f, 0xbc4e, 0x8001, 0x81}) capget(&(0x7f0000000680)={0x20080522, r0}, &(0x7f00000006c0)={0x3, 0x7, 0x4, 0x0, 0x0, 0x57}) preadv(r1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x3, 0x4, 0x1f) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e66732c001e107769af50c57f74e129a4cdf2bba6551acf8e088581ee4373a243e3243831579d7382810ad643d9084f"], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0x6609, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @dev}, 0x80) capget(&(0x7f0000000080)={0x20071026}, &(0x7f0000000380)={0x0, 0xfffffe01, 0x6, 0x90a, 0xac42, 0x4f}) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x125) ptrace$peeksig(0x4209, r0, &(0x7f0000000780)={0x0, 0x1}, 0x0) 00:11:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001100)=[@text32={0x20, &(0x7f0000000300)="0fae49000f01c52e0fc71d08000000662e0f3066baf80cb861d1498bef66bafc0cec66baf80cb858c39e8def66bafc0cedb9120a00000f32660f388121c4c379179f0028000007ea00000100bd00", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="66baf80cb874d3c280ef66bafc0cb86679f2d6eff30f9ffbf4262ef3f019ab988c0000b9be0900000f32f3f20f32f4f4b9800000c00f3235004000000f30b9b50b0000b809000000ba000000000f30", 0x4f}], 0x1, 0x17, &(0x7f00000001c0), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="90") [ 179.794947] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 00:11:48 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x7, 0x8, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x7ff, 0x0, 0xbd33}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = getpgid(0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000940)) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300), &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0x3}, {0x0, 0x100}]}, 0x18, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x84460, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, &(0x7f0000000180)={0x0, 0x0, 0x7f, 0xbc4e, 0x8001, 0x81}) capget(&(0x7f0000000680)={0x20080522, r0}, &(0x7f00000006c0)={0x3, 0x7, 0x4, 0x0, 0x0, 0x57}) preadv(r1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x3, 0x4, 0x1f) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e66732c001e107769af50c57f74e129a4cdf2bba6551acf8e088581ee4373a243e3243831579d7382810ad643d9084f"], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0x6609, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @dev}, 0x80) capget(&(0x7f0000000080)={0x20071026}, &(0x7f0000000380)={0x0, 0xfffffe01, 0x6, 0x90a, 0xac42, 0x4f}) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x125) ptrace$peeksig(0x4209, r0, &(0x7f0000000780)={0x0, 0x1}, 0x0) [ 180.036251] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:48 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) [ 180.233213] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001100)=[@text32={0x20, &(0x7f0000000300)="0fae49000f01c52e0fc71d08000000662e0f3066baf80cb861d1498bef66bafc0cec66baf80cb858c39e8def66bafc0cedb9120a00000f32660f388121c4c379179f0028000007ea00000100bd00", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="66baf80cb874d3c280ef66bafc0cb86679f2d6eff30f9ffbf4262ef3f019ab988c0000b9be0900000f32f3f20f32f4f4b9800000c00f3235004000000f30b9b50b0000b809000000ba000000000f30", 0x4f}], 0x1, 0x17, &(0x7f00000001c0), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="90") 00:11:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280), &(0x7f00000002c0)="3cb6010ac4a271ad46a10e9b8aefc73ad067ca10f3f624b00cbb97263490917c6e7d0aa49813135038403b46317ca12f0338da5d7aa40b24b1b3d99879ffb456203e02f8f9f0eaf9455b35557c83ce22f9032c14", 0x54, 0x1) sendfile(r1, r2, 0x0, 0x4000000000010046) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00@\x00'}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) 00:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001100)=[@text32={0x20, &(0x7f0000000300)="0fae49000f01c52e0fc71d08000000662e0f3066baf80cb861d1498bef66bafc0cec66baf80cb858c39e8def66bafc0cedb9120a00000f32660f388121c4c379179f0028000007ea00000100bd00", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="66baf80cb874d3c280ef66bafc0cb86679f2d6eff30f9ffbf4262ef3f019ab988c0000b9be0900000f32f3f20f32f4f4b9800000c00f3235004000000f30b9b50b0000b809000000ba000000000f30", 0x4f}], 0x1, 0x17, &(0x7f00000001c0), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="90") 00:11:48 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) [ 180.597602] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 00:11:49 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1080}, 0xc, 0x0}, 0x24000010) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:11:49 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 00:11:49 executing program 0: acct(0xffffffffffffffff) 00:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001100)=[@text32={0x20, &(0x7f0000000300)="0fae49000f01c52e0fc71d08000000662e0f3066baf80cb861d1498bef66bafc0cec66baf80cb858c39e8def66bafc0cedb9120a00000f32660f388121c4c379179f0028000007ea00000100bd00", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="66baf80cb874d3c280ef66bafc0cb86679f2d6eff30f9ffbf4262ef3f019ab988c0000b9be0900000f32f3f20f32f4f4b9800000c00f3235004000000f30b9b50b0000b809000000ba000000000f30", 0x4f}], 0x1, 0x17, &(0x7f00000001c0), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="90") 00:11:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b70200000e000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000404040000014d7d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a30000008000000000e17a606f810100000000000027e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf000092f2ffff01000000000000d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e23f15a10d9fe2238fff867ba8fd41b29caad2a986e0e244bd117474cac587c70cdea785300f64cc6ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93cfa09bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d0300c9cb43aa607b7283561dc683eaebd9d50b22bd2491337448f14f4a395483a0cc341094bc5f1818a10f2ac800000000a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3a3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f65970600a85c9a74218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed173751732c3b05c988380daae477a80a3eed10300200000cf1a60fe2dcc1a345aa8d54cb400005300dd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b00c3630404edcc4a8cbd3246e962b773a75b28a51c2e93bcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaaa839681651f98f0e716b256acf1831fe55580a678c664813354e14a453b09394ad49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2223271db12959e59fac911ee035c82f1a81ef15b43d51ff1fa025bfb0000000000000000000000000000000800000000000000a53e8d789b699c2855bf42d68528e3f6b422f497d7d86463f76de4b41946e5fa867b66ffffffff0000000069f0e8c57ec33261cecb0a44008430d208cc665e8cdeccc3dd31a6f64a5f15cb20fc76fe3ff3fc706de19e247f37fbda03004893dc0d2bd12e84221073bf9aa65c74595bc1d16e9870b4957f44225db93e2e596409dc5d552652d77ea5d9fe2dc9003fab2045b7231eb6adbbda4d18d487de6106b4a2f61d018a69c41047ef00000000000000001cafc50000000000ac2f57e453fe39a8c1f9ffffffffffffff6d4e272b409e885a33e80f44cef4ed21d32e50057a61fee91f5d089b866b345a159d44fbdf94e61242bd18c01c3abe6ff9f2d1f1afa6721b73e8a3892b39daaa001bf986ad28535281df9c566ceb8b8b59e18f0ad23eccaf59bdaddc997c1af6e51b6410abd8968fb08928e3962d5cde030000000000000040f8d6010000000000000000000000000000000000a3d7b890734158d317ec575ab1a10783d8bda4c72d4e19cff9a4692733b66757eb90f0441ec1d3b6d5d4a438f284725c6469c0c0ec9b8cb333de33b10974e87a6d2fc36bcd50f2aa74eab3b88af6358c2649f6e8ada29e189bb30e67fce6b8420000006e67797142e4d418bdf24da5b06451cd3990b940b13dd86ddc0dc71cc45e8b6816c7bc633f9ed678c0ac59fb40e6aaee2c4b7c106fdffa71951bdce3f3b5a46a2333333ab3b71da07f3690d39664551c52afe33118827b12fbd31e60bd321219fdc35f5ac0e030c9500669e8127887fdeb6851d36b819e82c2e0ed7579fa396350a276fabbcec8ea3250507e6f3782f5a46e07ffffffec00000000000000000000000000000000000000000000000000000078a073faae5c80e6c99945c7864530a3361c47b51a9e339d81b9084ae6f13e20d3db71445fae33d7911690c42a24c51ff5e162ddd21a0bb8f7be4c4c8cf2ced5ba1108dfa59ac2e3a35b6cfd0433859bed607ff445f6bf36770607254b05e7b0c6a5b90daf3f93d72ee50f035230990b60caa1f4542474381a6b7c56da2f2540f2a3ff7d8d0d471103ca7d3dff3ce031cb3ce2d46de7f9d045b97576cbb3a958abd7478655ccdab1e8303e280b0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="f8ce050100ac422be604a6080000", 0x0, 0x80, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="f8ce050100ac422be604a6080000", 0x0, 0x80, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280), &(0x7f00000002c0)="3cb6010ac4a271ad46a10e9b8aefc73ad067ca10f3f624b00cbb97263490917c6e7d0aa49813135038403b46317ca12f0338da5d7aa40b24b1b3d99879ffb456203e02f8f9f0eaf9455b35557c83ce22f9032c14", 0x54, 0x1) sendfile(r1, r2, 0x0, 0x4000000000010046) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00@\x00'}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) 00:11:49 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000009, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce2000}, 0x200000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f00005f5000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x2af69000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 00:11:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="f8ce050100ac422be604a6080000", 0x0, 0x80, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="f8ce050100ac422be604a6080000", 0x0, 0x80, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001100)=[@text32={0x20, &(0x7f0000000300)="0fae49000f01c52e0fc71d08000000662e0f3066baf80cb861d1498bef66bafc0cec66baf80cb858c39e8def66bafc0cedb9120a00000f32660f388121c4c379179f0028000007ea00000100bd00", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="66baf80cb874d3c280ef66bafc0cb86679f2d6eff30f9ffbf4262ef3f019ab988c0000b9be0900000f32f3f20f32f4f4b9800000c00f3235004000000f30b9b50b0000b809000000ba000000000f30", 0x4f}], 0x1, 0x17, &(0x7f00000001c0), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="90") 00:11:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="f8ce050100ac422be604a6080000", 0x0, 0x80, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b70200000e000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000404040000014d7d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a30000008000000000e17a606f810100000000000027e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf000092f2ffff01000000000000d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e23f15a10d9fe2238fff867ba8fd41b29caad2a986e0e244bd117474cac587c70cdea785300f64cc6ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93cfa09bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d0300c9cb43aa607b7283561dc683eaebd9d50b22bd2491337448f14f4a395483a0cc341094bc5f1818a10f2ac800000000a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3a3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f65970600a85c9a74218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed173751732c3b05c988380daae477a80a3eed10300200000cf1a60fe2dcc1a345aa8d54cb400005300dd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b00c3630404edcc4a8cbd3246e962b773a75b28a51c2e93bcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaaa839681651f98f0e716b256acf1831fe55580a678c664813354e14a453b09394ad49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2223271db12959e59fac911ee035c82f1a81ef15b43d51ff1fa025bfb0000000000000000000000000000000800000000000000a53e8d789b699c2855bf42d68528e3f6b422f497d7d86463f76de4b41946e5fa867b66ffffffff0000000069f0e8c57ec33261cecb0a44008430d208cc665e8cdeccc3dd31a6f64a5f15cb20fc76fe3ff3fc706de19e247f37fbda03004893dc0d2bd12e84221073bf9aa65c74595bc1d16e9870b4957f44225db93e2e596409dc5d552652d77ea5d9fe2dc9003fab2045b7231eb6adbbda4d18d487de6106b4a2f61d018a69c41047ef00000000000000001cafc50000000000ac2f57e453fe39a8c1f9ffffffffffffff6d4e272b409e885a33e80f44cef4ed21d32e50057a61fee91f5d089b866b345a159d44fbdf94e61242bd18c01c3abe6ff9f2d1f1afa6721b73e8a3892b39daaa001bf986ad28535281df9c566ceb8b8b59e18f0ad23eccaf59bdaddc997c1af6e51b6410abd8968fb08928e3962d5cde030000000000000040f8d6010000000000000000000000000000000000a3d7b890734158d317ec575ab1a10783d8bda4c72d4e19cff9a4692733b66757eb90f0441ec1d3b6d5d4a438f284725c6469c0c0ec9b8cb333de33b10974e87a6d2fc36bcd50f2aa74eab3b88af6358c2649f6e8ada29e189bb30e67fce6b8420000006e67797142e4d418bdf24da5b06451cd3990b940b13dd86ddc0dc71cc45e8b6816c7bc633f9ed678c0ac59fb40e6aaee2c4b7c106fdffa71951bdce3f3b5a46a2333333ab3b71da07f3690d39664551c52afe33118827b12fbd31e60bd321219fdc35f5ac0e030c9500669e8127887fdeb6851d36b819e82c2e0ed7579fa396350a276fabbcec8ea3250507e6f3782f5a46e07ffffffec00000000000000000000000000000000000000000000000000000078a073faae5c80e6c99945c7864530a3361c47b51a9e339d81b9084ae6f13e20d3db71445fae33d7911690c42a24c51ff5e162ddd21a0bb8f7be4c4c8cf2ced5ba1108dfa59ac2e3a35b6cfd0433859bed607ff445f6bf36770607254b05e7b0c6a5b90daf3f93d72ee50f035230990b60caa1f4542474381a6b7c56da2f2540f2a3ff7d8d0d471103ca7d3dff3ce031cb3ce2d46de7f9d045b97576cbb3a958abd7478655ccdab1e8303e280b0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="f8ce050100ac422be604a6080000", 0x0, 0x80, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) unshare(0x40400) signalfd(r0, &(0x7f00000000c0), 0x8) 00:11:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) unshare(0x40400) signalfd(r0, &(0x7f00000000c0), 0x8) 00:11:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="f8ce050100ac422be604a6080000", 0x0, 0x80, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) unshare(0x40400) signalfd(r0, &(0x7f00000000c0), 0x8) 00:11:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) unshare(0x40400) signalfd(r0, &(0x7f00000000c0), 0x8) 00:11:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getpgrp(r0) get_robust_list(r0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r2 = open(0x0, 0x8060, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x3b49aeed1ba98758) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x2, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0x1, 0x5, 0x5, 0x8000000000000001, 0x3, 0xdc95, 0x0, 0x6ba9, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x2) 00:11:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x3, 0x0, 0x0, @tick=0x5, {}, {}, @connect}, {0x1e}], 0x38) 00:11:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:50 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) socket(0x2, 0x0, 0x3) add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000002c0)=""/116, 0x74, &(0x7f0000000400)={0x0}) keyctl$read(0xb, 0x0, &(0x7f00000012c0)=""/254, 0xfe) fcntl$getflags(0xffffffffffffffff, 0x0) 00:11:50 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x80, 0x0, 0x9, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x5, 0x4, 0x3, 0x0, 0x3f, 0xadea, 0x3}, 0xffffffffffffffff, 0x10, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="41a1159cad0b6a5fa4fc65ed86c66f2e154688514987445a23c4fcec0aa0b7e8da285572cc37e93f2e7b7f17c606f3f3cbc50bff3b19a8557b23c30b3256b92725131dce335938569ad3954cfa1e85aa7cf89ae35866666a55"], 0x106) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0x40103d0b, &(0x7f0000000200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000440)=""/127, 0x7f}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x100f0000000000) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) recvfrom(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:11:50 executing program 3: chdir(0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa0000232) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000e40)=ANY=[], 0x10) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 00:11:50 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x80, 0x0, 0x9, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x5, 0x4, 0x3, 0x0, 0x3f, 0xadea, 0x3}, 0xffffffffffffffff, 0x10, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="41a1159cad0b6a5fa4fc65ed86c66f2e154688514987445a23c4fcec0aa0b7e8da285572cc37e93f2e7b7f17c606f3f3cbc50bff3b19a8557b23c30b3256b92725131dce335938569ad3954cfa1e85aa7cf89ae35866666a55"], 0x106) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0x40103d0b, &(0x7f0000000200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000440)=""/127, 0x7f}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x100f0000000000) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) recvfrom(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:11:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x80, 0x0, 0x9, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x5, 0x4, 0x3, 0x0, 0x3f, 0xadea, 0x3}, 0xffffffffffffffff, 0x10, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="41a1159cad0b6a5fa4fc65ed86c66f2e154688514987445a23c4fcec0aa0b7e8da285572cc37e93f2e7b7f17c606f3f3cbc50bff3b19a8557b23c30b3256b92725131dce335938569ad3954cfa1e85aa7cf89ae35866666a55"], 0x106) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0x40103d0b, &(0x7f0000000200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000440)=""/127, 0x7f}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x100f0000000000) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) recvfrom(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:11:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:50 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) socket(0x2, 0x0, 0x3) add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000002c0)=""/116, 0x74, &(0x7f0000000400)={0x0}) keyctl$read(0xb, 0x0, &(0x7f00000012c0)=""/254, 0xfe) fcntl$getflags(0xffffffffffffffff, 0x0) 00:11:50 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x80, 0x0, 0x9, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x5, 0x4, 0x3, 0x0, 0x3f, 0xadea, 0x3}, 0xffffffffffffffff, 0x10, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="41a1159cad0b6a5fa4fc65ed86c66f2e154688514987445a23c4fcec0aa0b7e8da285572cc37e93f2e7b7f17c606f3f3cbc50bff3b19a8557b23c30b3256b92725131dce335938569ad3954cfa1e85aa7cf89ae35866666a55"], 0x106) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0x40103d0b, &(0x7f0000000200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000440)=""/127, 0x7f}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x100f0000000000) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) recvfrom(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:11:50 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) socket(0x2, 0x0, 0x3) add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000002c0)=""/116, 0x74, &(0x7f0000000400)={0x0}) keyctl$read(0xb, 0x0, &(0x7f00000012c0)=""/254, 0xfe) fcntl$getflags(0xffffffffffffffff, 0x0) 00:11:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x80, 0x0, 0x9, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x5, 0x4, 0x3, 0x0, 0x3f, 0xadea, 0x3}, 0xffffffffffffffff, 0x10, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="41a1159cad0b6a5fa4fc65ed86c66f2e154688514987445a23c4fcec0aa0b7e8da285572cc37e93f2e7b7f17c606f3f3cbc50bff3b19a8557b23c30b3256b92725131dce335938569ad3954cfa1e85aa7cf89ae35866666a55"], 0x106) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0x40103d0b, &(0x7f0000000200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000440)=""/127, 0x7f}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x100f0000000000) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) recvfrom(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:11:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:50 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x80, 0x0, 0x9, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x5, 0x4, 0x3, 0x0, 0x3f, 0xadea, 0x3}, 0xffffffffffffffff, 0x10, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="41a1159cad0b6a5fa4fc65ed86c66f2e154688514987445a23c4fcec0aa0b7e8da285572cc37e93f2e7b7f17c606f3f3cbc50bff3b19a8557b23c30b3256b92725131dce335938569ad3954cfa1e85aa7cf89ae35866666a55"], 0x106) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0x40103d0b, &(0x7f0000000200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000440)=""/127, 0x7f}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x100f0000000000) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) recvfrom(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:11:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:50 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) socket(0x2, 0x0, 0x3) add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000002c0)=""/116, 0x74, &(0x7f0000000400)={0x0}) keyctl$read(0xb, 0x0, &(0x7f00000012c0)=""/254, 0xfe) fcntl$getflags(0xffffffffffffffff, 0x0) 00:11:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x80, 0x0, 0x9, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x5, 0x4, 0x3, 0x0, 0x3f, 0xadea, 0x3}, 0xffffffffffffffff, 0x10, r0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="41a1159cad0b6a5fa4fc65ed86c66f2e154688514987445a23c4fcec0aa0b7e8da285572cc37e93f2e7b7f17c606f3f3cbc50bff3b19a8557b23c30b3256b92725131dce335938569ad3954cfa1e85aa7cf89ae35866666a55"], 0x106) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0x40103d0b, &(0x7f0000000200)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000440)=""/127, 0x7f}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) getsockname$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x100f0000000000) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) recvfrom(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:11:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:51 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:11:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) socket(0x2, 0x0, 0x3) add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000002c0)=""/116, 0x74, &(0x7f0000000400)={0x0}) keyctl$read(0xb, 0x0, &(0x7f00000012c0)=""/254, 0xfe) fcntl$getflags(0xffffffffffffffff, 0x0) 00:11:51 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) socket(0x2, 0x0, 0x3) add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000002c0)=""/116, 0x74, &(0x7f0000000400)={0x0}) keyctl$read(0xb, 0x0, &(0x7f00000012c0)=""/254, 0xfe) fcntl$getflags(0xffffffffffffffff, 0x0) [ 183.123828] audit: type=1800 audit(1664410311.108:5): pid=10398 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13960 res=0 00:11:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x207, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 00:11:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) 00:11:51 executing program 5: syz_emit_ethernet(0x7c6, &(0x7f00000001c0)={@link_local, @random="aec58d52175a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "71dfb6", 0x790, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@fragment={0x0, 0x0, 0xf8, 0x0, 0x0, 0xf}, @hopopts={0x0, 0x4, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}, @dstopts, @hopopts={0x0, 0x2b, '\x00', [@pad1, @ra, @generic={0x0, 0x3c, "5de50550bc8685bd878ae8aaf09ecd29e01a22fa0c9eb0467b0c830ab50af9b1dbedf6e7c900bce639451e5069ffa5bd6f8bcbe93b9aa2f598bc2eac"}, @calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}, @hopopts={0x0, 0xb6, '\x00', [@ra, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0x566, "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"}]}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @empty}}}}}}, 0x0) 00:11:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) 00:11:51 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000300)=@x25={0x9, @remote}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x9, 0x0, "acee34be0983cebef977a6c5f83607e6ec10f9b918eb24d5b49072537d9991e4398263e242d574d495dc837fc8539df5228e5e548ace5b1d233a01c7c9ded4a09cd9aed2201aeee5688ebd4d22d4481f"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 00:11:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x10001, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x20, 0xe3}, 0x8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="18000500010000", 0x7) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @loopback, 0xfffffffd}, 0x1c) [ 183.330856] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 183.396213] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x4000, 0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe1, 0x0) 00:11:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) 00:11:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) socket(0x2, 0x0, 0x3) add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f00000002c0)=""/116, 0x74, &(0x7f0000000400)={0x0}) keyctl$read(0xb, 0x0, &(0x7f00000012c0)=""/254, 0xfe) fcntl$getflags(0xffffffffffffffff, 0x0) [ 183.487235] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.565880] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 183.639359] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.706363] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) 00:11:51 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:11:51 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000300)=@x25={0x9, @remote}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x9, 0x0, "acee34be0983cebef977a6c5f83607e6ec10f9b918eb24d5b49072537d9991e4398263e242d574d495dc837fc8539df5228e5e548ace5b1d233a01c7c9ded4a09cd9aed2201aeee5688ebd4d22d4481f"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 00:11:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) 00:11:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prlimit64(0x0, 0x2, &(0x7f0000000100)={0x3625, 0x81}, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000dc0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) 00:11:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) [ 183.948999] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 183.996945] audit: type=1800 audit(1664410311.978:6): pid=10464 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13988 res=0 [ 184.028228] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 184.151044] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 184.468332] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 184.483385] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:52 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000300)=@x25={0x9, @remote}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x9, 0x0, "acee34be0983cebef977a6c5f83607e6ec10f9b918eb24d5b49072537d9991e4398263e242d574d495dc837fc8539df5228e5e548ace5b1d233a01c7c9ded4a09cd9aed2201aeee5688ebd4d22d4481f"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 184.511192] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:11:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) 00:11:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) 00:11:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) [ 184.645602] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:11:52 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000300)=@x25={0x9, @remote}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x9, 0x0, "acee34be0983cebef977a6c5f83607e6ec10f9b918eb24d5b49072537d9991e4398263e242d574d495dc837fc8539df5228e5e548ace5b1d233a01c7c9ded4a09cd9aed2201aeee5688ebd4d22d4481f"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 184.685011] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 184.746412] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prlimit64(0x0, 0x2, &(0x7f0000000100)={0x3625, 0x81}, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000dc0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) 00:11:52 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 184.791224] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) 00:11:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prlimit64(0x0, 0x2, &(0x7f0000000100)={0x3625, 0x81}, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000dc0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) [ 184.876137] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 184.891951] audit: type=1800 audit(1664410312.868:7): pid=10519 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13910 res=0 [ 184.934324] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 184.945899] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 185.351994] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:11:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x100, 0x0, 0x7, 0x0, 0x0}) 00:11:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x7}, @TIPC_NLA_NET_NODEID]}]}, 0x28}}, 0x0) 00:11:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x33, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3c}}, @jumbo={0xc2, 0x4, 0x5}]}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x25dfdbfd, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000100)={[{@dots}, {@dots}]}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x40, 0xd2, 0x10, @loopback, @loopback, 0x700, 0x7, 0x1, 0x8a2}}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) [ 185.485501] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x208) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000180), 0x4) shutdown(0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 00:11:53 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1002004, 0x34, &(0x7f0000000200)=[{&(0x7f0000011000)="104fbd63c0999926236bf44047f1379f5959aec2a59a421dabe0ae8c1082507110728f386baa48ac8c080b0b5bf8fd9200501000000000000000000000000001feaf326c3b5d43588bde9e065a8b80a801000000000000000700000000000000", 0x60, 0x1b}, {&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000585c50b36999488499985426484d35a600"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="7c21e1a2b3acb2387469f4c3dcf17fb37ef5f4b2d7b0626c177f51bfe46138f910728f386baa48ac8c080b0b5bf8fd9200001000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000000700)="0000000000000000000000000000000003000000000000000001000000000099a359ec53ca130000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a8af4d4af667c2e613e90500000000000000088003ac010631cf4f99a6b8c8e5f210728f386baa48ac8c080b0b5bf8fd92004010000000000000000000000000d57c527af186be249f01feaf326c3b5d43588bde9e065a8b80a8010000000000000005000000000000005696cfc76c3dd4a1b28dc9e7c1e922ac764aa88f51cad055223ea89b841bfbe81fb1328ccc6e610cefdd08c05fc8ad005a4e4df19e1dd49b37ee4ad1a4c4edfa8a16d9298bae5f3bdc6484f4b6", 0xfd, 0x103fc0}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108efc}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000082f6dc9922aa4f6499776c038d92ced8000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000020f1a80e5cbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="d1fd288d6da93056690fba437a87a8abd55a920718151512a0d0ccbba390f00d10728f386baa48ac8c080b0b5bf8fd9200605000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a8060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7447913ef673394db702dace49efbaf08f155b88408e5eedcac138974200e844c10728f386baa48ac8c080b0b5bf8fd9200705000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80400000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc00006900000000000b0f00003000"/288, 0x120, 0x506fa0}, {&(0x7f0000013000)="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", 0x100, 0x507f60}, {&(0x7f0000013100)="280446fba903676714a199208da7bbbcc64014cf0f8da172f7c43601835a1b5c10728f386baa48ac8c080b0b5bf8fd9200905000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013200)="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", 0x140, 0x509f40}, {&(0x7f0000013400)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013600)="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"/1024, 0x400, 0x50be40}, {&(0x7f0000013a00)="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", 0x400, 0x50cca0}, {&(0x7f0000013e00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014100)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014c00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014d00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014e00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014f00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015200)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000082f6dc9922aa4f6499776c038d92ced8000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000020f1a80e5cbc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015300)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015400)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015500)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000000080)="0000000000000000000600000000000000000000000000000000b05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006000000000fddd23eb25bd83b9be5ad6a0000", 0x6b, 0x50fee0}, {&(0x7f0000015700)="abbf70913dd77404e1610f7ce2992624cd942ced68b392f6892c965f400ef26410728f386baa48ac8c080b0b5bf8fd9200005100000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015800)="00000000000000000300000000000000000100000000000000006900000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000005000000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a80000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015900)="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", 0x320, 0x690000}, {&(0x7f0000015d00)="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", 0xb80, 0x690480}], 0x0, &(0x7f00000001c0)={[{@nospace_cache}]}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x400400, 0x12) openat$sndseq(0xffffffffffffff9c, 0x0, 0xe0c81) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) lseek(0xffffffffffffffff, 0x4, 0x4) openat$ppp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) 00:11:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prlimit64(0x0, 0x2, &(0x7f0000000100)={0x3625, 0x81}, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000dc0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) 00:11:53 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:11:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prlimit64(0x0, 0x2, &(0x7f0000000100)={0x3625, 0x81}, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000dc0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) [ 186.628374] BTRFS: device fsid 10728f38-6baa-48ac-8c08-0b0b5bf8fd92 devid 1 transid 7 /dev/loop2 [ 186.654086] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:11:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x208) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000180), 0x4) shutdown(0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 186.655750] audit: type=1800 audit(1664410314.638:8): pid=10570 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14012 res=0 [ 186.729320] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 186.748522] BTRFS error (device loop2): unsupported checksum algorithm 2 [ 186.801975] BTRFS error (device loop2): superblock checksum mismatch 00:11:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x208) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000180), 0x4) shutdown(0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 00:11:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prlimit64(0x0, 0x2, &(0x7f0000000100)={0x3625, 0x81}, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000dc0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) 00:11:55 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) setxattr$system_posix_acl(&(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000700)='system.posix_acl_default\x00', &(0x7f0000000740), 0x24, 0x0) 00:11:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x208) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000180), 0x4) shutdown(0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 187.400138] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:11:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prlimit64(0x0, 0x2, &(0x7f0000000100)={0x3625, 0x81}, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000dc0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) 00:11:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000000206051600a74d5556fa260000000000050001000600000005000500020000000900020073797a3000000000050004000000000014000780080006400000000008000840d80237f214000300686173683a69702c706f72742c6970"], 0x60}}, 0x0) 00:11:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x74, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000024000b0f000000000500000000010000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010072656400240102001400010000f0ffff000000003f00000001200000040102"], 0x150}}, 0x0) [ 188.140262] BTRFS error (device loop2): open_ctree failed 00:11:56 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x240c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8000000000000001}, 0x160a5}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 00:11:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00b0720000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x2}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:11:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20ec5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0xc014) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 00:11:56 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002a80)={0xffffffffffffffff, 0xe0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000340)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002940)}}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000002ac0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000004c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004c00)={&(0x7f0000004b00)=@polexpire={0xd8, 0x1b, 0x800, 0x70bd28, 0x25dfdbff, {{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e22, 0x4, 0x4e22, 0x1ff, 0xa, 0x0, 0x0, 0x11, r0, r1}, {0x8000000000000000, 0x8000, 0x2, 0x9, 0x2, 0x401, 0x697, 0x6}, {0xffffffff7fffffff, 0x101, 0x0, 0x5}, 0x5, 0x6e6bb6, 0x2, 0x0, 0x3, 0x2}, 0x2}, [@policy_type={0xa}, @mark={0xc, 0x15, {0x35075b, 0x1}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) mq_open(&(0x7f0000000000)='m$\xcb', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) read$FUSE(0xffffffffffffffff, &(0x7f0000000900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1f, 0x1f, 0x0, 0x0, 0x0, 0x4846562a, 0x40008, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x5}, 0x4024, 0x81, 0x7, 0x6, 0x3, 0x6, 0x2, 0x0, 0x9, 0x0, 0x9}, r3, 0xf, 0xffffffffffffffff, 0xc) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) syz_open_dev$usbfs(&(0x7f00000001c0), 0x2, 0x20040) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) [ 188.776695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:11:56 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x240c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8000000000000001}, 0x160a5}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 00:11:56 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002c1011625f09726f6d203633316631663735", 0x1c}, {&(0x7f0000010080)="0000052a000000000000041a69968a5766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c656273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a", 0x320, 0xe0}], 0x0, &(0x7f00000106a0), 0x0) [ 188.864741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.864986] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 188.945125] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 188.962751] romfs: bad initial checksum on dev loop2. 00:11:57 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000002c0)={0x80000000, &(0x7f0000000280), &(0x7f0000000600)}) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000140)) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x24008000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0xffffff9d, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x9) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0xee01, @ANYRESOCT, @ANYBLOB="27f40000", @ANYBLOB="02f9", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16], 0x5c, 0x0) mkdir(0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x3f, 0x15, 0x0, 0x0, 0x6, 0x840, 0x14, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x21f5bf9e, 0x0, @perf_config_ext={0x5, 0x100000000}, 0xa104, 0x101, 0x8, 0x0, 0x0, 0xce9, 0x3, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xc, r2, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x0, 0x7, 0x81, 0x6, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x10000, 0x2, 0x40, 0x1, 0x6, 0x8, 0x0, 0x0, 0x499, 0x0, 0x6}, r4, 0x3, r2, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x7, 0x7, 0x1f, 0x35, 0x0, 0xff, 0x2b30c, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x51004, 0x5, 0x6, 0x0, 0x4, 0x9, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 00:11:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ec0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[], 0xfffffd6d) r2 = dup(r0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/230, 0x18}], 0x1) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) [ 189.009055] 8021q: adding VLAN 0 to HW filter on device bond1 [ 189.039890] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 00:11:57 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000ec0)=""/224) r1 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000700)="ee", 0x1}], 0x1, 0x80ffe, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x140210) sendfile(r0, r1, 0x0, 0x102002700) [ 189.089186] bond0: Enslaving bond1 as an active interface with an up link [ 189.122668] input: syz0 as /devices/virtual/input/input6 [ 189.145143] device bridge1 entered promiscuous mode [ 189.180201] device bridge1 left promiscuous mode [ 189.201064] [ 189.202702] ============================================ [ 189.208145] WARNING: possible recursive locking detected [ 189.213585] 4.14.295-syzkaller #0 Not tainted [ 189.218066] -------------------------------------------- [ 189.223504] syz-executor.5/10667 is trying to acquire lock: [ 189.229233] (&(&bond->stats_lock)->rlock#3/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 [ 189.238859] [ 189.238859] but task is already holding lock: [ 189.244818] (&(&bond->stats_lock)->rlock#3/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 [ 189.254452] [ 189.254452] other info that might help us debug this: [ 189.261110] Possible unsafe locking scenario: [ 189.261110] [ 189.267157] CPU0 [ 189.269726] ---- [ 189.272298] lock(&(&bond->stats_lock)->rlock#3/3); [ 189.277393] lock(&(&bond->stats_lock)->rlock#3/3); [ 189.282491] [ 189.282491] *** DEADLOCK *** [ 189.282491] [ 189.288549] May be due to missing lock nesting notation [ 189.288549] [ 189.288560] 3 locks held by syz-executor.5/10667: [ 189.300290] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 189.308869] #1: (&(&bond->stats_lock)->rlock#3/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 [ 189.318933] #2: (rcu_read_lock){....}, at: [] bond_get_stats+0x9b/0x440 [ 189.327429] [ 189.327429] stack backtrace: [ 189.331925] CPU: 1 PID: 10667 Comm: syz-executor.5 Not tainted 4.14.295-syzkaller #0 [ 189.339797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 189.349143] Call Trace: 00:11:57 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x240c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8000000000000001}, 0x160a5}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) [ 189.351729] dump_stack+0x1b2/0x281 [ 189.355360] __lock_acquire.cold+0x180/0x97c [ 189.355375] ? trace_hardirqs_on+0x10/0x10 [ 189.355383] ? __lock_acquire+0x5fc/0x3f20 [ 189.355392] ? __lock_acquire+0x5fc/0x3f20 [ 189.355400] ? register_lock_class+0x1d0/0x1180 [ 189.355407] ? __lock_acquire+0x5fc/0x3f20 [ 189.355417] lock_acquire+0x170/0x3f0 [ 189.385221] ? bond_get_stats+0xb7/0x440 [ 189.389261] _raw_spin_lock_nested+0x30/0x40 [ 189.393643] ? bond_get_stats+0xb7/0x440 [ 189.397680] bond_get_stats+0xb7/0x440 [ 189.401548] ? bond_netpoll_setup+0x250/0x250 [ 189.406022] ? trace_hardirqs_on+0x10/0x10 [ 189.410234] ? veth_get_stats64+0x204/0x350 [ 189.414540] ? _find_next_bit+0xdb/0x100 [ 189.418583] ? cpumask_next+0x30/0x40 [ 189.422364] ? team_get_stats64+0x251/0x520 [ 189.426666] ? check_preemption_disabled+0x35/0x240 [ 189.431661] dev_get_stats+0xa5/0x280 [ 189.435442] bond_get_stats+0x1da/0x440 [ 189.439392] ? bond_netpoll_setup+0x250/0x250 [ 189.443881] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 189.448888] ? rtnl_phys_switch_id_fill+0xa6/0x100 [ 189.453799] ? skb_put+0x124/0x170 [ 189.457331] ? memset+0x20/0x40 [ 189.460588] dev_get_stats+0xa5/0x280 [ 189.464376] rtnl_fill_stats+0x48/0xa90 [ 189.468345] rtnl_fill_ifinfo+0xe16/0x3050 [ 189.472558] ? rtnl_fill_stats+0xa90/0xa90 [ 189.476794] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 189.482322] ? __kmalloc_node_track_caller+0x38/0x70 [ 189.487429] ? kmem_cache_alloc_node_trace+0x383/0x400 [ 189.492687] ? memset+0x20/0x40 [ 189.495946] rtmsg_ifinfo_build_skb+0x8e/0x130 [ 189.500508] rtnetlink_event+0xee/0x1a0 [ 189.504467] notifier_call_chain+0x108/0x1a0 [ 189.508860] netdev_change_features+0x7e/0xa0 [ 189.513335] ? netdev_update_features+0xb0/0xb0 [ 189.517993] ? __wake_up_common_lock+0xcd/0x140 [ 189.522668] ? netdev_lower_get_next_private+0x80/0xb0 [ 189.527938] bond_compute_features+0x444/0x860 [ 189.532510] ? bond_fix_features+0x1e0/0x1e0 [ 189.536915] bond_netdev_event+0x664/0xbd0 [ 189.541145] ? bond_open+0xb10/0xb10 [ 189.544857] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 189.549962] ? devinet_init_net+0x450/0x450 [ 189.554282] ? igmp_netdev_event+0x24/0x580 [ 189.558603] ? ipmr_device_event+0x174/0x1e0 [ 189.563003] ? lockdep_rtnl_is_held+0x16/0x20 [ 189.567493] ? fib_netdev_event+0x12a/0x4d0 [ 189.571808] notifier_call_chain+0x108/0x1a0 [ 189.576215] netdev_change_features+0x7e/0xa0 [ 189.580705] ? netdev_update_features+0xb0/0xb0 [ 189.585368] ? __kernfs_create_file+0x285/0x320 [ 189.590033] ? netdev_lower_get_next_private+0x80/0xb0 [ 189.595305] bond_compute_features+0x444/0x860 [ 189.599885] ? bond_fix_features+0x1e0/0x1e0 [ 189.604295] ? dev_get_nest_level+0x10c/0x160 [ 189.608784] bond_enslave+0x37fb/0x4cf0 [ 189.612748] ? bond_update_slave_arr+0x6a0/0x6a0 [ 189.617487] ? nlmsg_notify+0x12b/0x1b0 [ 189.621439] ? nlmsg_notify+0xd5/0x1b0 [ 189.625311] ? rtmsg_ifinfo+0xd4/0x100 [ 189.629176] ? __dev_notify_flags+0x12b/0x260 [ 189.633648] ? dev_change_name+0x6a0/0x6a0 [ 189.637862] ? bond_update_slave_arr+0x6a0/0x6a0 [ 189.642595] do_set_master+0x19e/0x200 [ 189.646462] rtnl_newlink+0x1356/0x1830 [ 189.650417] ? mark_held_locks+0xa6/0xf0 [ 189.654453] ? rtnl_dellink+0x6a0/0x6a0 [ 189.658415] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 189.663414] ? _raw_spin_unlock_irq+0x5a/0x80 [ 189.667898] ? rtnl_dellink+0x6a0/0x6a0 [ 189.671849] rtnetlink_rcv_msg+0x3be/0xb10 [ 189.676076] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 189.680562] ? __netlink_lookup+0x345/0x5d0 [ 189.684862] ? netdev_pick_tx+0x2e0/0x2e0 [ 189.688989] netlink_rcv_skb+0x125/0x390 [ 189.693028] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 189.697502] ? netlink_ack+0x9a0/0x9a0 [ 189.701369] netlink_unicast+0x437/0x610 [ 189.705418] ? netlink_sendskb+0xd0/0xd0 [ 189.709461] ? __check_object_size+0x179/0x230 [ 189.714019] netlink_sendmsg+0x648/0xbc0 [ 189.718077] ? nlmsg_notify+0x1b0/0x1b0 [ 189.722044] ? kernel_recvmsg+0x210/0x210 [ 189.726173] ? security_socket_sendmsg+0x83/0xb0 [ 189.730908] ? nlmsg_notify+0x1b0/0x1b0 [ 189.734879] sock_sendmsg+0xb5/0x100 [ 189.738605] ___sys_sendmsg+0x6c8/0x800 [ 189.742568] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 189.747310] ? trace_hardirqs_on+0x10/0x10 [ 189.751523] ? __lock_acquire+0x5fc/0x3f20 [ 189.755742] ? __fget+0x23e/0x3e0 [ 189.759172] ? lock_acquire+0x170/0x3f0 [ 189.763122] ? lock_downgrade+0x740/0x740 [ 189.767248] ? __fget+0x265/0x3e0 [ 189.770678] ? __fdget+0x19b/0x1f0 [ 189.774196] ? sockfd_lookup_light+0xb2/0x160 [ 189.778669] __sys_sendmsg+0xa3/0x120 [ 189.782449] ? SyS_shutdown+0x160/0x160 [ 189.786418] ? security_file_ioctl+0x83/0xb0 [ 189.790813] ? fput_many+0xe/0x140 [ 189.794337] SyS_sendmsg+0x27/0x40 [ 189.797868] ? __sys_sendmsg+0x120/0x120 [ 189.801918] do_syscall_64+0x1d5/0x640 [ 189.805810] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 189.810986] RIP: 0033:0x7f13326515a9 [ 189.814689] RSP: 002b:00007f1330f62168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 189.822388] RAX: ffffffffffffffda RBX: 00007f13327731f0 RCX: 00007f13326515a9 [ 189.829701] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 189.836951] RBP: 00007f13326ac580 R08: 0000000000000000 R09: 0000000000000000 [ 189.844214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 00:11:57 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x1c5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000000240)='./file1/file0\x00') faccessat(r0, &(0x7f0000000300)='./file1/file0\x00', 0x6) 00:11:57 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x2}) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read(0xffffffffffffffff, &(0x7f0000000300)=""/227, 0xe3) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x9) 00:11:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20ec5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0xc014) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 189.851464] R13: 00007ffefa434d4f R14: 00007f1330f62300 R15: 0000000000022000 [ 189.864185] bond1: making interface vlan2 the new active one [ 189.870321] device bridge1 entered promiscuous mode [ 189.875978] bond1: Enslaving vlan2 as an active interface with an up link 00:11:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20ec5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0xc014) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 00:11:57 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000002c0)={0x80000000, &(0x7f0000000280), &(0x7f0000000600)}) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000140)) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x24008000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0xffffff9d, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x9) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0xee01, @ANYRESOCT, @ANYBLOB="27f40000", @ANYBLOB="02f9", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16], 0x5c, 0x0) mkdir(0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x3f, 0x15, 0x0, 0x0, 0x6, 0x840, 0x14, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x21f5bf9e, 0x0, @perf_config_ext={0x5, 0x100000000}, 0xa104, 0x101, 0x8, 0x0, 0x0, 0xce9, 0x3, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xc, r2, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x0, 0x7, 0x81, 0x6, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x10000, 0x2, 0x40, 0x1, 0x6, 0x8, 0x0, 0x0, 0x499, 0x0, 0x6}, r4, 0x3, r2, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x7, 0x7, 0x1f, 0x35, 0x0, 0xff, 0x2b30c, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x51004, 0x5, 0x6, 0x0, 0x4, 0x9, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 00:11:58 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000002c0)={0x80000000, &(0x7f0000000280), &(0x7f0000000600)}) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000140)) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x24008000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0xffffff9d, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x9) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0xee01, @ANYRESOCT, @ANYBLOB="27f40000", @ANYBLOB="02f9", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16], 0x5c, 0x0) mkdir(0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x3f, 0x15, 0x0, 0x0, 0x6, 0x840, 0x14, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x21f5bf9e, 0x0, @perf_config_ext={0x5, 0x100000000}, 0xa104, 0x101, 0x8, 0x0, 0x0, 0xce9, 0x3, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xc, r2, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x0, 0x7, 0x81, 0x6, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x10000, 0x2, 0x40, 0x1, 0x6, 0x8, 0x0, 0x0, 0x499, 0x0, 0x6}, r4, 0x3, r2, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x7, 0x7, 0x1f, 0x35, 0x0, 0xff, 0x2b30c, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x51004, 0x5, 0x6, 0x0, 0x4, 0x9, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 00:11:58 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000ec0)=""/224) r1 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000700)="ee", 0x1}], 0x1, 0x80ffe, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x140210) sendfile(r0, r1, 0x0, 0x102002700) 00:11:58 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x240c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8000000000000001}, 0x160a5}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 00:11:58 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000002c0)={0x80000000, &(0x7f0000000280), &(0x7f0000000600)}) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000140)) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x24008000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0xffffff9d, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x9) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0xee01, @ANYRESOCT, @ANYBLOB="27f40000", @ANYBLOB="02f9", @ANYRES32=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16], 0x5c, 0x0) mkdir(0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x3f, 0x15, 0x0, 0x0, 0x6, 0x840, 0x14, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x21f5bf9e, 0x0, @perf_config_ext={0x5, 0x100000000}, 0xa104, 0x101, 0x8, 0x0, 0x0, 0xce9, 0x3, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xc, r2, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x0, 0x7, 0x81, 0x6, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000300), 0x2}, 0x10000, 0x2, 0x40, 0x1, 0x6, 0x8, 0x0, 0x0, 0x499, 0x0, 0x6}, r4, 0x3, r2, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x7, 0x7, 0x1f, 0x35, 0x0, 0xff, 0x2b30c, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x51004, 0x5, 0x6, 0x0, 0x4, 0x9, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) [ 190.148102] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.159127] bond0: Enslaving bond2 as an active interface with an up link 00:11:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x3, 0x0, [{0xc0000082, 0x0, 0x4000000000000}]}) [ 190.203037] 8021q: adding VLAN 0 to HW filter on device bond1 00:11:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x6, 0x5}, 0x14}}, 0x0) [ 190.246033] bond0: Enslaving bond1 as an active interface with an up link [ 190.277215] device bridge2 entered promiscuous mode [ 190.290824] device bridge2 left promiscuous mode 00:11:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x6, 0x5}, 0x14}}, 0x0) [ 190.297356] bond2: making interface vlan3 the new active one [ 190.308619] device bridge2 entered promiscuous mode [ 190.324416] bond2: Enslaving vlan3 as an active interface with an up link 00:11:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20ec5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0xc014) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 190.350033] device bridge1 entered promiscuous mode [ 190.358809] device bridge1 left promiscuous mode [ 190.397691] bond1: making interface vlan2 the new active one [ 190.415076] device bridge1 entered promiscuous mode [ 190.421195] bond1: Enslaving vlan2 as an active interface with an up link [ 190.505009] 8021q: adding VLAN 0 to HW filter on device bond3 [ 190.513506] bond0: Enslaving bond3 as an active interface with an up link [ 190.546996] device bridge3 entered promiscuous mode [ 190.553207] device bridge3 left promiscuous mode [ 190.559875] bond3: making interface vlan4 the new active one [ 190.565896] device bridge3 entered promiscuous mode [ 190.582791] bond3: Enslaving vlan4 as an active interface with an up link 00:11:58 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x2}) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read(0xffffffffffffffff, &(0x7f0000000300)=""/227, 0xe3) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x9) 00:11:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x6, 0x5}, 0x14}}, 0x0) 00:11:58 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000ec0)=""/224) r1 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000700)="ee", 0x1}], 0x1, 0x80ffe, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x140210) sendfile(r0, r1, 0x0, 0x102002700) 00:11:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20ec5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0xc014) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 00:11:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) 00:11:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20ec5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0xc014) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 00:11:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x6, 0x5}, 0x14}}, 0x0) 00:11:58 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x2}) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read(0xffffffffffffffff, &(0x7f0000000300)=""/227, 0xe3) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x9) 00:11:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) [ 190.816734] 8021q: adding VLAN 0 to HW filter on device bond4 [ 190.823832] bond0: Enslaving bond4 as an active interface with an up link [ 190.832851] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.840024] bond0: Enslaving bond2 as an active interface with an up link 00:11:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) [ 190.876940] device bridge2 entered promiscuous mode [ 190.882515] device bridge2 left promiscuous mode [ 190.888421] bond2: making interface vlan3 the new active one [ 190.895062] device bridge2 entered promiscuous mode [ 190.904705] bond2: Enslaving vlan3 as an active interface with an up link [ 190.919474] device bridge4 entered promiscuous mode 00:11:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20ec5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0xc014) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 00:11:58 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000ec0)=""/224) r1 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000700)="ee", 0x1}], 0x1, 0x80ffe, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x140210) sendfile(r0, r1, 0x0, 0x102002700) [ 190.928903] device bridge4 left promiscuous mode [ 190.947903] bond4: making interface vlan5 the new active one [ 190.957591] device bridge4 entered promiscuous mode [ 190.969137] bond4: Enslaving vlan5 as an active interface with an up link [ 191.083251] 8021q: adding VLAN 0 to HW filter on device bond3 [ 191.092416] bond0: Enslaving bond3 as an active interface with an up link 00:11:59 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x2}) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read(0xffffffffffffffff, &(0x7f0000000300)=""/227, 0xe3) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x9) 00:11:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="05f89cbcbcb8facae08fbafc0c0f2108ef0a0af30f017eb801ba69322566b9ebb0430008000066bac6000000260f01cbba420066ed0f00d936660f7cfe0f005600660f380654d3", 0x47}], 0x1, 0x9a, 0x0, 0x0) syz_clone(0x0, 0x0, 0x64, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 00:11:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) 00:11:59 executing program 1: mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 191.124901] device bridge3 entered promiscuous mode [ 191.131925] device bridge3 left promiscuous mode [ 191.138162] bond3: making interface vlan4 the new active one [ 191.149612] device bridge3 entered promiscuous mode [ 191.156662] bond3: Enslaving vlan4 as an active interface with an up link 00:11:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000080)="02000004000319", 0x7}], 0x1) 00:11:59 executing program 1: mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 191.218562] kvm: emulating exchange as write 00:11:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000080)="02000004000319", 0x7}], 0x1) 00:11:59 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x2}) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read(0xffffffffffffffff, &(0x7f0000000300)=""/227, 0xe3) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x9) 00:11:59 executing program 1: mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 00:11:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @unused=[0xab3, 0x0, 0x7, 0x7fff], @devid}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x8dad8000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @rand_addr=0x64010101}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000002100)) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x4d, &(0x7f0000002140)={0x0, 0x5, 0x5}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000100)=""/4096, 0x1000, 0x20000100, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002080), &(0x7f00000020c0)=0xc) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 00:11:59 executing program 4: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x1, 0x10000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, 0x0) io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, 0x0, 0x20000800) 00:11:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000080)="02000004000319", 0x7}], 0x1) 00:12:00 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x2}) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read(0xffffffffffffffff, &(0x7f0000000300)=""/227, 0xe3) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x9) 00:12:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000080)="02000004000319", 0x7}], 0x1) 00:12:00 executing program 1: mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 00:12:00 executing program 4: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x1, 0x10000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, 0x0) io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, 0x0, 0x20000800) 00:12:00 executing program 1: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "ce2d95a3f9282f38bc0b83307835e7df89a49787f8fdf18f009b5462fa4519da"}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3a00050007"], 0xd) 00:12:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) 00:12:00 executing program 1: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "ce2d95a3f9282f38bc0b83307835e7df89a49787f8fdf18f009b5462fa4519da"}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3a00050007"], 0xd) [ 192.305013] NFS: bad mount option value specified: vcan0 00:12:00 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x2}) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read(0xffffffffffffffff, &(0x7f0000000300)=""/227, 0xe3) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x9) 00:12:00 executing program 1: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "ce2d95a3f9282f38bc0b83307835e7df89a49787f8fdf18f009b5462fa4519da"}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3a00050007"], 0xd) 00:12:00 executing program 4: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x1, 0x10000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, 0x0) io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, 0x0, 0x20000800) 00:12:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @unused=[0xab3, 0x0, 0x7, 0x7fff], @devid}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x8dad8000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @rand_addr=0x64010101}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000002100)) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x4d, &(0x7f0000002140)={0x0, 0x5, 0x5}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000100)=""/4096, 0x1000, 0x20000100, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002080), &(0x7f00000020c0)=0xc) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 00:12:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) [ 192.562589] NFS: bad mount option value specified: vcan0 00:12:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) 00:12:00 executing program 1: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "ce2d95a3f9282f38bc0b83307835e7df89a49787f8fdf18f009b5462fa4519da"}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3a00050007"], 0xd) 00:12:00 executing program 4: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x1, 0x10000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, 0x0) io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r2, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, 0x0, 0x20000800) 00:12:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) 00:12:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) [ 193.064827] NFS: bad mount option value specified: vcan0 [ 193.104461] NFS: bad mount option value specified: vcan0 [ 193.219061] NFS: bad mount option value specified: vcan0 00:12:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) 00:12:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @unused=[0xab3, 0x0, 0x7, 0x7fff], @devid}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x8dad8000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @rand_addr=0x64010101}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000002100)) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x4d, &(0x7f0000002140)={0x0, 0x5, 0x5}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000100)=""/4096, 0x1000, 0x20000100, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002080), &(0x7f00000020c0)=0xc) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 00:12:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) [ 193.543390] NFS: bad mount option value specified: vcan0 00:12:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) 00:12:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) [ 193.662363] NFS: bad mount option value specified: vcan0 [ 193.748731] NFS: bad mount option value specified: vcan0 00:12:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) [ 193.859852] NFS: bad mount option value specified: vcan0 [ 194.001989] NFS: bad mount option value specified: vcan0 00:12:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) 00:12:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) [ 194.526640] NFS: bad mount option value specified: vcan0 00:12:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) [ 194.695164] NFS: bad mount option value specified: vcan0 00:12:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0)={[{'vcan0\x00'}, {'vcan0\x00'}, {'vcan0\x00'}, {}, {'^k}^}).-'}], [{@smackfsroot={'smackfsroot', 0x3d, 'vcan0\x00'}}, {@obj_user={'obj_user', 0x3d, '@]'}}]}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="08010700df03000019020000f6040000e5020000c4000000000000000000000058e879a503313295dccd28f669419d11332eb448d43bbcd1114189c5f90293b197581b6d455b678cc3e379d391fb643f0014a1ae9818a082c6324c86c5f1ebfa9328f127e795a0510e81d8692f6ac7d91ec661e6db242ee2aa261bc9a13d1554a5705a4e2f9bc22ab58f1df484a36a7ce002683560e7762f5ab042a4703b620319dbe341fc931d8bfc81dc0b1ff6da11507945627b776d5b2052f244ce690d2b1aeb7d7f3414e6d1c3949e31451a742eabc858efd49fecdfaeebb6d1afeca744b98344c530c734a3bf1f8cda2b6909aa5800"/1261], 0x4f1) open(0x0, 0x143042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x800000000049031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) [ 194.821403] NFS: bad mount option value specified: vcan0 00:12:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x3, @unused=[0x0, 0x0, 0x70000000, 0xfff], @devid}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000080)=@srh={0x0, 0x200000000000003e, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x58) connect(r1, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x3}, 0x80) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"e151b75d01513f2032b96ad428b45930", 0x0, 0x0, {}, {0x0, 0x5}, 0x0, [0x0, 0x8, 0x9, 0x9, 0x0, 0x5ea, 0x80000001, 0x6b0, 0x0, 0x3, 0x0, 0xa, 0x7, 0x2, 0x7, 0x3f]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0xd6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000380)="d4ab19f33bf53ae216ecae6c81148876cdd37cee603e638e37f36059b3faa134dba650c0b833921d109a3d4c12f832b1494eeb14793957b19fbb4121aa4c1b3f00a54acbb5173dbd53c24ea5fdcee7fdb2abb32a2d1a96e80507a6d7c45fd66a0d8ce4aed8ab7ea87503c105c4b5ec19a88bcd16bd5cf5cac47eae1dcaf7dbca1c45a50162347770a34c5cf90eafe5aebc7b0fa97e7fae147c1102af621410ac4890054f5ad50385bf40e53e0c13991246a20b322dddb7481a2eb31d475a732d14b7d56cb9665d84aceebfe986aea5af27e0", 0xd2, 0x4}], 0x80, &(0x7f00000004c0