Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. 2022/09/26 09:37:08 fuzzer started 2022/09/26 09:37:08 dialing manager at 10.128.0.163:41889 2022/09/26 09:37:08 syscalls: 3525 2022/09/26 09:37:08 code coverage: enabled 2022/09/26 09:37:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/09/26 09:37:08 extra coverage: extra coverage is not supported by the kernel 2022/09/26 09:37:08 delay kcov mmap: mmap returned an invalid pointer 2022/09/26 09:37:08 setuid sandbox: enabled 2022/09/26 09:37:08 namespace sandbox: enabled 2022/09/26 09:37:08 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/26 09:37:08 fault injection: enabled 2022/09/26 09:37:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/26 09:37:08 net packet injection: enabled 2022/09/26 09:37:08 net device setup: enabled 2022/09/26 09:37:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/26 09:37:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/26 09:37:08 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/26 09:37:08 USB emulation: /dev/raw-gadget does not exist 2022/09/26 09:37:08 hci packet injection: enabled 2022/09/26 09:37:08 wifi device emulation: kernel 4.17 required (have 4.14.294-syzkaller) 2022/09/26 09:37:08 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/09/26 09:37:08 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/26 09:37:09 fetching corpus: 50, signal 44102/47805 (executing program) 2022/09/26 09:37:09 fetching corpus: 100, signal 67239/72603 (executing program) 2022/09/26 09:37:10 fetching corpus: 148, signal 82306/89289 (executing program) 2022/09/26 09:37:10 fetching corpus: 197, signal 96292/104759 (executing program) 2022/09/26 09:37:10 fetching corpus: 247, signal 111904/121787 (executing program) 2022/09/26 09:37:11 fetching corpus: 297, signal 122274/133546 (executing program) 2022/09/26 09:37:11 fetching corpus: 347, signal 133965/146550 (executing program) 2022/09/26 09:37:11 fetching corpus: 397, signal 140948/154901 (executing program) 2022/09/26 09:37:12 fetching corpus: 446, signal 146008/161346 (executing program) 2022/09/26 09:37:12 fetching corpus: 496, signal 154235/170833 (executing program) 2022/09/26 09:37:12 fetching corpus: 546, signal 159474/177425 (executing program) 2022/09/26 09:37:12 fetching corpus: 596, signal 166406/185526 (executing program) 2022/09/26 09:37:13 fetching corpus: 646, signal 172858/193197 (executing program) 2022/09/26 09:37:13 fetching corpus: 696, signal 177353/198936 (executing program) 2022/09/26 09:37:14 fetching corpus: 743, signal 181083/203913 (executing program) 2022/09/26 09:37:14 fetching corpus: 791, signal 185294/209341 (executing program) 2022/09/26 09:37:14 fetching corpus: 840, signal 190858/215976 (executing program) 2022/09/26 09:37:14 fetching corpus: 889, signal 198007/224052 (executing program) 2022/09/26 09:37:15 fetching corpus: 939, signal 203659/230743 (executing program) 2022/09/26 09:37:15 fetching corpus: 989, signal 208852/236922 (executing program) 2022/09/26 09:37:16 fetching corpus: 1039, signal 212444/241588 (executing program) 2022/09/26 09:37:16 fetching corpus: 1088, signal 215804/246036 (executing program) 2022/09/26 09:37:16 fetching corpus: 1138, signal 220167/251369 (executing program) 2022/09/26 09:37:17 fetching corpus: 1188, signal 225131/257260 (executing program) 2022/09/26 09:37:17 fetching corpus: 1238, signal 229814/262869 (executing program) 2022/09/26 09:37:18 fetching corpus: 1288, signal 233400/267425 (executing program) 2022/09/26 09:37:18 fetching corpus: 1338, signal 236735/271718 (executing program) 2022/09/26 09:37:18 fetching corpus: 1387, signal 239619/275597 (executing program) 2022/09/26 09:37:19 fetching corpus: 1437, signal 242671/279613 (executing program) 2022/09/26 09:37:19 fetching corpus: 1487, signal 246412/284206 (executing program) 2022/09/26 09:37:19 fetching corpus: 1537, signal 250429/289004 (executing program) 2022/09/26 09:37:20 fetching corpus: 1587, signal 254115/293478 (executing program) 2022/09/26 09:37:20 fetching corpus: 1637, signal 257618/297816 (executing program) 2022/09/26 09:37:20 fetching corpus: 1687, signal 260866/301940 (executing program) 2022/09/26 09:37:21 fetching corpus: 1737, signal 265045/306809 (executing program) 2022/09/26 09:37:21 fetching corpus: 1787, signal 268477/310921 (executing program) 2022/09/26 09:37:21 fetching corpus: 1835, signal 270925/314259 (executing program) 2022/09/26 09:37:22 fetching corpus: 1885, signal 273818/317920 (executing program) 2022/09/26 09:37:22 fetching corpus: 1935, signal 276436/321308 (executing program) 2022/09/26 09:37:22 fetching corpus: 1985, signal 279706/325247 (executing program) 2022/09/26 09:37:23 fetching corpus: 2035, signal 282889/329101 (executing program) 2022/09/26 09:37:23 fetching corpus: 2085, signal 285850/332752 (executing program) 2022/09/26 09:37:23 fetching corpus: 2135, signal 287445/335271 (executing program) 2022/09/26 09:37:24 fetching corpus: 2185, signal 290236/338758 (executing program) 2022/09/26 09:37:24 fetching corpus: 2235, signal 292505/341781 (executing program) 2022/09/26 09:37:25 fetching corpus: 2285, signal 294685/344699 (executing program) 2022/09/26 09:37:25 fetching corpus: 2335, signal 296767/347506 (executing program) 2022/09/26 09:37:25 fetching corpus: 2385, signal 299415/350811 (executing program) 2022/09/26 09:37:25 fetching corpus: 2435, signal 301465/353586 (executing program) 2022/09/26 09:37:26 fetching corpus: 2485, signal 303576/356407 (executing program) 2022/09/26 09:37:26 fetching corpus: 2532, signal 305488/358997 (executing program) 2022/09/26 09:37:27 fetching corpus: 2582, signal 307704/361875 (executing program) 2022/09/26 09:37:27 fetching corpus: 2631, signal 310119/364872 (executing program) 2022/09/26 09:37:27 fetching corpus: 2680, signal 311782/367290 (executing program) 2022/09/26 09:37:27 fetching corpus: 2730, signal 314318/370365 (executing program) 2022/09/26 09:37:28 fetching corpus: 2779, signal 317418/373926 (executing program) 2022/09/26 09:37:28 fetching corpus: 2828, signal 318920/376199 (executing program) 2022/09/26 09:37:28 fetching corpus: 2878, signal 320476/378490 (executing program) 2022/09/26 09:37:29 fetching corpus: 2928, signal 321910/380651 (executing program) 2022/09/26 09:37:29 fetching corpus: 2978, signal 323762/383145 (executing program) 2022/09/26 09:37:30 fetching corpus: 3028, signal 326222/386058 (executing program) 2022/09/26 09:37:30 fetching corpus: 3078, signal 327927/388407 (executing program) 2022/09/26 09:37:30 fetching corpus: 3128, signal 331576/392303 (executing program) 2022/09/26 09:37:30 fetching corpus: 3178, signal 333260/394591 (executing program) 2022/09/26 09:37:31 fetching corpus: 3228, signal 334630/396659 (executing program) 2022/09/26 09:37:31 fetching corpus: 3278, signal 336716/399232 (executing program) 2022/09/26 09:37:31 fetching corpus: 3328, signal 338120/401288 (executing program) 2022/09/26 09:37:32 fetching corpus: 3378, signal 339833/403560 (executing program) 2022/09/26 09:37:32 fetching corpus: 3428, signal 341713/405911 (executing program) 2022/09/26 09:37:33 fetching corpus: 3478, signal 343525/408214 (executing program) 2022/09/26 09:37:33 fetching corpus: 3527, signal 345630/410760 (executing program) 2022/09/26 09:37:33 fetching corpus: 3576, signal 347080/412773 (executing program) 2022/09/26 09:37:34 fetching corpus: 3626, signal 348835/415097 (executing program) 2022/09/26 09:37:34 fetching corpus: 3676, signal 350383/417176 (executing program) 2022/09/26 09:37:34 fetching corpus: 3726, signal 351900/419202 (executing program) 2022/09/26 09:37:35 fetching corpus: 3776, signal 353696/421396 (executing program) 2022/09/26 09:37:35 fetching corpus: 3826, signal 354955/423213 (executing program) 2022/09/26 09:37:35 fetching corpus: 3876, signal 356568/425286 (executing program) 2022/09/26 09:37:35 fetching corpus: 3926, signal 358199/427339 (executing program) 2022/09/26 09:37:36 fetching corpus: 3976, signal 359761/429294 (executing program) 2022/09/26 09:37:36 fetching corpus: 4025, signal 362066/431869 (executing program) 2022/09/26 09:37:36 fetching corpus: 4075, signal 365759/435428 (executing program) 2022/09/26 09:37:37 fetching corpus: 4125, signal 366896/437112 (executing program) 2022/09/26 09:37:37 fetching corpus: 4174, signal 368352/439032 (executing program) 2022/09/26 09:37:37 fetching corpus: 4223, signal 369566/440764 (executing program) 2022/09/26 09:37:38 fetching corpus: 4273, signal 370970/442599 (executing program) 2022/09/26 09:37:38 fetching corpus: 4323, signal 372597/444631 (executing program) 2022/09/26 09:37:38 fetching corpus: 4373, signal 373760/446277 (executing program) 2022/09/26 09:37:39 fetching corpus: 4421, signal 375438/448325 (executing program) 2022/09/26 09:37:39 fetching corpus: 4468, signal 377331/450462 (executing program) 2022/09/26 09:37:39 fetching corpus: 4515, signal 378467/452073 (executing program) 2022/09/26 09:37:39 fetching corpus: 4565, signal 379439/453570 (executing program) 2022/09/26 09:37:40 fetching corpus: 4613, signal 380827/455362 (executing program) 2022/09/26 09:37:40 fetching corpus: 4663, signal 381893/456912 (executing program) 2022/09/26 09:37:40 fetching corpus: 4712, signal 383168/458588 (executing program) 2022/09/26 09:37:41 fetching corpus: 4760, signal 384628/460376 (executing program) 2022/09/26 09:37:41 fetching corpus: 4809, signal 386077/462171 (executing program) 2022/09/26 09:37:41 fetching corpus: 4859, signal 388080/464265 (executing program) 2022/09/26 09:37:41 fetching corpus: 4909, signal 389380/465938 (executing program) 2022/09/26 09:37:42 fetching corpus: 4959, signal 390760/467662 (executing program) 2022/09/26 09:37:42 fetching corpus: 5009, signal 392066/469296 (executing program) 2022/09/26 09:37:42 fetching corpus: 5059, signal 393465/470967 (executing program) 2022/09/26 09:37:43 fetching corpus: 5109, signal 395168/472863 (executing program) 2022/09/26 09:37:43 fetching corpus: 5159, signal 396359/474446 (executing program) 2022/09/26 09:37:43 fetching corpus: 5209, signal 397737/476116 (executing program) 2022/09/26 09:37:44 fetching corpus: 5259, signal 398923/477643 (executing program) 2022/09/26 09:37:44 fetching corpus: 5309, signal 400093/479181 (executing program) 2022/09/26 09:37:45 fetching corpus: 5359, signal 401599/480881 (executing program) 2022/09/26 09:37:45 fetching corpus: 5408, signal 402868/482483 (executing program) 2022/09/26 09:37:45 fetching corpus: 5457, signal 404269/484078 (executing program) 2022/09/26 09:37:46 fetching corpus: 5507, signal 405381/485497 (executing program) 2022/09/26 09:37:46 fetching corpus: 5556, signal 406598/486969 (executing program) 2022/09/26 09:37:47 fetching corpus: 5605, signal 407532/488243 (executing program) 2022/09/26 09:37:47 fetching corpus: 5653, signal 408791/489767 (executing program) 2022/09/26 09:37:47 fetching corpus: 5697, signal 409775/491110 (executing program) 2022/09/26 09:37:47 fetching corpus: 5746, signal 411021/492568 (executing program) 2022/09/26 09:37:48 fetching corpus: 5796, signal 412132/493931 (executing program) 2022/09/26 09:37:48 fetching corpus: 5844, signal 413272/495344 (executing program) 2022/09/26 09:37:48 fetching corpus: 5891, signal 414843/497006 (executing program) 2022/09/26 09:37:49 fetching corpus: 5941, signal 415906/498300 (executing program) 2022/09/26 09:37:49 fetching corpus: 5990, signal 416760/499533 (executing program) 2022/09/26 09:37:49 fetching corpus: 6037, signal 417684/500787 (executing program) 2022/09/26 09:37:50 fetching corpus: 6083, signal 418974/502273 (executing program) 2022/09/26 09:37:50 fetching corpus: 6132, signal 420031/503568 (executing program) 2022/09/26 09:37:50 fetching corpus: 6182, signal 421288/505012 (executing program) 2022/09/26 09:37:50 fetching corpus: 6230, signal 422474/506358 (executing program) 2022/09/26 09:37:51 fetching corpus: 6278, signal 423676/507669 (executing program) 2022/09/26 09:37:51 fetching corpus: 6325, signal 425209/509225 (executing program) 2022/09/26 09:37:51 fetching corpus: 6372, signal 426095/510468 (executing program) 2022/09/26 09:37:52 fetching corpus: 6421, signal 426943/511611 (executing program) 2022/09/26 09:37:52 fetching corpus: 6469, signal 428050/512899 (executing program) 2022/09/26 09:37:52 fetching corpus: 6518, signal 428716/513954 (executing program) 2022/09/26 09:37:52 fetching corpus: 6568, signal 429547/515037 (executing program) 2022/09/26 09:37:53 fetching corpus: 6618, signal 430681/516360 (executing program) 2022/09/26 09:37:53 fetching corpus: 6665, signal 431346/517397 (executing program) 2022/09/26 09:37:53 fetching corpus: 6715, signal 432196/518505 (executing program) 2022/09/26 09:37:54 fetching corpus: 6764, signal 433350/519755 (executing program) 2022/09/26 09:37:54 fetching corpus: 6814, signal 436254/522042 (executing program) 2022/09/26 09:37:54 fetching corpus: 6864, signal 437148/523158 (executing program) 2022/09/26 09:37:55 fetching corpus: 6914, signal 438224/524388 (executing program) 2022/09/26 09:37:55 fetching corpus: 6964, signal 439313/525552 (executing program) 2022/09/26 09:37:55 fetching corpus: 7014, signal 440064/526558 (executing program) 2022/09/26 09:37:56 fetching corpus: 7064, signal 440826/527573 (executing program) 2022/09/26 09:37:56 fetching corpus: 7114, signal 441834/528701 (executing program) 2022/09/26 09:37:56 fetching corpus: 7164, signal 442802/529830 (executing program) 2022/09/26 09:37:56 fetching corpus: 7214, signal 444532/531306 (executing program) 2022/09/26 09:37:57 fetching corpus: 7264, signal 445241/532257 (executing program) 2022/09/26 09:37:57 fetching corpus: 7314, signal 445965/533211 (executing program) 2022/09/26 09:37:57 fetching corpus: 7364, signal 450677/536167 (executing program) 2022/09/26 09:37:58 fetching corpus: 7414, signal 451570/537193 (executing program) 2022/09/26 09:37:58 fetching corpus: 7464, signal 452617/538309 (executing program) 2022/09/26 09:37:58 fetching corpus: 7514, signal 453764/539500 (executing program) 2022/09/26 09:37:58 fetching corpus: 7564, signal 454665/540568 (executing program) 2022/09/26 09:37:59 fetching corpus: 7613, signal 455491/541529 (executing program) 2022/09/26 09:37:59 fetching corpus: 7663, signal 456320/542501 (executing program) 2022/09/26 09:37:59 fetching corpus: 7713, signal 457100/543436 (executing program) 2022/09/26 09:38:00 fetching corpus: 7763, signal 458022/544468 (executing program) 2022/09/26 09:38:00 fetching corpus: 7813, signal 459002/545533 (executing program) 2022/09/26 09:38:01 fetching corpus: 7863, signal 459943/546567 (executing program) 2022/09/26 09:38:01 fetching corpus: 7913, signal 460798/547575 (executing program) 2022/09/26 09:38:01 fetching corpus: 7963, signal 461702/548546 (executing program) 2022/09/26 09:38:02 fetching corpus: 8013, signal 462402/549413 (executing program) 2022/09/26 09:38:02 fetching corpus: 8063, signal 463274/550424 (executing program) 2022/09/26 09:38:02 fetching corpus: 8113, signal 464045/551305 (executing program) 2022/09/26 09:38:03 fetching corpus: 8161, signal 464990/552283 (executing program) 2022/09/26 09:38:03 fetching corpus: 8211, signal 465828/553211 (executing program) 2022/09/26 09:38:03 fetching corpus: 8260, signal 466440/554020 (executing program) 2022/09/26 09:38:03 fetching corpus: 8309, signal 467256/554950 (executing program) 2022/09/26 09:38:04 fetching corpus: 8355, signal 468153/555876 (executing program) 2022/09/26 09:38:04 fetching corpus: 8402, signal 468716/556654 (executing program) 2022/09/26 09:38:04 fetching corpus: 8451, signal 469452/557502 (executing program) 2022/09/26 09:38:05 fetching corpus: 8501, signal 470603/558503 (executing program) 2022/09/26 09:38:05 fetching corpus: 8550, signal 471640/559461 (executing program) 2022/09/26 09:38:05 fetching corpus: 8598, signal 472165/560203 (executing program) 2022/09/26 09:38:06 fetching corpus: 8648, signal 472952/560999 (executing program) 2022/09/26 09:38:06 fetching corpus: 8698, signal 473676/561822 (executing program) 2022/09/26 09:38:06 fetching corpus: 8748, signal 474602/562740 (executing program) 2022/09/26 09:38:06 fetching corpus: 8798, signal 475415/563574 (executing program) 2022/09/26 09:38:07 fetching corpus: 8848, signal 476306/564404 (executing program) 2022/09/26 09:38:07 fetching corpus: 8898, signal 476976/565212 (executing program) 2022/09/26 09:38:07 fetching corpus: 8947, signal 477738/566032 (executing program) 2022/09/26 09:38:08 fetching corpus: 8992, signal 478521/566828 (executing program) 2022/09/26 09:38:08 fetching corpus: 9042, signal 479173/567567 (executing program) 2022/09/26 09:38:09 fetching corpus: 9092, signal 480078/568422 (executing program) 2022/09/26 09:38:09 fetching corpus: 9142, signal 481066/569358 (executing program) 2022/09/26 09:38:09 fetching corpus: 9189, signal 481724/570084 (executing program) 2022/09/26 09:38:09 fetching corpus: 9239, signal 482618/570960 (executing program) 2022/09/26 09:38:10 fetching corpus: 9289, signal 483589/571819 (executing program) 2022/09/26 09:38:10 fetching corpus: 9339, signal 484162/572496 (executing program) 2022/09/26 09:38:10 fetching corpus: 9389, signal 484859/573246 (executing program) 2022/09/26 09:38:10 fetching corpus: 9439, signal 485448/573931 (executing program) 2022/09/26 09:38:11 fetching corpus: 9489, signal 486089/574628 (executing program) 2022/09/26 09:38:11 fetching corpus: 9539, signal 486834/575360 (executing program) 2022/09/26 09:38:11 fetching corpus: 9588, signal 487543/576089 (executing program) 2022/09/26 09:38:11 fetching corpus: 9638, signal 488141/576763 (executing program) 2022/09/26 09:38:12 fetching corpus: 9688, signal 488761/577487 (executing program) 2022/09/26 09:38:12 fetching corpus: 9736, signal 489355/578160 (executing program) 2022/09/26 09:38:12 fetching corpus: 9786, signal 490119/578897 (executing program) 2022/09/26 09:38:13 fetching corpus: 9836, signal 490900/579633 (executing program) 2022/09/26 09:38:13 fetching corpus: 9886, signal 491441/580254 (executing program) 2022/09/26 09:38:13 fetching corpus: 9936, signal 492084/580896 (executing program) 2022/09/26 09:38:14 fetching corpus: 9986, signal 492815/581662 (executing program) 2022/09/26 09:38:14 fetching corpus: 10036, signal 493448/582330 (executing program) 2022/09/26 09:38:14 fetching corpus: 10086, signal 494275/583032 (executing program) 2022/09/26 09:38:15 fetching corpus: 10136, signal 495497/583920 (executing program) 2022/09/26 09:38:15 fetching corpus: 10186, signal 496353/584630 (executing program) 2022/09/26 09:38:15 fetching corpus: 10236, signal 497170/585299 (executing program) 2022/09/26 09:38:16 fetching corpus: 10286, signal 497813/585962 (executing program) 2022/09/26 09:38:16 fetching corpus: 10336, signal 498309/586514 (executing program) 2022/09/26 09:38:16 fetching corpus: 10386, signal 498819/587105 (executing program) 2022/09/26 09:38:16 fetching corpus: 10436, signal 499366/587732 (executing program) 2022/09/26 09:38:17 fetching corpus: 10486, signal 499917/588354 (executing program) 2022/09/26 09:38:17 fetching corpus: 10536, signal 500521/588938 (executing program) 2022/09/26 09:38:17 fetching corpus: 10586, signal 501020/589488 (executing program) 2022/09/26 09:38:17 fetching corpus: 10636, signal 501705/590112 (executing program) 2022/09/26 09:38:18 fetching corpus: 10686, signal 502379/590722 (executing program) 2022/09/26 09:38:18 fetching corpus: 10735, signal 503093/591344 (executing program) 2022/09/26 09:38:18 fetching corpus: 10785, signal 503828/591959 (executing program) 2022/09/26 09:38:19 fetching corpus: 10834, signal 504402/592533 (executing program) 2022/09/26 09:38:19 fetching corpus: 10883, signal 504980/593116 (executing program) 2022/09/26 09:38:19 fetching corpus: 10933, signal 505487/593661 (executing program) 2022/09/26 09:38:19 fetching corpus: 10983, signal 506038/594243 (executing program) 2022/09/26 09:38:20 fetching corpus: 11033, signal 506736/594836 (executing program) 2022/09/26 09:38:20 fetching corpus: 11082, signal 507391/595429 (executing program) 2022/09/26 09:38:20 fetching corpus: 11132, signal 507941/595980 (executing program) 2022/09/26 09:38:21 fetching corpus: 11181, signal 508449/596542 (executing program) 2022/09/26 09:38:21 fetching corpus: 11231, signal 509138/597137 (executing program) 2022/09/26 09:38:21 fetching corpus: 11281, signal 509917/597731 (executing program) 2022/09/26 09:38:21 fetching corpus: 11331, signal 510505/598289 (executing program) 2022/09/26 09:38:22 fetching corpus: 11381, signal 510927/598780 (executing program) 2022/09/26 09:38:22 fetching corpus: 11431, signal 511697/599363 (executing program) 2022/09/26 09:38:22 fetching corpus: 11480, signal 512143/599880 (executing program) 2022/09/26 09:38:23 fetching corpus: 11529, signal 512606/600377 (executing program) 2022/09/26 09:38:23 fetching corpus: 11577, signal 513068/600917 (executing program) 2022/09/26 09:38:24 fetching corpus: 11626, signal 513716/601472 (executing program) 2022/09/26 09:38:24 fetching corpus: 11675, signal 514284/601986 (executing program) 2022/09/26 09:38:24 fetching corpus: 11725, signal 514786/602506 (executing program) 2022/09/26 09:38:25 fetching corpus: 11775, signal 515370/602997 (executing program) 2022/09/26 09:38:25 fetching corpus: 11821, signal 515981/603502 (executing program) 2022/09/26 09:38:25 fetching corpus: 11870, signal 516604/603996 (executing program) 2022/09/26 09:38:26 fetching corpus: 11920, signal 518037/604834 (executing program) 2022/09/26 09:38:26 fetching corpus: 11970, signal 518855/605348 (executing program) 2022/09/26 09:38:27 fetching corpus: 12020, signal 519435/605815 (executing program) 2022/09/26 09:38:27 fetching corpus: 12070, signal 520015/606303 (executing program) 2022/09/26 09:38:27 fetching corpus: 12119, signal 520444/606723 (executing program) 2022/09/26 09:38:28 fetching corpus: 12169, signal 521104/607189 (executing program) 2022/09/26 09:38:28 fetching corpus: 12217, signal 521781/607680 (executing program) 2022/09/26 09:38:28 fetching corpus: 12267, signal 522355/608160 (executing program) 2022/09/26 09:38:28 fetching corpus: 12316, signal 522833/608627 (executing program) 2022/09/26 09:38:29 fetching corpus: 12366, signal 523456/609110 (executing program) 2022/09/26 09:38:29 fetching corpus: 12415, signal 524152/609588 (executing program) 2022/09/26 09:38:29 fetching corpus: 12464, signal 524462/609971 (executing program) 2022/09/26 09:38:30 fetching corpus: 12513, signal 525067/610431 (executing program) 2022/09/26 09:38:30 fetching corpus: 12561, signal 525642/610887 (executing program) 2022/09/26 09:38:30 fetching corpus: 12609, signal 526292/611321 (executing program) 2022/09/26 09:38:31 fetching corpus: 12659, signal 526804/611778 (executing program) 2022/09/26 09:38:31 fetching corpus: 12708, signal 527451/612220 (executing program) 2022/09/26 09:38:31 fetching corpus: 12758, signal 527896/612638 (executing program) 2022/09/26 09:38:32 fetching corpus: 12807, signal 528323/613009 (executing program) 2022/09/26 09:38:32 fetching corpus: 12856, signal 529102/613474 (executing program) 2022/09/26 09:38:32 fetching corpus: 12906, signal 529724/613925 (executing program) 2022/09/26 09:38:33 fetching corpus: 12955, signal 530337/614373 (executing program) 2022/09/26 09:38:33 fetching corpus: 13002, signal 530650/614758 (executing program) 2022/09/26 09:38:33 fetching corpus: 13052, signal 531064/615159 (executing program) 2022/09/26 09:38:33 fetching corpus: 13100, signal 531526/615531 (executing program) 2022/09/26 09:38:34 fetching corpus: 13150, signal 532161/615967 (executing program) 2022/09/26 09:38:34 fetching corpus: 13198, signal 532572/616374 (executing program) 2022/09/26 09:38:34 fetching corpus: 13246, signal 533090/616766 (executing program) 2022/09/26 09:38:34 fetching corpus: 13294, signal 533559/617147 (executing program) 2022/09/26 09:38:35 fetching corpus: 13344, signal 534315/617547 (executing program) 2022/09/26 09:38:35 fetching corpus: 13393, signal 534807/617929 (executing program) 2022/09/26 09:38:36 fetching corpus: 13440, signal 535342/618304 (executing program) 2022/09/26 09:38:36 fetching corpus: 13487, signal 535766/618668 (executing program) 2022/09/26 09:38:36 fetching corpus: 13537, signal 536452/619076 (executing program) 2022/09/26 09:38:36 fetching corpus: 13587, signal 537193/619497 (executing program) 2022/09/26 09:38:37 fetching corpus: 13634, signal 537691/619866 (executing program) 2022/09/26 09:38:37 fetching corpus: 13684, signal 538310/620255 (executing program) 2022/09/26 09:38:37 fetching corpus: 13732, signal 538822/620613 (executing program) 2022/09/26 09:38:38 fetching corpus: 13781, signal 539460/620989 (executing program) 2022/09/26 09:38:38 fetching corpus: 13830, signal 540167/621374 (executing program) 2022/09/26 09:38:38 fetching corpus: 13879, signal 540608/621690 (executing program) 2022/09/26 09:38:38 fetching corpus: 13928, signal 540998/622019 (executing program) 2022/09/26 09:38:39 fetching corpus: 13976, signal 541987/622433 (executing program) 2022/09/26 09:38:39 fetching corpus: 14026, signal 542589/622800 (executing program) 2022/09/26 09:38:39 fetching corpus: 14076, signal 543042/623114 (executing program) 2022/09/26 09:38:40 fetching corpus: 14125, signal 543550/623416 (executing program) 2022/09/26 09:38:40 fetching corpus: 14175, signal 544061/623733 (executing program) 2022/09/26 09:38:40 fetching corpus: 14225, signal 544549/624039 (executing program) 2022/09/26 09:38:40 fetching corpus: 14275, signal 544985/624354 (executing program) 2022/09/26 09:38:41 fetching corpus: 14325, signal 545577/624671 (executing program) 2022/09/26 09:38:41 fetching corpus: 14375, signal 546094/624967 (executing program) 2022/09/26 09:38:41 fetching corpus: 14425, signal 546563/625293 (executing program) 2022/09/26 09:38:41 fetching corpus: 14475, signal 547028/625602 (executing program) 2022/09/26 09:38:42 fetching corpus: 14524, signal 547380/625871 (executing program) 2022/09/26 09:38:42 fetching corpus: 14573, signal 547801/626190 (executing program) 2022/09/26 09:38:43 fetching corpus: 14622, signal 548187/626465 (executing program) 2022/09/26 09:38:43 fetching corpus: 14667, signal 548676/626782 (executing program) 2022/09/26 09:38:43 fetching corpus: 14716, signal 549041/627052 (executing program) 2022/09/26 09:38:44 fetching corpus: 14764, signal 549684/627364 (executing program) 2022/09/26 09:38:44 fetching corpus: 14812, signal 550111/627683 (executing program) 2022/09/26 09:38:44 fetching corpus: 14862, signal 550628/627967 (executing program) 2022/09/26 09:38:45 fetching corpus: 14908, signal 551224/628248 (executing program) 2022/09/26 09:38:45 fetching corpus: 14958, signal 551641/628510 (executing program) 2022/09/26 09:38:46 fetching corpus: 15006, signal 552022/628776 (executing program) 2022/09/26 09:38:46 fetching corpus: 15056, signal 552523/629029 (executing program) 2022/09/26 09:38:46 fetching corpus: 15106, signal 552956/629267 (executing program) 2022/09/26 09:38:47 fetching corpus: 15153, signal 553441/629540 (executing program) 2022/09/26 09:38:47 fetching corpus: 15203, signal 553927/629821 (executing program) 2022/09/26 09:38:47 fetching corpus: 15253, signal 554460/630091 (executing program) 2022/09/26 09:38:48 fetching corpus: 15302, signal 554925/630365 (executing program) 2022/09/26 09:38:48 fetching corpus: 15352, signal 555361/630610 (executing program) 2022/09/26 09:38:48 fetching corpus: 15402, signal 555843/630857 (executing program) 2022/09/26 09:38:49 fetching corpus: 15452, signal 556226/631087 (executing program) 2022/09/26 09:38:49 fetching corpus: 15502, signal 556707/631310 (executing program) 2022/09/26 09:38:49 fetching corpus: 15552, signal 557117/631367 (executing program) 2022/09/26 09:38:50 fetching corpus: 15602, signal 557523/631367 (executing program) 2022/09/26 09:38:50 fetching corpus: 15652, signal 558028/631378 (executing program) 2022/09/26 09:38:50 fetching corpus: 15702, signal 559306/631378 (executing program) 2022/09/26 09:38:51 fetching corpus: 15752, signal 559769/631378 (executing program) 2022/09/26 09:38:51 fetching corpus: 15801, signal 560239/631378 (executing program) 2022/09/26 09:38:51 fetching corpus: 15851, signal 560623/631378 (executing program) 2022/09/26 09:38:51 fetching corpus: 15900, signal 561100/631379 (executing program) 2022/09/26 09:38:52 fetching corpus: 15949, signal 561352/631379 (executing program) 2022/09/26 09:38:52 fetching corpus: 15999, signal 561765/631380 (executing program) 2022/09/26 09:38:52 fetching corpus: 16049, signal 562343/631382 (executing program) 2022/09/26 09:38:53 fetching corpus: 16099, signal 562747/631382 (executing program) 2022/09/26 09:38:53 fetching corpus: 16149, signal 563075/631382 (executing program) 2022/09/26 09:38:54 fetching corpus: 16199, signal 563573/631425 (executing program) 2022/09/26 09:38:54 fetching corpus: 16249, signal 564085/631425 (executing program) 2022/09/26 09:38:55 fetching corpus: 16297, signal 564566/631430 (executing program) 2022/09/26 09:38:55 fetching corpus: 16347, signal 564923/631489 (executing program) 2022/09/26 09:38:55 fetching corpus: 16397, signal 565392/631490 (executing program) 2022/09/26 09:38:55 fetching corpus: 16446, signal 565759/631513 (executing program) 2022/09/26 09:38:55 fetching corpus: 16495, signal 566108/631523 (executing program) 2022/09/26 09:38:56 fetching corpus: 16544, signal 566616/631530 (executing program) 2022/09/26 09:38:56 fetching corpus: 16593, signal 567082/631530 (executing program) 2022/09/26 09:38:56 fetching corpus: 16643, signal 567663/631532 (executing program) 2022/09/26 09:38:57 fetching corpus: 16693, signal 567988/631542 (executing program) 2022/09/26 09:38:57 fetching corpus: 16743, signal 568441/631542 (executing program) 2022/09/26 09:38:57 fetching corpus: 16792, signal 568858/631555 (executing program) 2022/09/26 09:38:57 fetching corpus: 16842, signal 569283/631557 (executing program) 2022/09/26 09:38:58 fetching corpus: 16892, signal 569701/631558 (executing program) 2022/09/26 09:38:59 fetching corpus: 16942, signal 570078/631568 (executing program) 2022/09/26 09:38:59 fetching corpus: 16992, signal 570422/631568 (executing program) 2022/09/26 09:38:59 fetching corpus: 17042, signal 570857/631583 (executing program) 2022/09/26 09:38:59 fetching corpus: 17092, signal 571196/631587 (executing program) 2022/09/26 09:39:00 fetching corpus: 17142, signal 571633/631587 (executing program) 2022/09/26 09:39:00 fetching corpus: 17192, signal 572123/631587 (executing program) 2022/09/26 09:39:00 fetching corpus: 17242, signal 572561/631587 (executing program) 2022/09/26 09:39:00 fetching corpus: 17292, signal 573077/631592 (executing program) 2022/09/26 09:39:01 fetching corpus: 17342, signal 573459/631592 (executing program) 2022/09/26 09:39:01 fetching corpus: 17391, signal 576872/631592 (executing program) 2022/09/26 09:39:02 fetching corpus: 17441, signal 577508/631641 (executing program) 2022/09/26 09:39:02 fetching corpus: 17491, signal 577915/631642 (executing program) 2022/09/26 09:39:02 fetching corpus: 17541, signal 578411/631650 (executing program) 2022/09/26 09:39:02 fetching corpus: 17591, signal 578736/631689 (executing program) 2022/09/26 09:39:03 fetching corpus: 17640, signal 579086/631693 (executing program) 2022/09/26 09:39:03 fetching corpus: 17688, signal 579404/631693 (executing program) 2022/09/26 09:39:03 fetching corpus: 17738, signal 579783/631694 (executing program) 2022/09/26 09:39:03 fetching corpus: 17788, signal 580273/631700 (executing program) 2022/09/26 09:39:04 fetching corpus: 17838, signal 580690/631700 (executing program) 2022/09/26 09:39:04 fetching corpus: 17886, signal 581703/631705 (executing program) 2022/09/26 09:39:04 fetching corpus: 17935, signal 582268/631739 (executing program) 2022/09/26 09:39:05 fetching corpus: 17983, signal 582675/631739 (executing program) 2022/09/26 09:39:05 fetching corpus: 18032, signal 582995/631741 (executing program) 2022/09/26 09:39:05 fetching corpus: 18082, signal 583325/631761 (executing program) 2022/09/26 09:39:06 fetching corpus: 18128, signal 583792/631768 (executing program) 2022/09/26 09:39:06 fetching corpus: 18177, signal 584824/631770 (executing program) 2022/09/26 09:39:06 fetching corpus: 18226, signal 585351/631770 (executing program) 2022/09/26 09:39:07 fetching corpus: 18276, signal 585758/631784 (executing program) 2022/09/26 09:39:07 fetching corpus: 18324, signal 586198/631853 (executing program) 2022/09/26 09:39:07 fetching corpus: 18372, signal 586574/631853 (executing program) 2022/09/26 09:39:08 fetching corpus: 18419, signal 586948/631868 (executing program) 2022/09/26 09:39:08 fetching corpus: 18469, signal 588381/631870 (executing program) 2022/09/26 09:39:09 fetching corpus: 18519, signal 588885/631926 (executing program) 2022/09/26 09:39:09 fetching corpus: 18568, signal 589362/631926 (executing program) 2022/09/26 09:39:10 fetching corpus: 18618, signal 589702/631926 (executing program) 2022/09/26 09:39:10 fetching corpus: 18666, signal 590053/631927 (executing program) 2022/09/26 09:39:10 fetching corpus: 18714, signal 590401/631937 (executing program) 2022/09/26 09:39:11 fetching corpus: 18763, signal 590993/631945 (executing program) 2022/09/26 09:39:12 fetching corpus: 18811, signal 591487/631955 (executing program) 2022/09/26 09:39:12 fetching corpus: 18861, signal 591819/631955 (executing program) 2022/09/26 09:39:12 fetching corpus: 18911, signal 592151/631955 (executing program) 2022/09/26 09:39:12 fetching corpus: 18961, signal 592502/631955 (executing program) 2022/09/26 09:39:13 fetching corpus: 19011, signal 592940/631955 (executing program) 2022/09/26 09:39:13 fetching corpus: 19061, signal 593365/631955 (executing program) 2022/09/26 09:39:14 fetching corpus: 19111, signal 593726/631956 (executing program) 2022/09/26 09:39:14 fetching corpus: 19161, signal 594109/631957 (executing program) 2022/09/26 09:39:14 fetching corpus: 19211, signal 594431/631957 (executing program) 2022/09/26 09:39:15 fetching corpus: 19261, signal 594810/631957 (executing program) 2022/09/26 09:39:15 fetching corpus: 19311, signal 595294/631957 (executing program) 2022/09/26 09:39:16 fetching corpus: 19361, signal 595633/631957 (executing program) 2022/09/26 09:39:16 fetching corpus: 19411, signal 595998/631957 (executing program) 2022/09/26 09:39:16 fetching corpus: 19461, signal 596352/631963 (executing program) 2022/09/26 09:39:16 fetching corpus: 19511, signal 596838/631967 (executing program) 2022/09/26 09:39:17 fetching corpus: 19560, signal 597165/631967 (executing program) 2022/09/26 09:39:17 fetching corpus: 19609, signal 597492/631973 (executing program) 2022/09/26 09:39:18 fetching corpus: 19659, signal 597944/631973 (executing program) 2022/09/26 09:39:18 fetching corpus: 19709, signal 598477/631980 (executing program) 2022/09/26 09:39:18 fetching corpus: 19759, signal 598895/631981 (executing program) 2022/09/26 09:39:19 fetching corpus: 19808, signal 599218/631981 (executing program) 2022/09/26 09:39:19 fetching corpus: 19856, signal 599754/631987 (executing program) 2022/09/26 09:39:19 fetching corpus: 19906, signal 600085/632024 (executing program) 2022/09/26 09:39:20 fetching corpus: 19956, signal 600437/632024 (executing program) 2022/09/26 09:39:20 fetching corpus: 20006, signal 600814/632024 (executing program) 2022/09/26 09:39:20 fetching corpus: 20056, signal 601083/632029 (executing program) 2022/09/26 09:39:21 fetching corpus: 20106, signal 602081/632029 (executing program) 2022/09/26 09:39:21 fetching corpus: 20156, signal 602599/632029 (executing program) 2022/09/26 09:39:21 fetching corpus: 20205, signal 603111/632037 (executing program) 2022/09/26 09:39:22 fetching corpus: 20255, signal 603558/632048 (executing program) 2022/09/26 09:39:22 fetching corpus: 20305, signal 604220/632051 (executing program) 2022/09/26 09:39:23 fetching corpus: 20355, signal 604574/632083 (executing program) 2022/09/26 09:39:23 fetching corpus: 20405, signal 604938/632083 (executing program) 2022/09/26 09:39:24 fetching corpus: 20455, signal 605329/632083 (executing program) 2022/09/26 09:39:24 fetching corpus: 20505, signal 605700/632083 (executing program) 2022/09/26 09:39:24 fetching corpus: 20555, signal 606041/632083 (executing program) 2022/09/26 09:39:25 fetching corpus: 20605, signal 606465/632083 (executing program) 2022/09/26 09:39:25 fetching corpus: 20653, signal 607092/632088 (executing program) 2022/09/26 09:39:26 fetching corpus: 20701, signal 607505/632092 (executing program) 2022/09/26 09:39:26 fetching corpus: 20751, signal 607832/632092 (executing program) 2022/09/26 09:39:26 fetching corpus: 20801, signal 608218/632092 (executing program) 2022/09/26 09:39:27 fetching corpus: 20851, signal 608660/632094 (executing program) 2022/09/26 09:39:27 fetching corpus: 20901, signal 609118/632094 (executing program) 2022/09/26 09:39:28 fetching corpus: 20950, signal 609474/632101 (executing program) 2022/09/26 09:39:28 fetching corpus: 20999, signal 609747/632106 (executing program) 2022/09/26 09:39:29 fetching corpus: 21048, signal 610058/632124 (executing program) 2022/09/26 09:39:29 fetching corpus: 21098, signal 610439/632137 (executing program) 2022/09/26 09:39:29 fetching corpus: 21144, signal 610651/632138 (executing program) 2022/09/26 09:39:30 fetching corpus: 21194, signal 611078/632138 (executing program) 2022/09/26 09:39:30 fetching corpus: 21244, signal 611436/632142 (executing program) 2022/09/26 09:39:31 fetching corpus: 21293, signal 611784/632145 (executing program) 2022/09/26 09:39:31 fetching corpus: 21343, signal 612431/632147 (executing program) 2022/09/26 09:39:32 fetching corpus: 21393, signal 612829/632155 (executing program) 2022/09/26 09:39:32 fetching corpus: 21443, signal 613158/632196 (executing program) 2022/09/26 09:39:32 fetching corpus: 21493, signal 613443/632196 (executing program) 2022/09/26 09:39:33 fetching corpus: 21543, signal 614065/632196 (executing program) 2022/09/26 09:39:33 fetching corpus: 21591, signal 614355/632196 (executing program) 2022/09/26 09:39:33 fetching corpus: 21641, signal 614598/632200 (executing program) 2022/09/26 09:39:33 fetching corpus: 21690, signal 615012/632244 (executing program) 2022/09/26 09:39:34 fetching corpus: 21740, signal 615411/632244 (executing program) 2022/09/26 09:39:34 fetching corpus: 21787, signal 615798/632257 (executing program) 2022/09/26 09:39:35 fetching corpus: 21835, signal 616525/632272 (executing program) 2022/09/26 09:39:35 fetching corpus: 21884, signal 616941/632288 (executing program) 2022/09/26 09:39:35 fetching corpus: 21933, signal 617293/632288 (executing program) 2022/09/26 09:39:35 fetching corpus: 21983, signal 617567/632289 (executing program) 2022/09/26 09:39:36 fetching corpus: 22033, signal 617988/632289 (executing program) 2022/09/26 09:39:36 fetching corpus: 22083, signal 618430/632289 (executing program) 2022/09/26 09:39:36 fetching corpus: 22133, signal 618839/632289 (executing program) 2022/09/26 09:39:37 fetching corpus: 22183, signal 619217/632289 (executing program) 2022/09/26 09:39:37 fetching corpus: 22233, signal 619787/632295 (executing program) 2022/09/26 09:39:38 fetching corpus: 22283, signal 620147/632299 (executing program) 2022/09/26 09:39:38 fetching corpus: 22333, signal 620474/632299 (executing program) 2022/09/26 09:39:38 fetching corpus: 22376, signal 620814/632299 (executing program) 2022/09/26 09:39:38 fetching corpus: 22377, signal 620818/632299 (executing program) 2022/09/26 09:39:38 fetching corpus: 22377, signal 620818/632299 (executing program) 09:39:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 09:39:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 2022/09/26 09:39:40 starting 6 fuzzer processes 09:39:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:39:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x10, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) 09:39:40 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000140)=@tipc=@id, 0x80, 0x0}}, {{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 09:39:40 executing program 4: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) syzkaller login: [ 180.671194] IPVS: ftp: loaded support on port[0] = 21 [ 180.746273] IPVS: ftp: loaded support on port[0] = 21 [ 180.829167] IPVS: ftp: loaded support on port[0] = 21 [ 180.904973] chnl_net:caif_netlink_parms(): no params data found [ 180.951333] IPVS: ftp: loaded support on port[0] = 21 [ 180.956998] chnl_net:caif_netlink_parms(): no params data found [ 181.025523] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.032726] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.041019] device bridge_slave_0 entered promiscuous mode [ 181.068993] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.075430] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.084575] device bridge_slave_1 entered promiscuous mode [ 181.137738] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.155569] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.162678] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.171947] device bridge_slave_0 entered promiscuous mode [ 181.179299] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.191182] IPVS: ftp: loaded support on port[0] = 21 [ 181.204727] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.211306] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.218172] device bridge_slave_1 entered promiscuous mode [ 181.240740] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.248063] team0: Port device team_slave_0 added [ 181.258251] chnl_net:caif_netlink_parms(): no params data found [ 181.281979] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.289075] team0: Port device team_slave_1 added [ 181.320327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.365480] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.387713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.395039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.421372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.447541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.453841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.479929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.490512] chnl_net:caif_netlink_parms(): no params data found [ 181.520472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.530076] team0: Port device team_slave_0 added [ 181.541985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.545544] IPVS: ftp: loaded support on port[0] = 21 [ 181.549938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.561761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.569124] team0: Port device team_slave_1 added [ 181.622853] device hsr_slave_0 entered promiscuous mode [ 181.628772] device hsr_slave_1 entered promiscuous mode [ 181.634846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.642159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.648394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.674714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.686101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.692447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.718129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.739809] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.769384] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.775796] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.783440] device bridge_slave_0 entered promiscuous mode [ 181.790956] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.799136] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.805979] device bridge_slave_1 entered promiscuous mode [ 181.852171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.863273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.890679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.903012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.986863] device hsr_slave_0 entered promiscuous mode [ 181.993243] device hsr_slave_1 entered promiscuous mode [ 182.008280] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.017484] team0: Port device team_slave_0 added [ 182.025907] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.033502] team0: Port device team_slave_1 added [ 182.043776] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.050220] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.057073] device bridge_slave_0 entered promiscuous mode [ 182.064256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.074647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.094964] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.101416] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.108254] device bridge_slave_1 entered promiscuous mode [ 182.138930] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.163962] chnl_net:caif_netlink_parms(): no params data found [ 182.174265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.180792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.206179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.217530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.256427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.262837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.289438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.327025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.334347] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.342016] team0: Port device team_slave_0 added [ 182.362909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.371719] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.379939] team0: Port device team_slave_1 added [ 182.394490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.446980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.453559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.479669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.524953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.531317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.557615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.592369] device hsr_slave_0 entered promiscuous mode [ 182.597967] device hsr_slave_1 entered promiscuous mode [ 182.609391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.616448] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.623337] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.631150] device bridge_slave_0 entered promiscuous mode [ 182.637657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.645654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.660075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.667182] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.673780] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.679094] Bluetooth: hci4 command 0x0409 tx timeout [ 182.680202] Bluetooth: hci1 command 0x0409 tx timeout [ 182.685536] Bluetooth: hci3 command 0x0409 tx timeout [ 182.691469] device bridge_slave_1 entered promiscuous mode [ 182.701524] Bluetooth: hci0 command 0x0409 tx timeout [ 182.706738] Bluetooth: hci5 command 0x0409 tx timeout [ 182.712870] Bluetooth: hci2 command 0x0409 tx timeout [ 182.740008] chnl_net:caif_netlink_parms(): no params data found [ 182.777870] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.790646] device hsr_slave_0 entered promiscuous mode [ 182.796251] device hsr_slave_1 entered promiscuous mode [ 182.803974] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.826996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.839398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.862275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.877575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.891633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.908308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.915746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.935612] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.943461] team0: Port device team_slave_0 added [ 182.956271] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.962684] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.983502] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.990610] team0: Port device team_slave_1 added [ 183.009925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.052679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.060870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.069393] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.075960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.084337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.096380] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.103013] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.110987] device bridge_slave_0 entered promiscuous mode [ 183.117982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.127584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.134618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.160015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.173984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.180302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.205642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.217175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.231176] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.237524] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.244980] device bridge_slave_1 entered promiscuous mode [ 183.265411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.273280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.281497] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.287922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.316003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.326340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.337777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.356055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.364100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.386835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.394651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.403427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.420992] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.429114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.443779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.451991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.460716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.469967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.502581] device hsr_slave_0 entered promiscuous mode [ 183.508182] device hsr_slave_1 entered promiscuous mode [ 183.515591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.522974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.531241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.547425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.554404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.563995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.571435] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.578940] team0: Port device team_slave_0 added [ 183.584666] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.591935] team0: Port device team_slave_1 added [ 183.604531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.618789] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.626446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.634108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.641877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.649511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.660207] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.666242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.681470] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.711384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.717647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.743902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.755227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.761539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.787709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.801167] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.826395] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.839344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.845553] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.854365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.861963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.869454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.876791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.897502] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.932309] device hsr_slave_0 entered promiscuous mode [ 183.938152] device hsr_slave_1 entered promiscuous mode [ 183.945342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.952452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.961430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.971111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.988964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.996483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.003768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.011593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.019330] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.025667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.034456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.057440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.064825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.073587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.082405] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.088799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.100247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.110261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.122621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.134676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.146033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.162646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.175518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.185294] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.212360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.220968] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.230044] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.236227] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.244609] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.257551] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.265440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.273293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.281215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.288073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.295472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.302611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.309855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.318832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.332530] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.338754] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.346974] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.357636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.366668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.375233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.384687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.398633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.407909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.418001] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.433481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.441841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.450156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.457700] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.464083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.470967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.478944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.486474] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.492843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.502121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.509793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.517515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.529711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.547328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.556728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.564905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.573729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.581668] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.588188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.601089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.609040] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.615979] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.622960] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.634260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.642313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.652574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.660061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.667655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.675476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.683675] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.690072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.697232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.704843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.714215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.723189] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.731605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.740529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.749049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.756547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.758626] Bluetooth: hci2 command 0x041b tx timeout [ 184.765525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.772939] Bluetooth: hci5 command 0x041b tx timeout [ 184.776986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.781199] Bluetooth: hci0 command 0x041b tx timeout [ 184.790161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.797183] Bluetooth: hci3 command 0x041b tx timeout [ 184.801688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.813116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.820491] Bluetooth: hci1 command 0x041b tx timeout [ 184.828139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.835715] Bluetooth: hci4 command 0x041b tx timeout [ 184.836537] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.847083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.864491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.876676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.884932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.892648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.902692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.910886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.920952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.927967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.935772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.943424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.951098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.960147] device veth0_vlan entered promiscuous mode [ 184.973664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.987280] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.994802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.005792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.016302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.029376] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.036888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.044247] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.050900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.058330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.065784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.073747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.081783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.088855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.097742] device veth1_vlan entered promiscuous mode [ 185.107454] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.119415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.132510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.143384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.151505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.159314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.166764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.177421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.184068] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.194387] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.207702] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.217925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.227291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.235818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.244241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.252130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.259940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.267453] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.273933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.281030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.288641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.296317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.307109] device veth0_macvtap entered promiscuous mode [ 185.313665] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.323881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.333224] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.341974] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.347975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.358832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.368302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.376113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.384611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.396121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.403977] device veth1_macvtap entered promiscuous mode [ 185.415395] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.423455] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.431365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.439999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.447533] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.453918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.470026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.482076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.496900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.507632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.523091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.531603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.541474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.553992] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.563254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.571757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.579685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.587202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.596549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.606623] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.617226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.625689] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.635818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.645180] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.664489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.672493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.681311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.690297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.698016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.706491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.714532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.721963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.731730] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.741462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.748696] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.756938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.766926] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.773522] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.780630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.788254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.796397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.803567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.814478] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.825363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.835913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.845198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.858022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.867280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.875318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.883106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.891032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.898835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.906362] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.912824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.921209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.930389] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.937579] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.944758] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.953883] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.962457] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.971495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.982586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.990122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.997758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.006018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.014268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.021782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.033376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.043284] device veth0_vlan entered promiscuous mode [ 186.052197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.060640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.068383] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.074747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.092796] device veth1_vlan entered promiscuous mode [ 186.114460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.140351] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.147229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.163189] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.176226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.186034] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.196607] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.204184] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.211691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.222486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.230555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.237196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.247108] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.255949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.292029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.299380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.313467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.321708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.331695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.339766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.347541] device veth0_macvtap entered promiscuous mode [ 186.354345] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.366022] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.380350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.387983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.395635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.403711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.411519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.419790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.427316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.434758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.444462] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.455897] device veth1_macvtap entered promiscuous mode [ 186.462398] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.470869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.477984] device veth0_vlan entered promiscuous mode [ 186.489000] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.498139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.512757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.522095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.529774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.537484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.549587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.557653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.568742] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.574803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.586533] device veth1_vlan entered promiscuous mode [ 186.593165] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.604938] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.613199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.621652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.632682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.647389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:39:47 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216757"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000017c0)) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) [ 186.666087] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.704139] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.722845] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.739162] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.746325] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.753475] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.761781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.772141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.782463] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.789912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.801143] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.811116] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.821250] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.829707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.844166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.852105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.865273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.873719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.886202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.894814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.906562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.914517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.924672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.928776] Bluetooth: hci4 command 0x040f tx timeout [ 186.935568] Bluetooth: hci1 command 0x040f tx timeout [ 186.943963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.944878] Bluetooth: hci3 command 0x040f tx timeout [ 186.944891] Bluetooth: hci0 command 0x040f tx timeout [ 186.958759] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.960117] Bluetooth: hci5 command 0x040f tx timeout [ 186.964971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.976588] Bluetooth: hci2 command 0x040f tx timeout [ 186.980292] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.996630] device veth0_macvtap entered promiscuous mode [ 187.003198] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.010617] device veth0_vlan entered promiscuous mode [ 187.017659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.024966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.032886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.040515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.048135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.066107] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.077632] device veth1_vlan entered promiscuous mode [ 187.085560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.093120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.102126] device veth1_macvtap entered promiscuous mode [ 187.114222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.125992] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.137920] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.145364] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.156815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.169697] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.186194] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.195624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.206221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.216060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.226223] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.235536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.246363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.255733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.266002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.276096] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.284041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.291735] device veth0_vlan entered promiscuous mode [ 187.302414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.309571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.316477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.324774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.332729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.340614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.351027] device veth0_macvtap entered promiscuous mode [ 187.357581] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.366067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.376312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.385994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.395969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.406190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.413536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.430304] device veth1_macvtap entered promiscuous mode [ 187.436651] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.446558] device veth1_vlan entered promiscuous mode [ 187.453661] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 187.460163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.467283] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.475129] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.482809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.490817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.504035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.515151] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 09:39:48 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216757"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000017c0)) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) [ 187.534339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.544527] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.556898] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.575657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.585938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.601863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.614117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.623605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.633623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.644260] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.651882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.660789] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.675027] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.687240] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.695602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.713047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.722374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.741047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.753035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.761453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.781237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.791276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.801364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.811936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.821152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.830907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.841382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.848691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.857195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.870296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.881035] device veth0_macvtap entered promiscuous mode [ 187.891730] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.909735] device veth1_macvtap entered promiscuous mode [ 187.916078] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.951355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.969947] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.977559] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.985575] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.987277] hrtimer: interrupt took 41675 ns [ 187.995162] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.012421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.029030] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.036799] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.049233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.061409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.073840] device veth0_vlan entered promiscuous mode [ 188.083136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.097691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.107923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.122863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.132298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 09:39:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 188.146681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.156667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.170867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.183428] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.192842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.205515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.220305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.240667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.255812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.266713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.277770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.288891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.298856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.308011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.319388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.328605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.339867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.350859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.357788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.374450] device veth1_vlan entered promiscuous mode [ 188.390988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.400449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:39:49 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216757"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000017c0)) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) [ 188.454107] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.497478] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.525125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.533611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:39:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 188.544656] device veth0_macvtap entered promiscuous mode [ 188.557412] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.630347] device veth1_macvtap entered promiscuous mode [ 188.668568] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 09:39:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x10, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) [ 188.716044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.736259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.757515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.793488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.845379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.899010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.961873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.978329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.987566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.997585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.007483] Bluetooth: hci2 command 0x0419 tx timeout [ 189.012930] Bluetooth: hci5 command 0x0419 tx timeout [ 189.012995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.019933] Bluetooth: hci0 command 0x0419 tx timeout [ 189.028414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.043961] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.056574] Bluetooth: hci3 command 0x0419 tx timeout [ 189.056716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.069305] Bluetooth: hci1 command 0x0419 tx timeout [ 189.074899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.085234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.087592] Bluetooth: hci4 command 0x0419 tx timeout [ 189.102587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.112369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.121614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.131404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.140585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.150372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.160285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.170070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.180197] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.187069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.195979] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.203371] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.210848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.221377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.229825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.237512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:39:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 09:39:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x10, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) 09:39:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:39:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 09:39:50 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000140)=@tipc=@id, 0x80, 0x0}}, {{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 09:39:50 executing program 4: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:50 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216757"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000017c0)) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='9p_client_req\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 09:39:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x10, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) 09:39:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 09:39:50 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000140)=@tipc=@id, 0x80, 0x0}}, {{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 09:39:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x10, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) [ 189.763856] new mount options do not match the existing superblock, will be ignored 09:39:50 executing program 0: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="4195738ac28ccd83aa93c4ecacdaca3d34104be4cc5531c4091facf7f777321e84e49e039122a2d1cf7fea6a02aac8944c27ba038156bc10c0f7a6b26fbf382f67959d856600881f0e692c60f12ace775aab8d775dc2586454918a0db1811f5e8086f1a9805166c870b8387d380d5115af5841dad21f629e05f4b51e362c46b58a7dc2855c5189bff60d02c05ba67c297aa0ad05b93b1ee2fffae13fe5764d4e2a214e15093841b1551d518a669fa94e8918bfdd6573d5c0275a9b91ddb843775f78574891e03697f6ca290be6599b671093898a82e7905ed7c7fd8e8b422ebf12e5b543885596fc5c305d497407ffe73bd543f79c983f0807ae7e13fb5053fd7a07dddf8ec739418b59d67219f008f540161cec3bfd1b3097aad497248b221d572a9eb1bad6d921fcdcfdfacf8d1e392635168747056ec8a3fc45b3027293a517d50ea789294f132f2392919dc81ba5eb02e27e116cc300000000b6c0e39688425a3cb17d35f4b1eec0a37193f233c6655c6f40c09b4ea04c8880a431a8274127d56c3c8cab73a5fcf2b604b83658344e323eeedb0b283b0b3616236e904a42fed9fc8f4c131b047bfd5d7586e6a28032a4584fd5933472ce49dfdc99976166bb37eb1679b22249a222ffab17948dd6cc6f23f42ecd32a980ab8fc7c7d2da1a91f1db1187066c144bcbdb46240b7ef7ed28da4a358295b6104e4c60b09654e79f766e19e44174e94fa41d358d3dd901c060a06a388727be1092a37c0015695b1363ed018e724947983aa6b5974daf6388547cdacbd44a1282c3b9130cbf9536c29a523980b9e4328d1a7c0de8b636d7dfdee36434125948b1d802d5d143645c3a5f8da50adeef6e4f715361908a20cb998d3e0907aef9fdd19bb79be8c510b8aa04600163636c1d1f36f3834ffa3c7369e1d8ed9348bc339da2a525c4f165c0caebb7a4ee632a37a43897084e3c07a5ed8b505a51a4777095060b0ff6a6442206244dd9a13b5ba52b07c718e9eaad10befd12be35dc50283d584035d75e4917548ff58045b88d29b6826ceb6d44fb54ba3ef7944da6e86c0f2d0bc0bd725aa9193b3de4837634ead361d9b2ff5ae4de005f53d48cba029b43eb35fbedd0b5397918a9324b6e1f1d88399d8ad69b7d79e89ded6fe81fd1200f95c831f8c60dc1483e97052f61d0a643df0c2e1b0ba7d00b0692efd1bfc1ece10c2e785e3cb3b0dfbdbd722b6e53e5a2884b1cc5d939a572564bc8a2260e8718230878edb3a877f5c585f4373ef8e0e1cff5dacf96862906ff37eec18ba706d22b101965eaf5f5e29f544977896117e25ceb572f3443eddf9651c2ac69c911b21fd69e59ee57ebe4c549ff2a3dcd904656663039789f022a6caa7f76640e75efdba82dabacf8c0112bd4e62a3a9e69a9824c1af45cf86b307d9749937dd08b6ef49860cda5da7bb886f92db7cd43a869aa646a6da291a75ff28c4d728b1377b8e80233b33e724a60c0a015ec75cd86af04a4bd43964d8f7ba781a99d0cd7ff7e189fc91801655cb1b60e6bc3af747655341deceadbed3d76bdfae92389cc87c417e0f58f3fbcc56ff347467a20773146a81090ff42bbb5383d74108028f5fa532c647746054c312e2e4c085f58d93bec6da7c2bfd99fc59c1631cc71110acc2bf352b994e2a246be3cc1d240fa0c60eb04b92a9673d2ac2bba7f322ddbbd74712b0ec459050586523bd0b0505174a701206e47f2bb7fe20caf5ed73d33447b89432802e7d4606512e217aedf78c871e10cfbdf202efbf3fd8495b6be18cde726dc1fefc01921e9d1f15c8301376c33b5a698d0f7d5f317835d74857e121fe820d93f6b757c9938ec81f9b19a4b0d4ed35d1309fbcb285cf7717e9e27aaaba9d7d742fcfd786eacd993fb119e1d52908ca7ce2135046fa95805704c6258fd1b5fc1434af7ab99609820d73627080d43bcaeeb42ce423e17aa4df3a6994ead3133e2ecfbc6fa308c6b71b78cbab273641970b49e15d0dbe7aea716eaf6cf40f90d0d", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="7ad29b30cbc24f8580cfd984c47119257353a697866c6abd283deb962ea2c474724ad9a33c25e908048b848e17580e8acedd15b6abfdbe8af619e9f534087b44aa77e1d795e9cc898ff4386f4c02f79307fa079ac547be04345cbbd28e6103c2ee9fd1d41d599759d277dc6e1c2c8bdd6d6b192f010a6ab8750263ee74010bb7b872534fd26c67210772f9786f6ff28bd5c375ecc063885710b0eadd378735d62293d12f69353681b3cd43bd0e5ba2af348add512e0e0b2583830748dce11c4882aa8f67ed960c3ddd411b47aa8a259de94456284b07d74a97e5b2c960a732293073eb63c3b55e0c118d1813577ff4096f0e9802e756926892cd366e2441cb49a330bec3de713878c5a38ede8cca94f64449efdc9d5ec45bcb2c9ad1b672c6e509eede8dba9c5b3a2f1774451d95099aa6877bb9bd2cab5f90f8749de674f165d849589a5931b14420f79f1fab4cb90d8460514e7d9b02c3238a238b850b54f5de9cc47ba5d23819d90a17388c61a55d8a6cbc4e40fff4fd9fb8494c1dec52e8c224c22e3098629cbb588d88f09253629a19fa3c7d399a7047e83a524baa5d826926209ecc84a5276a34cb3f7e8b02e170afcc64fff74d291b6214a879eb625fb28f798af986fefa62f1421f211e042a3c12aac34fcc37843bb1d4250c1040e1e316e0c2be9e5454e6d98be8c4acaa0fb82bddce90ed3c3c22e4c2ec7c6134ade672d7fea33f7b289743390b6e96acabf3ff151629185e73a0351e920aa94da65366e6f36a3fbcb9b9be705089883cf2b317f80bafe73530348da30a893518f45a9f1fc1bf86e0f0955a6c242d47e93700746d4b053a849d4cbf5ec63b218134df1f901d11cd218293fd0fe8fc9f30c84984344ae80f906157c5a045da50d617a8630ff8732a08f989244661a52b7620c6d8db6d2bef2259b5a44dc2906cd6feda7bf08f2549c32a6480588655423d647c70c1e6e68a89da84250759a0814ef0814184eabe965120a0f7d130d404c9d0cbcbbe7b94643e74fdc5e0b7202dd5bc9c8f627c2fb7ee3ff634294394ff9c16a45902a02547f56505d1b6c270fa83cca28a5a4604c66fef0965a1d1481e106937c4c3060caf65feab9e8b15ed8ade2e56836603ac35553cb5bc7dc81d304636eaa98e31fa418a539e6c87d1f7bcb26c669f7abcc10df447bd4da1fa897e3f8702f2a1071852ee72becbc89165f9908c68bf384bbc3eb34941da9eeb91cf17c67dcffc2d7cd529edae2ecfc55ac2853ab62712eee64349bf78cb0bbddbe4eb7d9f231ccd251f8999f1fdc12dd596914f691e72349fdd33435154c4f90e4a795b5e2bca6e2b280de7b5880cdd92aa371c0141ec67b81ea463e49c5e93bb45ded85c3d90c5eab394f1d8ea44ee1c26ed8bf48df9ef13f700facc8a4dd049748f70d596ccdfb6ca273627318774eef281053dc5f8ce25cb6e5f99d010354d72dcf47b6fef5a3e52ef8a521d0d1bbdaa7ec2f8b14ebd8c0ba9c7f0eebdad34f1b51b410046b6cfe4ba90ed89e189d95d122a4dca6c4dd04f96712d29554c7da1cb6b98436e0aa9fd49162b7f3a1d5bbe2b25f9daf14547937b86b6f7d7372712a4848c7dd561631bb1537f5f6da994de756b2d64c2666d388fe3ab1e7e584e96b53851af33c1d61c747e4d1bd694f3f3d8451cbee5dc5305101ff45e22ef75bece92c4d669786e237a8002b01a001a907e597aef48db3c4daaa0e4c470097dc27281a1358bd576497ffb2884e239e3915d873b6c3604eff3ad1e151f4be91a9346b363d0fb25de3651b59f1a4cde3c207369ecc626f22979f48bb77fb8dcb62c56fe76feabdf59aea5f385a02ab1b79b635d360059aef090739082244ee21f867a498eb72de221cb7fa78cd0a5deda0aae51aba37c756ebe23b1c516cd76887674b684506b9294c5b49b42e4ebc547016e6ef5f38a73d118ed537ccd51823b6b2763eabde0fef4ac922724420dc4c10641fb07f3818296b957660ffc288ad9db156014bc96bda7f88c2d4f32ef761400031cd8cc6bf4ceca6331cbee156012327bdb38bec6fd2e4278ceebbdef87e8054b3651fc2226b6216cbb5aa19babd03256fc28761dc4b1653a59ceb48acbcc02fc29a8b3237119c008f8c63342bd1dce0efcaa58395c24788c9f1cd64d2080abe3b0d2d6049a021279a20964135b28b67cd195b635521a3660a913c35d4a87ee48573f636564fdfd118a90e434e5f69673bf9bc6c5446285824c7ac7136b080c126fd787a641da21c64c31daa1ef536a7a84e87783323f95f54be24d8bbb680a7bb17c7d1f905d03254e6b5319393823f5eadde44dc9c5c1a340718ae80e2cb92e2014387a6d099e738215e2ef41b6762182fb4daa5066514a44f0f18502e8eb06622a8009660c3d69b957a57f6d18e06b9b6046d615f217e18eb1060b701e3e5875b529040d91aac82ec6c2f417998d89d8b4275d86416875eb1bc84a3089459d8460ebdd8bfd4049e5784d0dd862823a4ed8dc74f98e8d3f56139cc835b1f6142bbb90348d61349781fd3ec5c2df4f3da8873c4e73be7d927c5223652eeba710f7c1de92729fc5d7456e84cdda0cf96fea8ccb38dcad7df9390e731d1877531daf2cd2cbb4370fa3976bc5b12dff4fc0763fd3ad84772bd665667eb9de10c6d4664a0f69acab3420acca9b2a42e8bf09f2af275c783e03f6abee9604d1d49b812bea37933e5a39512664bf6c0895a703bcd7421b9b3889450053bbc1ca4b65c8cc2678c3180f8a02105bbe680e785ca28bb295139d2cc1d9ab9e426ac66f864e618eebb9a82ee06b5d5c028847dc46a142329627f9b923d1ed70d387b61dda8891cb35a9f43f98cf85e74353240c9ea6b240f7a88483896e981868c421d8659e131a44d142c4f1be0b4429fddb672cd14cea818e63d0da02823eecc6aec82b858fa4aa6205952a39ed1dedcf356042a3396edea344d7da1ea6f9f84f99dd0923189db03d519cb676bf6d51303ae68650c807662eef2dc4aebf6eb9e632d9e300924c446eaf97f1cddfca7ad9e2958c98691d806183e30cde347028e5b13130174955158b5a764f8d878f237bfb67485b1df2af7bf5c3dc85cbee772a7515a717db447d83f6bcfed577daf5aa1435c6e9b144a9aa03ad04d5e55de77ad119f40d1e08d12670a1510f45ffb87ba3e964712c45dbb57f6ad120dce84411b5010b67b57bac0331972da6e6cf60153e2d3f5d83de758610468addbf776d463b101201d032495db5c2ec43c53d97d5dc024401fe59f159c35aa680701150991b19c0a18776ee8e1f0d9809c84533045f3b52033ab60230a36e0b1654b6671e597bfec603244b69a08421c096f307d1b21b1758fbf512aacbdfdc0c895c3687e230fbb10b583cf39023c545abfd347bc681178b88cf9bb82c2c296d1f032fa8c589a5835947b0f20148ba514cb83d03f2aaa11ba4148ef239d86f899cfaac3bf34f84f787efbe64b3046674f1919fa52ac5d51e56aef102fa2193643bf594d4bbda092d34c0ae555637ceb1a0808729629123e6bd46644a647398fcfedb0389503e6b905b64d91a0fb8bbf8859b544ca65c05c73ef797473cbadd2dfaa2902b61a3f50c83fba18d969a489a387ee07cbe98b39eb36645e789779c98e108a85e456351a58fea139a87a3c503dc7299977662ba02d41e9ee84843de867a9ccce9213ac3e3ce7060f7703c3d90fd98098c2af721b006fbcdcfec2af3b9d9ffb728a917b92b723fc6556fbc9ee751b25911ef0f02489b8ce79fc36b26488498c3e343f107a7303231a04d5665178a0dd36409072cdff137ebf4cadc67614b4508d7e0fccdb9b85452e08ff04e2ff7ed2be722799f4cfeee1ead9178b326e3aa77d17f0dc6686a9b1ca199ebee722eb5cf76694773734bb421313962150221c865395a92a86d3cd3d2bec1b4001f8b2157fef0989a88830be0ceddeb3d87e6fcc6ca624e74e00cbc7b8d043a8f5408ef4da560278ca6502ca6a53b9a6f2df71ff8b196b2a6d2a6858db689db87e19799844c47aad47deb6b9f920459c4a2ec21844e9981c9707e8022cf7f75eac555dab10a16609847c144f6713dfa19fd086bde459c3df9f2e350598392d96db9f771d4942bee18b884639989b0153d0ef8a14c752bafb189be8a1b07ad5c74ee8db89c231e95f5415e3262d40e596cbacef22c2ce007cd30043ca08b79eb9cfe555216baf2f854c9aecbff1dbf6bfdd88b2d740d181d2aaaa53ae1afd156be5e2417253d5396984e37065348cec3590e765e5e94ff0fcbccbbfba6227af3b462ba5fcc58e3fbad4c82cbc50c96313e9c1a385d4a4d74902278426f94d244602f1886a2f190376ccb8efebf75ae979ecb4a9cc408806a55c066fe82fddc094b0fae7f495a42b99964180bd0f22921d885bc9b22d48ab33b30e2c485ae4bc052493d406e2bab9e49086815c85e895da2e467e60612ae0c6d1b4363d28c0b8595527be8e79dde4fdbac582938e2fa2f724ec2a0cf1af87c93a8a397fe212d76191a819239c3d7e5b285a85c72634a8be2ee8b5aa1be5ee278c4b2be29d3104cea6a52d77e562401b8d42bd10c8db56ca575fd0d7bc0d2ac23c60974206eda5d524e8ae53f641d1a65c6378cdaa51af79f42f7e7fa692f5a3dc88068a7a19f34dbe31c4ac3689c2beebd04a6ef71ffe25500a8c336ac54b1b566a1d4ab55fce560358a451f7fc3edc08f1096ef010c856b43d9905821fe56a0d766aba059619d0acd811a122d50f3dda0748830bb5ff20b6dd814b8a3edea27d638eac991a62a4063a7149a126d253bbe3bc292639a89473846040bd0791f7e55c5e3a3cc9919b2aad4b58c663a3ab2bd48ea080d277bb38c71739a7d5084218232e6dfc1be81100ae846ec17c4ccfa7f13422a027af218053b05e0d244a1563006ca2cf2d8345138c93c65b81ff62a3a08a82f67ce2a49f2d6311c1b941df39b2484559f6722259de7d2a1a6afea65a82aa2fed083176c4bf0d75a6a13cfa42351529487018fe62cfb940b19ff249c9bfbe33db5fa0cefa9d54876a3706a5cf2faa532685c9be0aa53bf7d29a5a87b6431a0f16bc0fabdec63ff53379cee9766caf246c158cae48f5bffcdabb897a4d8deb9f46e1dbaac812be0af123c1cc0999b1bababaf1455c6cca56c9c9f9b37a9a1fef760c3e5c75b9b045ee887fd47b300aa5765a7fab860bfe8f59b08e6ea0d548559516337e5fd4798bd0cd18ffb19bccae7e517738b620cbacedc37e9e93a8d03d809e29607cda50a1b77cafffcdc4399f075c2cc3b5646aa308c708eaabf45ce28b6507b19b91ecf4f13c48c126e9edb353bed637cc5dbbecefb6a6fca4cc45c6750ced971e73db6ec99234393083f28c32c469d32eedd2a9b3250c5544c80c4b6df13e47d71879c5269fc78e84e5a25b64e02e4774181549f9ba4283e87c40633e7d40111deb7cf804fd5c86f85d9520fcbc9134948d1a263705201b5cff3a49761b8f70ddc765668fd05f5602441855a93a3f99ec9cbef484b3e2bd9c43f8a8caa8e0415fd890351c04e5402d87d4d53f346231b51a0bb8321d5488c574af0ac63eb123e91f0170af4f1a9be50b8f4debbef6e05661759c50e00af3070a2ed8547d723e06476c55ebbc75ec0212557947f3423faafe13f1d899d06be389fd6fd8bfe0a05825a517aaaabeee36fa3e99ac1cf0226ed6e"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:50 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000140)=@tipc=@id, 0x80, 0x0}}, {{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0x2, 0x0) [ 189.841348] new mount options do not match the existing superblock, will be ignored 09:39:50 executing program 4: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="4195738ac28ccd83aa93c4ecacdaca3d34104be4cc5531c4091facf7f777321e84e49e039122a2d1cf7fea6a02aac8944c27ba038156bc10c0f7a6b26fbf382f67959d856600881f0e692c60f12ace775aab8d775dc2586454918a0db1811f5e8086f1a9805166c870b8387d380d5115af5841dad21f629e05f4b51e362c46b58a7dc2855c5189bff60d02c05ba67c297aa0ad05b93b1ee2fffae13fe5764d4e2a214e15093841b1551d518a669fa94e8918bfdd6573d5c0275a9b91ddb843775f78574891e03697f6ca290be6599b671093898a82e7905ed7c7fd8e8b422ebf12e5b543885596fc5c305d497407ffe73bd543f79c983f0807ae7e13fb5053fd7a07dddf8ec739418b59d67219f008f540161cec3bfd1b3097aad497248b221d572a9eb1bad6d921fcdcfdfacf8d1e392635168747056ec8a3fc45b3027293a517d50ea789294f132f2392919dc81ba5eb02e27e116cc300000000b6c0e39688425a3cb17d35f4b1eec0a37193f233c6655c6f40c09b4ea04c8880a431a8274127d56c3c8cab73a5fcf2b604b83658344e323eeedb0b283b0b3616236e904a42fed9fc8f4c131b047bfd5d7586e6a28032a4584fd5933472ce49dfdc99976166bb37eb1679b22249a222ffab17948dd6cc6f23f42ecd32a980ab8fc7c7d2da1a91f1db1187066c144bcbdb46240b7ef7ed28da4a358295b6104e4c60b09654e79f766e19e44174e94fa41d358d3dd901c060a06a388727be1092a37c0015695b1363ed018e724947983aa6b5974daf6388547cdacbd44a1282c3b9130cbf9536c29a523980b9e4328d1a7c0de8b636d7dfdee36434125948b1d802d5d143645c3a5f8da50adeef6e4f715361908a20cb998d3e0907aef9fdd19bb79be8c510b8aa04600163636c1d1f36f3834ffa3c7369e1d8ed9348bc339da2a525c4f165c0caebb7a4ee632a37a43897084e3c07a5ed8b505a51a4777095060b0ff6a6442206244dd9a13b5ba52b07c718e9eaad10befd12be35dc50283d584035d75e4917548ff58045b88d29b6826ceb6d44fb54ba3ef7944da6e86c0f2d0bc0bd725aa9193b3de4837634ead361d9b2ff5ae4de005f53d48cba029b43eb35fbedd0b5397918a9324b6e1f1d88399d8ad69b7d79e89ded6fe81fd1200f95c831f8c60dc1483e97052f61d0a643df0c2e1b0ba7d00b0692efd1bfc1ece10c2e785e3cb3b0dfbdbd722b6e53e5a2884b1cc5d939a572564bc8a2260e8718230878edb3a877f5c585f4373ef8e0e1cff5dacf96862906ff37eec18ba706d22b101965eaf5f5e29f544977896117e25ceb572f3443eddf9651c2ac69c911b21fd69e59ee57ebe4c549ff2a3dcd904656663039789f022a6caa7f76640e75efdba82dabacf8c0112bd4e62a3a9e69a9824c1af45cf86b307d9749937dd08b6ef49860cda5da7bb886f92db7cd43a869aa646a6da291a75ff28c4d728b1377b8e80233b33e724a60c0a015ec75cd86af04a4bd43964d8f7ba781a99d0cd7ff7e189fc91801655cb1b60e6bc3af747655341deceadbed3d76bdfae92389cc87c417e0f58f3fbcc56ff347467a20773146a81090ff42bbb5383d74108028f5fa532c647746054c312e2e4c085f58d93bec6da7c2bfd99fc59c1631cc71110acc2bf352b994e2a246be3cc1d240fa0c60eb04b92a9673d2ac2bba7f322ddbbd74712b0ec459050586523bd0b0505174a701206e47f2bb7fe20caf5ed73d33447b89432802e7d4606512e217aedf78c871e10cfbdf202efbf3fd8495b6be18cde726dc1fefc01921e9d1f15c8301376c33b5a698d0f7d5f317835d74857e121fe820d93f6b757c9938ec81f9b19a4b0d4ed35d1309fbcb285cf7717e9e27aaaba9d7d742fcfd786eacd993fb119e1d52908ca7ce2135046fa95805704c6258fd1b5fc1434af7ab99609820d73627080d43bcaeeb42ce423e17aa4df3a6994ead3133e2ecfbc6fa308c6b71b78cbab273641970b49e15d0dbe7aea716eaf6cf40f90d0d", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="7ad29b30cbc24f8580cfd984c47119257353a697866c6abd283deb962ea2c474724ad9a33c25e908048b848e17580e8acedd15b6abfdbe8af619e9f534087b44aa77e1d795e9cc898ff4386f4c02f79307fa079ac547be04345cbbd28e6103c2ee9fd1d41d599759d277dc6e1c2c8bdd6d6b192f010a6ab8750263ee74010bb7b872534fd26c67210772f9786f6ff28bd5c375ecc063885710b0eadd378735d62293d12f69353681b3cd43bd0e5ba2af348add512e0e0b2583830748dce11c4882aa8f67ed960c3ddd411b47aa8a259de94456284b07d74a97e5b2c960a732293073eb63c3b55e0c118d1813577ff4096f0e9802e756926892cd366e2441cb49a330bec3de713878c5a38ede8cca94f64449efdc9d5ec45bcb2c9ad1b672c6e509eede8dba9c5b3a2f1774451d95099aa6877bb9bd2cab5f90f8749de674f165d849589a5931b14420f79f1fab4cb90d8460514e7d9b02c3238a238b850b54f5de9cc47ba5d23819d90a17388c61a55d8a6cbc4e40fff4fd9fb8494c1dec52e8c224c22e3098629cbb588d88f09253629a19fa3c7d399a7047e83a524baa5d826926209ecc84a5276a34cb3f7e8b02e170afcc64fff74d291b6214a879eb625fb28f798af986fefa62f1421f211e042a3c12aac34fcc37843bb1d4250c1040e1e316e0c2be9e5454e6d98be8c4acaa0fb82bddce90ed3c3c22e4c2ec7c6134ade672d7fea33f7b289743390b6e96acabf3ff151629185e73a0351e920aa94da65366e6f36a3fbcb9b9be705089883cf2b317f80bafe73530348da30a893518f45a9f1fc1bf86e0f0955a6c242d47e93700746d4b053a849d4cbf5ec63b218134df1f901d11cd218293fd0fe8fc9f30c84984344ae80f906157c5a045da50d617a8630ff8732a08f989244661a52b7620c6d8db6d2bef2259b5a44dc2906cd6feda7bf08f2549c32a6480588655423d647c70c1e6e68a89da84250759a0814ef0814184eabe965120a0f7d130d404c9d0cbcbbe7b94643e74fdc5e0b7202dd5bc9c8f627c2fb7ee3ff634294394ff9c16a45902a02547f56505d1b6c270fa83cca28a5a4604c66fef0965a1d1481e106937c4c3060caf65feab9e8b15ed8ade2e56836603ac35553cb5bc7dc81d304636eaa98e31fa418a539e6c87d1f7bcb26c669f7abcc10df447bd4da1fa897e3f8702f2a1071852ee72becbc89165f9908c68bf384bbc3eb34941da9eeb91cf17c67dcffc2d7cd529edae2ecfc55ac2853ab62712eee64349bf78cb0bbddbe4eb7d9f231ccd251f8999f1fdc12dd596914f691e72349fdd33435154c4f90e4a795b5e2bca6e2b280de7b5880cdd92aa371c0141ec67b81ea463e49c5e93bb45ded85c3d90c5eab394f1d8ea44ee1c26ed8bf48df9ef13f700facc8a4dd049748f70d596ccdfb6ca273627318774eef281053dc5f8ce25cb6e5f99d010354d72dcf47b6fef5a3e52ef8a521d0d1bbdaa7ec2f8b14ebd8c0ba9c7f0eebdad34f1b51b410046b6cfe4ba90ed89e189d95d122a4dca6c4dd04f96712d29554c7da1cb6b98436e0aa9fd49162b7f3a1d5bbe2b25f9daf14547937b86b6f7d7372712a4848c7dd561631bb1537f5f6da994de756b2d64c2666d388fe3ab1e7e584e96b53851af33c1d61c747e4d1bd694f3f3d8451cbee5dc5305101ff45e22ef75bece92c4d669786e237a8002b01a001a907e597aef48db3c4daaa0e4c470097dc27281a1358bd576497ffb2884e239e3915d873b6c3604eff3ad1e151f4be91a9346b363d0fb25de3651b59f1a4cde3c207369ecc626f22979f48bb77fb8dcb62c56fe76feabdf59aea5f385a02ab1b79b635d360059aef090739082244ee21f867a498eb72de221cb7fa78cd0a5deda0aae51aba37c756ebe23b1c516cd76887674b684506b9294c5b49b42e4ebc547016e6ef5f38a73d118ed537ccd51823b6b2763eabde0fef4ac922724420dc4c10641fb07f3818296b957660ffc288ad9db156014bc96bda7f88c2d4f32ef761400031cd8cc6bf4ceca6331cbee156012327bdb38bec6fd2e4278ceebbdef87e8054b3651fc2226b6216cbb5aa19babd03256fc28761dc4b1653a59ceb48acbcc02fc29a8b3237119c008f8c63342bd1dce0efcaa58395c24788c9f1cd64d2080abe3b0d2d6049a021279a20964135b28b67cd195b635521a3660a913c35d4a87ee48573f636564fdfd118a90e434e5f69673bf9bc6c5446285824c7ac7136b080c126fd787a641da21c64c31daa1ef536a7a84e87783323f95f54be24d8bbb680a7bb17c7d1f905d03254e6b5319393823f5eadde44dc9c5c1a340718ae80e2cb92e2014387a6d099e738215e2ef41b6762182fb4daa5066514a44f0f18502e8eb06622a8009660c3d69b957a57f6d18e06b9b6046d615f217e18eb1060b701e3e5875b529040d91aac82ec6c2f417998d89d8b4275d86416875eb1bc84a3089459d8460ebdd8bfd4049e5784d0dd862823a4ed8dc74f98e8d3f56139cc835b1f6142bbb90348d61349781fd3ec5c2df4f3da8873c4e73be7d927c5223652eeba710f7c1de92729fc5d7456e84cdda0cf96fea8ccb38dcad7df9390e731d1877531daf2cd2cbb4370fa3976bc5b12dff4fc0763fd3ad84772bd665667eb9de10c6d4664a0f69acab3420acca9b2a42e8bf09f2af275c783e03f6abee9604d1d49b812bea37933e5a39512664bf6c0895a703bcd7421b9b3889450053bbc1ca4b65c8cc2678c3180f8a02105bbe680e785ca28bb295139d2cc1d9ab9e426ac66f864e618eebb9a82ee06b5d5c028847dc46a142329627f9b923d1ed70d387b61dda8891cb35a9f43f98cf85e74353240c9ea6b240f7a88483896e981868c421d8659e131a44d142c4f1be0b4429fddb672cd14cea818e63d0da02823eecc6aec82b858fa4aa6205952a39ed1dedcf356042a3396edea344d7da1ea6f9f84f99dd0923189db03d519cb676bf6d51303ae68650c807662eef2dc4aebf6eb9e632d9e300924c446eaf97f1cddfca7ad9e2958c98691d806183e30cde347028e5b13130174955158b5a764f8d878f237bfb67485b1df2af7bf5c3dc85cbee772a7515a717db447d83f6bcfed577daf5aa1435c6e9b144a9aa03ad04d5e55de77ad119f40d1e08d12670a1510f45ffb87ba3e964712c45dbb57f6ad120dce84411b5010b67b57bac0331972da6e6cf60153e2d3f5d83de758610468addbf776d463b101201d032495db5c2ec43c53d97d5dc024401fe59f159c35aa680701150991b19c0a18776ee8e1f0d9809c84533045f3b52033ab60230a36e0b1654b6671e597bfec603244b69a08421c096f307d1b21b1758fbf512aacbdfdc0c895c3687e230fbb10b583cf39023c545abfd347bc681178b88cf9bb82c2c296d1f032fa8c589a5835947b0f20148ba514cb83d03f2aaa11ba4148ef239d86f899cfaac3bf34f84f787efbe64b3046674f1919fa52ac5d51e56aef102fa2193643bf594d4bbda092d34c0ae555637ceb1a0808729629123e6bd46644a647398fcfedb0389503e6b905b64d91a0fb8bbf8859b544ca65c05c73ef797473cbadd2dfaa2902b61a3f50c83fba18d969a489a387ee07cbe98b39eb36645e789779c98e108a85e456351a58fea139a87a3c503dc7299977662ba02d41e9ee84843de867a9ccce9213ac3e3ce7060f7703c3d90fd98098c2af721b006fbcdcfec2af3b9d9ffb728a917b92b723fc6556fbc9ee751b25911ef0f02489b8ce79fc36b26488498c3e343f107a7303231a04d5665178a0dd36409072cdff137ebf4cadc67614b4508d7e0fccdb9b85452e08ff04e2ff7ed2be722799f4cfeee1ead9178b326e3aa77d17f0dc6686a9b1ca199ebee722eb5cf76694773734bb421313962150221c865395a92a86d3cd3d2bec1b4001f8b2157fef0989a88830be0ceddeb3d87e6fcc6ca624e74e00cbc7b8d043a8f5408ef4da560278ca6502ca6a53b9a6f2df71ff8b196b2a6d2a6858db689db87e19799844c47aad47deb6b9f920459c4a2ec21844e9981c9707e8022cf7f75eac555dab10a16609847c144f6713dfa19fd086bde459c3df9f2e350598392d96db9f771d4942bee18b884639989b0153d0ef8a14c752bafb189be8a1b07ad5c74ee8db89c231e95f5415e3262d40e596cbacef22c2ce007cd30043ca08b79eb9cfe555216baf2f854c9aecbff1dbf6bfdd88b2d740d181d2aaaa53ae1afd156be5e2417253d5396984e37065348cec3590e765e5e94ff0fcbccbbfba6227af3b462ba5fcc58e3fbad4c82cbc50c96313e9c1a385d4a4d74902278426f94d244602f1886a2f190376ccb8efebf75ae979ecb4a9cc408806a55c066fe82fddc094b0fae7f495a42b99964180bd0f22921d885bc9b22d48ab33b30e2c485ae4bc052493d406e2bab9e49086815c85e895da2e467e60612ae0c6d1b4363d28c0b8595527be8e79dde4fdbac582938e2fa2f724ec2a0cf1af87c93a8a397fe212d76191a819239c3d7e5b285a85c72634a8be2ee8b5aa1be5ee278c4b2be29d3104cea6a52d77e562401b8d42bd10c8db56ca575fd0d7bc0d2ac23c60974206eda5d524e8ae53f641d1a65c6378cdaa51af79f42f7e7fa692f5a3dc88068a7a19f34dbe31c4ac3689c2beebd04a6ef71ffe25500a8c336ac54b1b566a1d4ab55fce560358a451f7fc3edc08f1096ef010c856b43d9905821fe56a0d766aba059619d0acd811a122d50f3dda0748830bb5ff20b6dd814b8a3edea27d638eac991a62a4063a7149a126d253bbe3bc292639a89473846040bd0791f7e55c5e3a3cc9919b2aad4b58c663a3ab2bd48ea080d277bb38c71739a7d5084218232e6dfc1be81100ae846ec17c4ccfa7f13422a027af218053b05e0d244a1563006ca2cf2d8345138c93c65b81ff62a3a08a82f67ce2a49f2d6311c1b941df39b2484559f6722259de7d2a1a6afea65a82aa2fed083176c4bf0d75a6a13cfa42351529487018fe62cfb940b19ff249c9bfbe33db5fa0cefa9d54876a3706a5cf2faa532685c9be0aa53bf7d29a5a87b6431a0f16bc0fabdec63ff53379cee9766caf246c158cae48f5bffcdabb897a4d8deb9f46e1dbaac812be0af123c1cc0999b1bababaf1455c6cca56c9c9f9b37a9a1fef760c3e5c75b9b045ee887fd47b300aa5765a7fab860bfe8f59b08e6ea0d548559516337e5fd4798bd0cd18ffb19bccae7e517738b620cbacedc37e9e93a8d03d809e29607cda50a1b77cafffcdc4399f075c2cc3b5646aa308c708eaabf45ce28b6507b19b91ecf4f13c48c126e9edb353bed637cc5dbbecefb6a6fca4cc45c6750ced971e73db6ec99234393083f28c32c469d32eedd2a9b3250c5544c80c4b6df13e47d71879c5269fc78e84e5a25b64e02e4774181549f9ba4283e87c40633e7d40111deb7cf804fd5c86f85d9520fcbc9134948d1a263705201b5cff3a49761b8f70ddc765668fd05f5602441855a93a3f99ec9cbef484b3e2bd9c43f8a8caa8e0415fd890351c04e5402d87d4d53f346231b51a0bb8321d5488c574af0ac63eb123e91f0170af4f1a9be50b8f4debbef6e05661759c50e00af3070a2ed8547d723e06476c55ebbc75ec0212557947f3423faafe13f1d899d06be389fd6fd8bfe0a05825a517aaaabeee36fa3e99ac1cf0226ed6e"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:50 executing program 3: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 189.946239] new mount options do not match the existing superblock, will be ignored 09:39:50 executing program 0: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 190.042468] new mount options do not match the existing superblock, will be ignored 09:39:50 executing program 3: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:50 executing program 4: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 190.102908] new mount options do not match the existing superblock, will be ignored [ 190.138049] new mount options do not match the existing superblock, will be ignored [ 190.224309] new mount options do not match the existing superblock, will be ignored [ 190.244104] new mount options do not match the existing superblock, will be ignored 09:39:51 executing program 4: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x10, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) 09:39:51 executing program 2: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="4195738ac28ccd83aa93c4ecacdaca3d34104be4cc5531c4091facf7f777321e84e49e039122a2d1cf7fea6a02aac8944c27ba038156bc10c0f7a6b26fbf382f67959d856600881f0e692c60f12ace775aab8d775dc2586454918a0db1811f5e8086f1a9805166c870b8387d380d5115af5841dad21f629e05f4b51e362c46b58a7dc2855c5189bff60d02c05ba67c297aa0ad05b93b1ee2fffae13fe5764d4e2a214e15093841b1551d518a669fa94e8918bfdd6573d5c0275a9b91ddb843775f78574891e03697f6ca290be6599b671093898a82e7905ed7c7fd8e8b422ebf12e5b543885596fc5c305d497407ffe73bd543f79c983f0807ae7e13fb5053fd7a07dddf8ec739418b59d67219f008f540161cec3bfd1b3097aad497248b221d572a9eb1bad6d921fcdcfdfacf8d1e392635168747056ec8a3fc45b3027293a517d50ea789294f132f2392919dc81ba5eb02e27e116cc300000000b6c0e39688425a3cb17d35f4b1eec0a37193f233c6655c6f40c09b4ea04c8880a431a8274127d56c3c8cab73a5fcf2b604b83658344e323eeedb0b283b0b3616236e904a42fed9fc8f4c131b047bfd5d7586e6a28032a4584fd5933472ce49dfdc99976166bb37eb1679b22249a222ffab17948dd6cc6f23f42ecd32a980ab8fc7c7d2da1a91f1db1187066c144bcbdb46240b7ef7ed28da4a358295b6104e4c60b09654e79f766e19e44174e94fa41d358d3dd901c060a06a388727be1092a37c0015695b1363ed018e724947983aa6b5974daf6388547cdacbd44a1282c3b9130cbf9536c29a523980b9e4328d1a7c0de8b636d7dfdee36434125948b1d802d5d143645c3a5f8da50adeef6e4f715361908a20cb998d3e0907aef9fdd19bb79be8c510b8aa04600163636c1d1f36f3834ffa3c7369e1d8ed9348bc339da2a525c4f165c0caebb7a4ee632a37a43897084e3c07a5ed8b505a51a4777095060b0ff6a6442206244dd9a13b5ba52b07c718e9eaad10befd12be35dc50283d584035d75e4917548ff58045b88d29b6826ceb6d44fb54ba3ef7944da6e86c0f2d0bc0bd725aa9193b3de4837634ead361d9b2ff5ae4de005f53d48cba029b43eb35fbedd0b5397918a9324b6e1f1d88399d8ad69b7d79e89ded6fe81fd1200f95c831f8c60dc1483e97052f61d0a643df0c2e1b0ba7d00b0692efd1bfc1ece10c2e785e3cb3b0dfbdbd722b6e53e5a2884b1cc5d939a572564bc8a2260e8718230878edb3a877f5c585f4373ef8e0e1cff5dacf96862906ff37eec18ba706d22b101965eaf5f5e29f544977896117e25ceb572f3443eddf9651c2ac69c911b21fd69e59ee57ebe4c549ff2a3dcd904656663039789f022a6caa7f76640e75efdba82dabacf8c0112bd4e62a3a9e69a9824c1af45cf86b307d9749937dd08b6ef49860cda5da7bb886f92db7cd43a869aa646a6da291a75ff28c4d728b1377b8e80233b33e724a60c0a015ec75cd86af04a4bd43964d8f7ba781a99d0cd7ff7e189fc91801655cb1b60e6bc3af747655341deceadbed3d76bdfae92389cc87c417e0f58f3fbcc56ff347467a20773146a81090ff42bbb5383d74108028f5fa532c647746054c312e2e4c085f58d93bec6da7c2bfd99fc59c1631cc71110acc2bf352b994e2a246be3cc1d240fa0c60eb04b92a9673d2ac2bba7f322ddbbd74712b0ec459050586523bd0b0505174a701206e47f2bb7fe20caf5ed73d33447b89432802e7d4606512e217aedf78c871e10cfbdf202efbf3fd8495b6be18cde726dc1fefc01921e9d1f15c8301376c33b5a698d0f7d5f317835d74857e121fe820d93f6b757c9938ec81f9b19a4b0d4ed35d1309fbcb285cf7717e9e27aaaba9d7d742fcfd786eacd993fb119e1d52908ca7ce2135046fa95805704c6258fd1b5fc1434af7ab99609820d73627080d43bcaeeb42ce423e17aa4df3a6994ead3133e2ecfbc6fa308c6b71b78cbab273641970b49e15d0dbe7aea716eaf6cf40f90d0d", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="7ad29b30cbc24f8580cfd984c47119257353a697866c6abd283deb962ea2c474724ad9a33c25e908048b848e17580e8acedd15b6abfdbe8af619e9f534087b44aa77e1d795e9cc898ff4386f4c02f79307fa079ac547be04345cbbd28e6103c2ee9fd1d41d599759d277dc6e1c2c8bdd6d6b192f010a6ab8750263ee74010bb7b872534fd26c67210772f9786f6ff28bd5c375ecc063885710b0eadd378735d62293d12f69353681b3cd43bd0e5ba2af348add512e0e0b2583830748dce11c4882aa8f67ed960c3ddd411b47aa8a259de94456284b07d74a97e5b2c960a732293073eb63c3b55e0c118d1813577ff4096f0e9802e756926892cd366e2441cb49a330bec3de713878c5a38ede8cca94f64449efdc9d5ec45bcb2c9ad1b672c6e509eede8dba9c5b3a2f1774451d95099aa6877bb9bd2cab5f90f8749de674f165d849589a5931b14420f79f1fab4cb90d8460514e7d9b02c3238a238b850b54f5de9cc47ba5d23819d90a17388c61a55d8a6cbc4e40fff4fd9fb8494c1dec52e8c224c22e3098629cbb588d88f09253629a19fa3c7d399a7047e83a524baa5d826926209ecc84a5276a34cb3f7e8b02e170afcc64fff74d291b6214a879eb625fb28f798af986fefa62f1421f211e042a3c12aac34fcc37843bb1d4250c1040e1e316e0c2be9e5454e6d98be8c4acaa0fb82bddce90ed3c3c22e4c2ec7c6134ade672d7fea33f7b289743390b6e96acabf3ff151629185e73a0351e920aa94da65366e6f36a3fbcb9b9be705089883cf2b317f80bafe73530348da30a893518f45a9f1fc1bf86e0f0955a6c242d47e93700746d4b053a849d4cbf5ec63b218134df1f901d11cd218293fd0fe8fc9f30c84984344ae80f906157c5a045da50d617a8630ff8732a08f989244661a52b7620c6d8db6d2bef2259b5a44dc2906cd6feda7bf08f2549c32a6480588655423d647c70c1e6e68a89da84250759a0814ef0814184eabe965120a0f7d130d404c9d0cbcbbe7b94643e74fdc5e0b7202dd5bc9c8f627c2fb7ee3ff634294394ff9c16a45902a02547f56505d1b6c270fa83cca28a5a4604c66fef0965a1d1481e106937c4c3060caf65feab9e8b15ed8ade2e56836603ac35553cb5bc7dc81d304636eaa98e31fa418a539e6c87d1f7bcb26c669f7abcc10df447bd4da1fa897e3f8702f2a1071852ee72becbc89165f9908c68bf384bbc3eb34941da9eeb91cf17c67dcffc2d7cd529edae2ecfc55ac2853ab62712eee64349bf78cb0bbddbe4eb7d9f231ccd251f8999f1fdc12dd596914f691e72349fdd33435154c4f90e4a795b5e2bca6e2b280de7b5880cdd92aa371c0141ec67b81ea463e49c5e93bb45ded85c3d90c5eab394f1d8ea44ee1c26ed8bf48df9ef13f700facc8a4dd049748f70d596ccdfb6ca273627318774eef281053dc5f8ce25cb6e5f99d010354d72dcf47b6fef5a3e52ef8a521d0d1bbdaa7ec2f8b14ebd8c0ba9c7f0eebdad34f1b51b410046b6cfe4ba90ed89e189d95d122a4dca6c4dd04f96712d29554c7da1cb6b98436e0aa9fd49162b7f3a1d5bbe2b25f9daf14547937b86b6f7d7372712a4848c7dd561631bb1537f5f6da994de756b2d64c2666d388fe3ab1e7e584e96b53851af33c1d61c747e4d1bd694f3f3d8451cbee5dc5305101ff45e22ef75bece92c4d669786e237a8002b01a001a907e597aef48db3c4daaa0e4c470097dc27281a1358bd576497ffb2884e239e3915d873b6c3604eff3ad1e151f4be91a9346b363d0fb25de3651b59f1a4cde3c207369ecc626f22979f48bb77fb8dcb62c56fe76feabdf59aea5f385a02ab1b79b635d360059aef090739082244ee21f867a498eb72de221cb7fa78cd0a5deda0aae51aba37c756ebe23b1c516cd76887674b684506b9294c5b49b42e4ebc547016e6ef5f38a73d118ed537ccd51823b6b2763eabde0fef4ac922724420dc4c10641fb07f3818296b957660ffc288ad9db156014bc96bda7f88c2d4f32ef761400031cd8cc6bf4ceca6331cbee156012327bdb38bec6fd2e4278ceebbdef87e8054b3651fc2226b6216cbb5aa19babd03256fc28761dc4b1653a59ceb48acbcc02fc29a8b3237119c008f8c63342bd1dce0efcaa58395c24788c9f1cd64d2080abe3b0d2d6049a021279a20964135b28b67cd195b635521a3660a913c35d4a87ee48573f636564fdfd118a90e434e5f69673bf9bc6c5446285824c7ac7136b080c126fd787a641da21c64c31daa1ef536a7a84e87783323f95f54be24d8bbb680a7bb17c7d1f905d03254e6b5319393823f5eadde44dc9c5c1a340718ae80e2cb92e2014387a6d099e738215e2ef41b6762182fb4daa5066514a44f0f18502e8eb06622a8009660c3d69b957a57f6d18e06b9b6046d615f217e18eb1060b701e3e5875b529040d91aac82ec6c2f417998d89d8b4275d86416875eb1bc84a3089459d8460ebdd8bfd4049e5784d0dd862823a4ed8dc74f98e8d3f56139cc835b1f6142bbb90348d61349781fd3ec5c2df4f3da8873c4e73be7d927c5223652eeba710f7c1de92729fc5d7456e84cdda0cf96fea8ccb38dcad7df9390e731d1877531daf2cd2cbb4370fa3976bc5b12dff4fc0763fd3ad84772bd665667eb9de10c6d4664a0f69acab3420acca9b2a42e8bf09f2af275c783e03f6abee9604d1d49b812bea37933e5a39512664bf6c0895a703bcd7421b9b3889450053bbc1ca4b65c8cc2678c3180f8a02105bbe680e785ca28bb295139d2cc1d9ab9e426ac66f864e618eebb9a82ee06b5d5c028847dc46a142329627f9b923d1ed70d387b61dda8891cb35a9f43f98cf85e74353240c9ea6b240f7a88483896e981868c421d8659e131a44d142c4f1be0b4429fddb672cd14cea818e63d0da02823eecc6aec82b858fa4aa6205952a39ed1dedcf356042a3396edea344d7da1ea6f9f84f99dd0923189db03d519cb676bf6d51303ae68650c807662eef2dc4aebf6eb9e632d9e300924c446eaf97f1cddfca7ad9e2958c98691d806183e30cde347028e5b13130174955158b5a764f8d878f237bfb67485b1df2af7bf5c3dc85cbee772a7515a717db447d83f6bcfed577daf5aa1435c6e9b144a9aa03ad04d5e55de77ad119f40d1e08d12670a1510f45ffb87ba3e964712c45dbb57f6ad120dce84411b5010b67b57bac0331972da6e6cf60153e2d3f5d83de758610468addbf776d463b101201d032495db5c2ec43c53d97d5dc024401fe59f159c35aa680701150991b19c0a18776ee8e1f0d9809c84533045f3b52033ab60230a36e0b1654b6671e597bfec603244b69a08421c096f307d1b21b1758fbf512aacbdfdc0c895c3687e230fbb10b583cf39023c545abfd347bc681178b88cf9bb82c2c296d1f032fa8c589a5835947b0f20148ba514cb83d03f2aaa11ba4148ef239d86f899cfaac3bf34f84f787efbe64b3046674f1919fa52ac5d51e56aef102fa2193643bf594d4bbda092d34c0ae555637ceb1a0808729629123e6bd46644a647398fcfedb0389503e6b905b64d91a0fb8bbf8859b544ca65c05c73ef797473cbadd2dfaa2902b61a3f50c83fba18d969a489a387ee07cbe98b39eb36645e789779c98e108a85e456351a58fea139a87a3c503dc7299977662ba02d41e9ee84843de867a9ccce9213ac3e3ce7060f7703c3d90fd98098c2af721b006fbcdcfec2af3b9d9ffb728a917b92b723fc6556fbc9ee751b25911ef0f02489b8ce79fc36b26488498c3e343f107a7303231a04d5665178a0dd36409072cdff137ebf4cadc67614b4508d7e0fccdb9b85452e08ff04e2ff7ed2be722799f4cfeee1ead9178b326e3aa77d17f0dc6686a9b1ca199ebee722eb5cf76694773734bb421313962150221c865395a92a86d3cd3d2bec1b4001f8b2157fef0989a88830be0ceddeb3d87e6fcc6ca624e74e00cbc7b8d043a8f5408ef4da560278ca6502ca6a53b9a6f2df71ff8b196b2a6d2a6858db689db87e19799844c47aad47deb6b9f920459c4a2ec21844e9981c9707e8022cf7f75eac555dab10a16609847c144f6713dfa19fd086bde459c3df9f2e350598392d96db9f771d4942bee18b884639989b0153d0ef8a14c752bafb189be8a1b07ad5c74ee8db89c231e95f5415e3262d40e596cbacef22c2ce007cd30043ca08b79eb9cfe555216baf2f854c9aecbff1dbf6bfdd88b2d740d181d2aaaa53ae1afd156be5e2417253d5396984e37065348cec3590e765e5e94ff0fcbccbbfba6227af3b462ba5fcc58e3fbad4c82cbc50c96313e9c1a385d4a4d74902278426f94d244602f1886a2f190376ccb8efebf75ae979ecb4a9cc408806a55c066fe82fddc094b0fae7f495a42b99964180bd0f22921d885bc9b22d48ab33b30e2c485ae4bc052493d406e2bab9e49086815c85e895da2e467e60612ae0c6d1b4363d28c0b8595527be8e79dde4fdbac582938e2fa2f724ec2a0cf1af87c93a8a397fe212d76191a819239c3d7e5b285a85c72634a8be2ee8b5aa1be5ee278c4b2be29d3104cea6a52d77e562401b8d42bd10c8db56ca575fd0d7bc0d2ac23c60974206eda5d524e8ae53f641d1a65c6378cdaa51af79f42f7e7fa692f5a3dc88068a7a19f34dbe31c4ac3689c2beebd04a6ef71ffe25500a8c336ac54b1b566a1d4ab55fce560358a451f7fc3edc08f1096ef010c856b43d9905821fe56a0d766aba059619d0acd811a122d50f3dda0748830bb5ff20b6dd814b8a3edea27d638eac991a62a4063a7149a126d253bbe3bc292639a89473846040bd0791f7e55c5e3a3cc9919b2aad4b58c663a3ab2bd48ea080d277bb38c71739a7d5084218232e6dfc1be81100ae846ec17c4ccfa7f13422a027af218053b05e0d244a1563006ca2cf2d8345138c93c65b81ff62a3a08a82f67ce2a49f2d6311c1b941df39b2484559f6722259de7d2a1a6afea65a82aa2fed083176c4bf0d75a6a13cfa42351529487018fe62cfb940b19ff249c9bfbe33db5fa0cefa9d54876a3706a5cf2faa532685c9be0aa53bf7d29a5a87b6431a0f16bc0fabdec63ff53379cee9766caf246c158cae48f5bffcdabb897a4d8deb9f46e1dbaac812be0af123c1cc0999b1bababaf1455c6cca56c9c9f9b37a9a1fef760c3e5c75b9b045ee887fd47b300aa5765a7fab860bfe8f59b08e6ea0d548559516337e5fd4798bd0cd18ffb19bccae7e517738b620cbacedc37e9e93a8d03d809e29607cda50a1b77cafffcdc4399f075c2cc3b5646aa308c708eaabf45ce28b6507b19b91ecf4f13c48c126e9edb353bed637cc5dbbecefb6a6fca4cc45c6750ced971e73db6ec99234393083f28c32c469d32eedd2a9b3250c5544c80c4b6df13e47d71879c5269fc78e84e5a25b64e02e4774181549f9ba4283e87c40633e7d40111deb7cf804fd5c86f85d9520fcbc9134948d1a263705201b5cff3a49761b8f70ddc765668fd05f5602441855a93a3f99ec9cbef484b3e2bd9c43f8a8caa8e0415fd890351c04e5402d87d4d53f346231b51a0bb8321d5488c574af0ac63eb123e91f0170af4f1a9be50b8f4debbef6e05661759c50e00af3070a2ed8547d723e06476c55ebbc75ec0212557947f3423faafe13f1d899d06be389fd6fd8bfe0a05825a517aaaabeee36fa3e99ac1cf0226ed6e"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:51 executing program 0: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:51 executing program 3: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 190.711638] new mount options do not match the existing superblock, will be ignored 09:39:51 executing program 2: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 190.753256] new mount options do not match the existing superblock, will be ignored [ 190.768926] new mount options do not match the existing superblock, will be ignored [ 190.777352] new mount options do not match the existing superblock, will be ignored 09:39:51 executing program 4: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:51 executing program 3: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 09:39:51 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffb, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[], 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x8000, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="70ceaff2db0f5b7e7901a958151c63a4a8fa8ecd4a2ba7f79de706f5c36e176f65af4ecc249ed276", 0x28, 0x80000000}, {&(0x7f0000000400)="496b747e9891b12cd1b8365be76aa031ca4c074f6f3fd27bee87086fd049eeb15d00ae267e90e2ad44443d2f90e58494e851001f6fa80d8f", 0x38}], 0x400, 0x0, 0x1) futimesat(r1, 0x0, &(0x7f0000000580)={{0x77359400}, {0x77359400}}) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x6f) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') [ 190.932058] new mount options do not match the existing superblock, will be ignored 09:39:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x10, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) 09:39:51 executing program 2: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="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", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 09:39:51 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffb, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[], 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x8000, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="70ceaff2db0f5b7e7901a958151c63a4a8fa8ecd4a2ba7f79de706f5c36e176f65af4ecc249ed276", 0x28, 0x80000000}, {&(0x7f0000000400)="496b747e9891b12cd1b8365be76aa031ca4c074f6f3fd27bee87086fd049eeb15d00ae267e90e2ad44443d2f90e58494e851001f6fa80d8f", 0x38}], 0x400, 0x0, 0x1) futimesat(r1, 0x0, &(0x7f0000000580)={{0x77359400}, {0x77359400}}) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x6f) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') [ 190.994812] new mount options do not match the existing superblock, will be ignored [ 191.028198] MTD: Attempt to mount non-MTD device "/dev/loop3" 09:39:51 executing program 4: r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000019a40)="4195738ac28ccd83aa93c4ecacdaca3d34104be4cc5531c4091facf7f777321e84e49e039122a2d1cf7fea6a02aac8944c27ba038156bc10c0f7a6b26fbf382f67959d856600881f0e692c60f12ace775aab8d775dc2586454918a0db1811f5e8086f1a9805166c870b8387d380d5115af5841dad21f629e05f4b51e362c46b58a7dc2855c5189bff60d02c05ba67c297aa0ad05b93b1ee2fffae13fe5764d4e2a214e15093841b1551d518a669fa94e8918bfdd6573d5c0275a9b91ddb843775f78574891e03697f6ca290be6599b671093898a82e7905ed7c7fd8e8b422ebf12e5b543885596fc5c305d497407ffe73bd543f79c983f0807ae7e13fb5053fd7a07dddf8ec739418b59d67219f008f540161cec3bfd1b3097aad497248b221d572a9eb1bad6d921fcdcfdfacf8d1e392635168747056ec8a3fc45b3027293a517d50ea789294f132f2392919dc81ba5eb02e27e116cc300000000b6c0e39688425a3cb17d35f4b1eec0a37193f233c6655c6f40c09b4ea04c8880a431a8274127d56c3c8cab73a5fcf2b604b83658344e323eeedb0b283b0b3616236e904a42fed9fc8f4c131b047bfd5d7586e6a28032a4584fd5933472ce49dfdc99976166bb37eb1679b22249a222ffab17948dd6cc6f23f42ecd32a980ab8fc7c7d2da1a91f1db1187066c144bcbdb46240b7ef7ed28da4a358295b6104e4c60b09654e79f766e19e44174e94fa41d358d3dd901c060a06a388727be1092a37c0015695b1363ed018e724947983aa6b5974daf6388547cdacbd44a1282c3b9130cbf9536c29a523980b9e4328d1a7c0de8b636d7dfdee36434125948b1d802d5d143645c3a5f8da50adeef6e4f715361908a20cb998d3e0907aef9fdd19bb79be8c510b8aa04600163636c1d1f36f3834ffa3c7369e1d8ed9348bc339da2a525c4f165c0caebb7a4ee632a37a43897084e3c07a5ed8b505a51a4777095060b0ff6a6442206244dd9a13b5ba52b07c718e9eaad10befd12be35dc50283d584035d75e4917548ff58045b88d29b6826ceb6d44fb54ba3ef7944da6e86c0f2d0bc0bd725aa9193b3de4837634ead361d9b2ff5ae4de005f53d48cba029b43eb35fbedd0b5397918a9324b6e1f1d88399d8ad69b7d79e89ded6fe81fd1200f95c831f8c60dc1483e97052f61d0a643df0c2e1b0ba7d00b0692efd1bfc1ece10c2e785e3cb3b0dfbdbd722b6e53e5a2884b1cc5d939a572564bc8a2260e8718230878edb3a877f5c585f4373ef8e0e1cff5dacf96862906ff37eec18ba706d22b101965eaf5f5e29f544977896117e25ceb572f3443eddf9651c2ac69c911b21fd69e59ee57ebe4c549ff2a3dcd904656663039789f022a6caa7f76640e75efdba82dabacf8c0112bd4e62a3a9e69a9824c1af45cf86b307d9749937dd08b6ef49860cda5da7bb886f92db7cd43a869aa646a6da291a75ff28c4d728b1377b8e80233b33e724a60c0a015ec75cd86af04a4bd43964d8f7ba781a99d0cd7ff7e189fc91801655cb1b60e6bc3af747655341deceadbed3d76bdfae92389cc87c417e0f58f3fbcc56ff347467a20773146a81090ff42bbb5383d74108028f5fa532c647746054c312e2e4c085f58d93bec6da7c2bfd99fc59c1631cc71110acc2bf352b994e2a246be3cc1d240fa0c60eb04b92a9673d2ac2bba7f322ddbbd74712b0ec459050586523bd0b0505174a701206e47f2bb7fe20caf5ed73d33447b89432802e7d4606512e217aedf78c871e10cfbdf202efbf3fd8495b6be18cde726dc1fefc01921e9d1f15c8301376c33b5a698d0f7d5f317835d74857e121fe820d93f6b757c9938ec81f9b19a4b0d4ed35d1309fbcb285cf7717e9e27aaaba9d7d742fcfd786eacd993fb119e1d52908ca7ce2135046fa95805704c6258fd1b5fc1434af7ab99609820d73627080d43bcaeeb42ce423e17aa4df3a6994ead3133e2ecfbc6fa308c6b71b78cbab273641970b49e15d0dbe7aea716eaf6cf40f90d0d", 0x59a, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) r2 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\xa6[#\\!*\x00', r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, r1, &(0x7f0000000a40)=""/102400, 0x19000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x8080, 0x102) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000840)={{}, 0x0, 0x13, @unused=[0x210, 0x2], @name="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"}) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r4, r3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 191.106654] romfs: Mounting image 'rom 5f663c08' through the block layer 09:39:51 executing program 3: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 191.195327] new mount options do not match the existing superblock, will be ignored 09:39:52 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffb, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[], 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x8000, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="70ceaff2db0f5b7e7901a958151c63a4a8fa8ecd4a2ba7f79de706f5c36e176f65af4ecc249ed276", 0x28, 0x80000000}, {&(0x7f0000000400)="496b747e9891b12cd1b8365be76aa031ca4c074f6f3fd27bee87086fd049eeb15d00ae267e90e2ad44443d2f90e58494e851001f6fa80d8f", 0x38}], 0x400, 0x0, 0x1) futimesat(r1, 0x0, &(0x7f0000000580)={{0x77359400}, {0x77359400}}) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x6f) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') 09:39:52 executing program 2: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 191.312245] new mount options do not match the existing superblock, will be ignored 09:39:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 09:39:52 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffb, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[], 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x8000, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="70ceaff2db0f5b7e7901a958151c63a4a8fa8ecd4a2ba7f79de706f5c36e176f65af4ecc249ed276", 0x28, 0x80000000}, {&(0x7f0000000400)="496b747e9891b12cd1b8365be76aa031ca4c074f6f3fd27bee87086fd049eeb15d00ae267e90e2ad44443d2f90e58494e851001f6fa80d8f", 0x38}], 0x400, 0x0, 0x1) futimesat(r1, 0x0, &(0x7f0000000580)={{0x77359400}, {0x77359400}}) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x6f) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') 09:39:52 executing program 4: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 09:39:52 executing program 1: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 191.435046] MTD: Attempt to mount non-MTD device "/dev/loop3" 09:39:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') [ 191.597056] romfs: Mounting image 'rom 5f663c08' through the block layer [ 191.677975] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 191.711731] romfs: Mounting image 'rom 5f663c08' through the block layer [ 191.715093] MTD: Attempt to mount non-MTD device "/dev/loop4" 09:39:52 executing program 3: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 191.747617] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 191.773841] romfs: Mounting image 'rom 5f663c08' through the block layer 09:39:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') 09:39:52 executing program 2: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 09:39:52 executing program 1: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 191.871822] romfs: Mounting image 'rom 5f663c08' through the block layer 09:39:52 executing program 4: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 09:39:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') [ 192.123352] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 192.163192] MTD: Attempt to mount non-MTD device "/dev/loop2" 09:39:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 192.215917] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 192.257879] romfs: Mounting image 'rom 5f663c08' through the block layer [ 192.258153] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 192.314893] romfs: Mounting image 'rom 5f663c08' through the block layer [ 192.318489] romfs: Mounting image 'rom 5f663c08' through the block layer [ 192.337680] romfs: Mounting image 'rom 5f663c08' through the block layer 09:39:53 executing program 2: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 09:39:53 executing program 3: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 09:39:53 executing program 4: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 09:39:53 executing program 1: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000004) fcntl$notify(r2, 0x402, 0x0) getpgid(r1) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x271}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000340)="b8284c2108b967", 0x7}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 09:39:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') [ 192.607008] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 192.664052] romfs: Mounting image 'rom 5f663c08' through the block layer [ 192.761934] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 192.791375] romfs: Mounting image 'rom 5f663c08' through the block layer 09:39:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') [ 192.809882] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 192.822821] MTD: Attempt to mount non-MTD device "/dev/loop1" 09:39:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') 09:39:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b5010000000000007910000000000000c5000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r2}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 192.946513] romfs: Mounting image 'rom 5f663c08' through the block layer [ 192.959746] romfs: Mounting image 'rom 5f663c08' through the block layer 09:39:53 executing program 3: socket(0x10, 0x3, 0xff) 09:39:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) 09:39:53 executing program 1: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0xd4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)='D', 0x1}]) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0x102000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x2811fdff) pread64(0xffffffffffffffff, 0x0, 0x0, 0xb351) 09:39:53 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x9, &(0x7f0000000200)=[{&(0x7f0000000040)="4000000000001fffffff080000000000ffffff7f200000005a4d000000040000ef2c2d1561139d95e40ccd45e119e0129cdbb8eed82c520f64583e2b654f5e", 0x3f, 0x400}, {&(0x7f0000000300)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103008076535fc00100006e1f1f636e1f1f636e1f1f6308000000000000000000000000000000000000000000000000000000000000000000000000000000ed41020000000000000100006e1f1f636e1f1f636e1f1f6309000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a0400006e1f1f636e1f1f636e1f1f630a0000000b0000000000000000000000000000000000000000000000000000000000000000000000ffa1010000000000270000006e1f1f636e1f1f636e1f1f630c000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000000a0000006e1f1f636e1f1f636e1f1f630d000000000000000000000000000000000000000000000000000000000000000000000000000000ed81020000000000282300006e1f1f636e1f1f636e1f1f630e0000000f0000001000000011000000120000001300000014000000150000000000000000000000ed81010000000000640000006e1f1f636e1f1f636e1f1f6318000000000000007eb9b31d66a784ae2ced23ddfba33b1e7a650b67cb52f86c79f3172fe3115e681ac3b2e9d189a82d179e14b1675e6b74cecf89c03bc5ba2d45cddaf29a3ffe73b2844deb33026128f9033da06d", 0x9ed, 0x800}, {&(0x7f00000109c0)="010000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000066696c6531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6532000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6533000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000066696c652e636f6c6400"/416, 0x1a0, 0x2000}, {&(0x7f0000010b60)="020000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000066696c653100"/224, 0xe0, 0x2400}, {&(0x7f0000010c40)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2800}, {&(0x7f0000011060)='/tmp/syz-imagegen3195938433/file0/file0\x00'/64, 0x40, 0x3000}, {&(0x7f00000110a0)='syzkallers\x00'/32, 0x20, 0x3400}, {&(0x7f00000110c0)="160000001700"/32, 0x20, 0x5400}, {&(0x7f00000110e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6000}], 0x0, &(0x7f0000011160), 0x1) 09:39:53 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000680)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x2d]}}}}]}, 0x0) 09:39:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) 09:39:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') 09:39:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) 09:39:54 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000680)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x2d]}}}}]}, 0x0) 09:39:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') [ 193.253255] tmpfs: Bad value 'prefer=relative:-' for mount option 'mpol' [ 193.263203] MINIX-fs: bad superblock or unable to read bitmaps 09:39:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) 09:39:54 executing program 1: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003e80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000023000000b70000000000000095000000000000003faf4f2a068ead4fd812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f09b72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf6edd909487b634cffb08bd2958cf35df434be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b262339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffff39b451fcf2e575fff0ffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8e246bd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ff241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c94bbfbb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb37290300000000000000bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e1081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a86090000000000000008b722b1eaa6aedfa1bf2e7c42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c1300000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f6f20b000000000000f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb8434503242f67baa0561a12b3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e8343ebb51bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdeeb27dfa9ded9f16fdcd1b681e4c72f32fa3334313b22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13303a0dfd611528049310544d3e8613926fbe57f6271fb34f561617ec9af71b2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab500000080000000009e399c33b52abc4ac249a0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff15aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614023bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede273100dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10c6527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca2000000000000000000000000000080e2ab632e149ec47eea488ef05f31514a0b2ea91278f601522f02aa9840e005ddcdced4488c34dddc806492e6cfa005d578363bb12aafc78bd261f18b6ac792333ca4b23959eb48a02d0acca111314a87ac1e79f582b889309c96ca68ae9787eef8b933bd1e0749f8e8b1640381b486e20783c9a883ce98ec76d0ccbe5d609fedd57acda319fe735b313c54658ff05998452e07a31e2356182b8f4fd84f171a74b593ea23318738464891aa3c6c74d06d362c45441a7eae1e09651d1116de7a15d2b4c8d9c3d2e49e6e2bbd6fcfcbf88ec06b7ca939447f340cd33b2c0383166127ac0e34086730094d3a7caa3b925629674dc7d797676b68c1828d1ed70758e9a41d4d302fdce88d27a98d36ae0b80449e1f2630d0d4dccf75e845b1eed53e76b9c7b9c547e0655da385bccc5c74549a4711ec97c734b1da6f302cb3b750078b10f294b4f0bf1a9dbf8cdb87ec107757f3434363d6de2d9f9b397feee127d65ebed7fd5e278ce8a5db7a8bd8c2ddc39c7e49a9a1def9c5734fa6ae3eba8fc93995079cf587d17aa6eb3434d15d43ff270bcb19b32c648e35e0c5725b51d4f4a0f6bba39a23d4ec9f6badcbc28a06150fb33662fbc452c998a45f9d63871482a937ce1d221e93ef"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0xd4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)='D', 0x1}]) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0x102000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x2811fdff) pread64(0xffffffffffffffff, 0x0, 0x0, 0xb351) 09:39:54 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000680)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x2d]}}}}]}, 0x0) 09:39:54 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x9, &(0x7f0000000200)=[{&(0x7f0000000040)="4000000000001fffffff080000000000ffffff7f200000005a4d000000040000ef2c2d1561139d95e40ccd45e119e0129cdbb8eed82c520f64583e2b654f5e", 0x3f, 0x400}, {&(0x7f0000000300)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103008076535fc00100006e1f1f636e1f1f636e1f1f6308000000000000000000000000000000000000000000000000000000000000000000000000000000ed41020000000000000100006e1f1f636e1f1f636e1f1f6309000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a0400006e1f1f636e1f1f636e1f1f630a0000000b0000000000000000000000000000000000000000000000000000000000000000000000ffa1010000000000270000006e1f1f636e1f1f636e1f1f630c000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000000a0000006e1f1f636e1f1f636e1f1f630d000000000000000000000000000000000000000000000000000000000000000000000000000000ed81020000000000282300006e1f1f636e1f1f636e1f1f630e0000000f0000001000000011000000120000001300000014000000150000000000000000000000ed81010000000000640000006e1f1f636e1f1f636e1f1f6318000000000000007eb9b31d66a784ae2ced23ddfba33b1e7a650b67cb52f86c79f3172fe3115e681ac3b2e9d189a82d179e14b1675e6b74cecf89c03bc5ba2d45cddaf29a3ffe73b2844deb33026128f9033da06d", 0x9ed, 0x800}, {&(0x7f00000109c0)="010000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000066696c6531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6532000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6533000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000066696c652e636f6c6400"/416, 0x1a0, 0x2000}, {&(0x7f0000010b60)="020000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000066696c653100"/224, 0xe0, 0x2400}, {&(0x7f0000010c40)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2800}, {&(0x7f0000011060)='/tmp/syz-imagegen3195938433/file0/file0\x00'/64, 0x40, 0x3000}, {&(0x7f00000110a0)='syzkallers\x00'/32, 0x20, 0x3400}, {&(0x7f00000110c0)="160000001700"/32, 0x20, 0x5400}, {&(0x7f00000110e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6000}], 0x0, &(0x7f0000011160), 0x1) [ 193.326061] tmpfs: Bad value 'prefer=relative:-' for mount option 'mpol' [ 193.350812] print_req_error: I/O error, dev loop3, sector 0 [ 193.356813] Buffer I/O error on dev loop3, logical block 0, async page read 09:39:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) [ 193.453997] tmpfs: Bad value 'prefer=relative:-' for mount option 'mpol' 09:39:54 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000680)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x2d]}}}}]}, 0x0) [ 193.515328] MINIX-fs: bad superblock or unable to read bitmaps 09:39:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) 09:39:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') 09:39:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) 09:39:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2", 0xb4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000940)='\'\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x31, &(0x7f00000005c0)=ANY=[@ANYBLOB='nfs_export=on,metacopy=off,default_permissions,', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000014000000090a0101000000000000000000000003f4000000060a01040000000000000000000000000c797a30000000000c00034000000000000000017c000480100001800b0001006c6f6f6b757000000c00018008000100647570004c0001803b6cfec3e55d0a00010071756f74"], 0x150}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f642d3def084e655ba2e51c635165762f6e756c6c6230003b91714102002e832199696b444d2f5f5808f0a9a7ca8c5b7ea3d4923d9411c9de70931947c36de99898b01f18826631abe1ce68fdf1b2e1d814dec6bf1376a1a71a9198f82f6b29501aa65398e38ff73a6a9c9cc3d038bfcf2d92fd0946c57c15d165e3224e047b04b1943f7ae1020e6750740b2444568adda08bf8ed36a6dfb9814a4b9b50959a1d9f55c7c9851bc613cb81e55a6f4dfb114e780d1e7895d9f2a1c6a2c8b702999736588c2542cfd981486247d235fbdb91cf13c014e4b6e77880b876dc1190e18c8d69ee32347ec0"], &(0x7f00000003c0)='./file2/../file0\x00', &(0x7f0000000440)='msdos\x00', 0x800, &(0x7f0000000480)='%%\x00') 09:39:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) [ 193.602185] tmpfs: Bad value 'prefer=relative:-' for mount option 'mpol' [ 193.633470] print_req_error: I/O error, dev loop3, sector 0 [ 193.640158] Buffer I/O error on dev loop3, logical block 0, async page read 09:39:54 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x9, &(0x7f0000000200)=[{&(0x7f0000000040)="4000000000001fffffff080000000000ffffff7f200000005a4d000000040000ef2c2d1561139d95e40ccd45e119e0129cdbb8eed82c520f64583e2b654f5e", 0x3f, 0x400}, {&(0x7f0000000300)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103008076535fc00100006e1f1f636e1f1f636e1f1f6308000000000000000000000000000000000000000000000000000000000000000000000000000000ed41020000000000000100006e1f1f636e1f1f636e1f1f6309000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a0400006e1f1f636e1f1f636e1f1f630a0000000b0000000000000000000000000000000000000000000000000000000000000000000000ffa1010000000000270000006e1f1f636e1f1f636e1f1f630c000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000000a0000006e1f1f636e1f1f636e1f1f630d000000000000000000000000000000000000000000000000000000000000000000000000000000ed81020000000000282300006e1f1f636e1f1f636e1f1f630e0000000f0000001000000011000000120000001300000014000000150000000000000000000000ed81010000000000640000006e1f1f636e1f1f636e1f1f6318000000000000007eb9b31d66a784ae2ced23ddfba33b1e7a650b67cb52f86c79f3172fe3115e681ac3b2e9d189a82d179e14b1675e6b74cecf89c03bc5ba2d45cddaf29a3ffe73b2844deb33026128f9033da06d", 0x9ed, 0x800}, {&(0x7f00000109c0)="010000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000066696c6531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6532000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6533000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000066696c652e636f6c6400"/416, 0x1a0, 0x2000}, {&(0x7f0000010b60)="020000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000066696c653100"/224, 0xe0, 0x2400}, {&(0x7f0000010c40)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2800}, {&(0x7f0000011060)='/tmp/syz-imagegen3195938433/file0/file0\x00'/64, 0x40, 0x3000}, {&(0x7f00000110a0)='syzkallers\x00'/32, 0x20, 0x3400}, {&(0x7f00000110c0)="160000001700"/32, 0x20, 0x5400}, {&(0x7f00000110e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6000}], 0x0, &(0x7f0000011160), 0x1) 09:39:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) [ 193.788496] MINIX-fs: bad superblock or unable to read bitmaps 09:39:54 executing program 1: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0xd4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)='D', 0x1}]) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0x102000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x2811fdff) pread64(0xffffffffffffffff, 0x0, 0x0, 0xb351) 09:39:54 executing program 5: socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24f66}, 0x80) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}}) 09:39:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x4004004) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="e400bd95753f00f7ffffff80000000000800000000000000ff001300000000000007002e2f66696c65301001000000010000000000000000000000000000007f07002e2f66696c65300001000000000000000000000009000000000000000507002e2f66696c65301004000000050000000000000000000000000000000907002e2f66696c65304002000000020000000000000005000000000000002007002e2f66696c65304002000000060000000000000081ca0000000000000007002e2f66696c65300204000000020000000000000009000000000000000907002e2f66696c6530"], 0xe4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0xa4e]}}, 0x5c) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x6}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@rand_addr, @rand_addr, 0x4, 0xff}}) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x0, 0x3f}, 0xc) 09:39:54 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x9, &(0x7f0000000200)=[{&(0x7f0000000040)="4000000000001fffffff080000000000ffffff7f200000005a4d000000040000ef2c2d1561139d95e40ccd45e119e0129cdbb8eed82c520f64583e2b654f5e", 0x3f, 0x400}, {&(0x7f0000000300)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103008076535fc00100006e1f1f636e1f1f636e1f1f6308000000000000000000000000000000000000000000000000000000000000000000000000000000ed41020000000000000100006e1f1f636e1f1f636e1f1f6309000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a0400006e1f1f636e1f1f636e1f1f630a0000000b0000000000000000000000000000000000000000000000000000000000000000000000ffa1010000000000270000006e1f1f636e1f1f636e1f1f630c000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000000a0000006e1f1f636e1f1f636e1f1f630d000000000000000000000000000000000000000000000000000000000000000000000000000000ed81020000000000282300006e1f1f636e1f1f636e1f1f630e0000000f0000001000000011000000120000001300000014000000150000000000000000000000ed81010000000000640000006e1f1f636e1f1f636e1f1f6318000000000000007eb9b31d66a784ae2ced23ddfba33b1e7a650b67cb52f86c79f3172fe3115e681ac3b2e9d189a82d179e14b1675e6b74cecf89c03bc5ba2d45cddaf29a3ffe73b2844deb33026128f9033da06d", 0x9ed, 0x800}, {&(0x7f00000109c0)="010000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000066696c6531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6532000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6533000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000066696c652e636f6c6400"/416, 0x1a0, 0x2000}, {&(0x7f0000010b60)="020000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000066696c653100"/224, 0xe0, 0x2400}, {&(0x7f0000010c40)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2800}, {&(0x7f0000011060)='/tmp/syz-imagegen3195938433/file0/file0\x00'/64, 0x40, 0x3000}, {&(0x7f00000110a0)='syzkallers\x00'/32, 0x20, 0x3400}, {&(0x7f00000110c0)="160000001700"/32, 0x20, 0x5400}, {&(0x7f00000110e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6000}], 0x0, &(0x7f0000011160), 0x1) [ 194.011541] MINIX-fs: bad superblock or unable to read bitmaps 09:39:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:54 executing program 5: socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24f66}, 0x80) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}}) 09:39:54 executing program 2: socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24f66}, 0x80) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}}) 09:39:54 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000340)=""/116, &(0x7f00000003c0)=0x28) 09:39:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000340)=""/116, &(0x7f00000003c0)=0x28) 09:39:55 executing program 2: socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24f66}, 0x80) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}}) 09:39:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 1: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0xd4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)='D', 0x1}]) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0x102000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x2811fdff) pread64(0xffffffffffffffff, 0x0, 0x0, 0xb351) 09:39:55 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000340)=""/116, &(0x7f00000003c0)=0x28) 09:39:55 executing program 5: socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24f66}, 0x80) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}}) 09:39:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 2: socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24f66}, 0x80) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}}) 09:39:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000340)=""/116, &(0x7f00000003c0)=0x28) 09:39:55 executing program 5: socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24f66}, 0x80) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}}) 09:39:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x401, 0x0) 09:39:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 3: keyctl$search(0x17, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:39:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x0, 0x0, 0x3, 0x0, 0x7, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x100000001, 0x40009, 0x80, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x5a0c0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x8b, 0x9, 0x5, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0x3}, 0x2021, 0x7, 0x7, 0x9, 0x6955, 0x4, 0x1ff, 0x0, 0x4ac417fb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x141, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x3}, 0x2010, 0x4, 0x40, 0x24ca19073410e14f, 0x1, 0x4, 0x3, 0x0, 0x0, 0x0, 0x401}, r4, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x7, 0x0, 0x7f, 0x1, 0x0, 0x1, 0x82, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x10, 0xe99, 0x6, 0x8, 0xfff, 0x0, 0x80, 0x0, 0x8, 0x0, 0x10001}, r4, 0x6, r2, 0x957069bf3b0471f4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 09:39:55 executing program 3: keyctl$search(0x17, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:39:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="03246dc6fad329ddcf019ef500000000a7cb39b1b77223374181c555a089e1514658bccb97b07431ddc496d608446928daf9eab435e32580cc41c14388bd1e2d471bee82c29b3f6c", 0x48}], 0x1) 09:39:55 executing program 3: keyctl$search(0x17, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:39:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="03246dc6fad329ddcf019ef500000000a7cb39b1b77223374181c555a089e1514658bccb97b07431ddc496d608446928daf9eab435e32580cc41c14388bd1e2d471bee82c29b3f6c", 0x48}], 0x1) 09:39:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0x1, 0x5, 0x0, 0x0, 0x8000, 0x24010, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x0, 0x0, 0x7, 0x5ac, 0x1, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x10, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x400000000000200}, 0x10, 0x7, 0x7, 0x7, 0x88be, 0x3, 0x9, 0x0, 0x815}, 0x0, 0x0, 0xffffffffffffffff, 0xe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000540)={0x0, 0x80, 0x2, 0x20, 0x1, 0xf, 0x0, 0x0, 0x2002, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x27d2, 0x4, @perf_bp={&(0x7f0000000400), 0x1}, 0x2, 0x3, 0x3, 0x4, 0x2, 0x3, 0x1ff, 0x0, 0x9, 0x0, 0x2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpu.weight.nice\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x80, 0x3f, 0x80, 0x9, 0x7f, 0x0, 0x20, 0x4880, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x4b221, 0x8, 0x80000001, 0x7, 0x7fff, 0x6, 0x5, 0x0, 0x7fffffff, 0x0, 0x2d}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0xff, 0x12) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f00000006c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x29}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x6}, @jmp={0x5, 0x1, 0x6, 0x3, 0x2, 0x40}, @ldst={0x3, 0x0, 0x1, 0x4, 0x0, 0x100, 0xfffffffffffffff0}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}], &(0x7f0000000440)='GPL\x00', 0x7631, 0xd, &(0x7f00000005c0)=""/13, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x3, 0x8, 0x4b}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff]}, 0x80) 09:39:55 executing program 3: keyctl$search(0x17, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:39:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="03246dc6fad329ddcf019ef500000000a7cb39b1b77223374181c555a089e1514658bccb97b07431ddc496d608446928daf9eab435e32580cc41c14388bd1e2d471bee82c29b3f6c", 0x48}], 0x1) [ 195.060379] device team0 entered promiscuous mode 09:39:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:39:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x40}}, 0x0) 09:39:55 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0xf, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 195.096451] device team_slave_0 entered promiscuous mode [ 195.125860] device team_slave_1 entered promiscuous mode [ 195.171330] batman_adv: batadv0: Adding interface: team0 [ 195.186648] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.222035] batman_adv: batadv0: Interface activated: team0 [ 195.233843] batman_adv: batadv0: Interface deactivated: team0 [ 195.242766] batman_adv: batadv0: Removing interface: team0 [ 195.262989] bridge0: port 3(team0) entered blocking state 09:39:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x0, 0x0, 0x3, 0x0, 0x7, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x100000001, 0x40009, 0x80, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x5a0c0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x8b, 0x9, 0x5, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0x3}, 0x2021, 0x7, 0x7, 0x9, 0x6955, 0x4, 0x1ff, 0x0, 0x4ac417fb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x141, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x3}, 0x2010, 0x4, 0x40, 0x24ca19073410e14f, 0x1, 0x4, 0x3, 0x0, 0x0, 0x0, 0x401}, r4, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x7, 0x0, 0x7f, 0x1, 0x0, 0x1, 0x82, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x10, 0xe99, 0x6, 0x8, 0xfff, 0x0, 0x80, 0x0, 0x8, 0x0, 0x10001}, r4, 0x6, r2, 0x957069bf3b0471f4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 09:39:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="03246dc6fad329ddcf019ef500000000a7cb39b1b77223374181c555a089e1514658bccb97b07431ddc496d608446928daf9eab435e32580cc41c14388bd1e2d471bee82c29b3f6c", 0x48}], 0x1) 09:39:56 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0xf, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 09:39:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x851a, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb16, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x8, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x633, 0x0, 0xffffffff}, 0x0, 0x7, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xfffffffffffffebb) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0x0, 0x3e, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x0, 0x2}, {}, {}, 0x4, 0x40}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:39:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x40}}, 0x0) [ 195.269104] bridge0: port 3(team0) entered disabled state [ 195.275798] bridge0: port 3(team0) entered blocking state [ 195.281516] bridge0: port 3(team0) entered forwarding state 09:39:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0x1, 0x5, 0x0, 0x0, 0x8000, 0x24010, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x0, 0x0, 0x7, 0x5ac, 0x1, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x10, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x400000000000200}, 0x10, 0x7, 0x7, 0x7, 0x88be, 0x3, 0x9, 0x0, 0x815}, 0x0, 0x0, 0xffffffffffffffff, 0xe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000540)={0x0, 0x80, 0x2, 0x20, 0x1, 0xf, 0x0, 0x0, 0x2002, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x27d2, 0x4, @perf_bp={&(0x7f0000000400), 0x1}, 0x2, 0x3, 0x3, 0x4, 0x2, 0x3, 0x1ff, 0x0, 0x9, 0x0, 0x2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpu.weight.nice\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x80, 0x3f, 0x80, 0x9, 0x7f, 0x0, 0x20, 0x4880, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x4b221, 0x8, 0x80000001, 0x7, 0x7fff, 0x6, 0x5, 0x0, 0x7fffffff, 0x0, 0x2d}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0xff, 0x12) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f00000006c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x29}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x6}, @jmp={0x5, 0x1, 0x6, 0x3, 0x2, 0x40}, @ldst={0x3, 0x0, 0x1, 0x4, 0x0, 0x100, 0xfffffffffffffff0}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}], &(0x7f0000000440)='GPL\x00', 0x7631, 0xd, &(0x7f00000005c0)=""/13, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x3, 0x8, 0x4b}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff]}, 0x80) 09:39:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x40}}, 0x0) 09:39:56 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0xf, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 09:39:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x40}}, 0x0) 09:39:56 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0xf, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 09:39:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0x1, 0x5, 0x0, 0x0, 0x8000, 0x24010, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x0, 0x0, 0x7, 0x5ac, 0x1, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x10, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x400000000000200}, 0x10, 0x7, 0x7, 0x7, 0x88be, 0x3, 0x9, 0x0, 0x815}, 0x0, 0x0, 0xffffffffffffffff, 0xe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000540)={0x0, 0x80, 0x2, 0x20, 0x1, 0xf, 0x0, 0x0, 0x2002, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x27d2, 0x4, @perf_bp={&(0x7f0000000400), 0x1}, 0x2, 0x3, 0x3, 0x4, 0x2, 0x3, 0x1ff, 0x0, 0x9, 0x0, 0x2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpu.weight.nice\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x80, 0x3f, 0x80, 0x9, 0x7f, 0x0, 0x20, 0x4880, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x4b221, 0x8, 0x80000001, 0x7, 0x7fff, 0x6, 0x5, 0x0, 0x7fffffff, 0x0, 0x2d}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0xff, 0x12) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f00000006c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x29}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x6}, @jmp={0x5, 0x1, 0x6, 0x3, 0x2, 0x40}, @ldst={0x3, 0x0, 0x1, 0x4, 0x0, 0x100, 0xfffffffffffffff0}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}], &(0x7f0000000440)='GPL\x00', 0x7631, 0xd, &(0x7f00000005c0)=""/13, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x3, 0x8, 0x4b}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff]}, 0x80) 09:39:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x0, 0x0, 0x3, 0x0, 0x7, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x100000001, 0x40009, 0x80, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x5a0c0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x8b, 0x9, 0x5, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0x3}, 0x2021, 0x7, 0x7, 0x9, 0x6955, 0x4, 0x1ff, 0x0, 0x4ac417fb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x141, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x3}, 0x2010, 0x4, 0x40, 0x24ca19073410e14f, 0x1, 0x4, 0x3, 0x0, 0x0, 0x0, 0x401}, r4, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x7, 0x0, 0x7f, 0x1, 0x0, 0x1, 0x82, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x10, 0xe99, 0x6, 0x8, 0xfff, 0x0, 0x80, 0x0, 0x8, 0x0, 0x10001}, r4, 0x6, r2, 0x957069bf3b0471f4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 09:39:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x0, 0x0, 0x3, 0x0, 0x7, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x100000001, 0x40009, 0x80, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x5a0c0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x8b, 0x9, 0x5, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0x3}, 0x2021, 0x7, 0x7, 0x9, 0x6955, 0x4, 0x1ff, 0x0, 0x4ac417fb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x141, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x3}, 0x2010, 0x4, 0x40, 0x24ca19073410e14f, 0x1, 0x4, 0x3, 0x0, 0x0, 0x0, 0x401}, r4, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x7, 0x0, 0x7f, 0x1, 0x0, 0x1, 0x82, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x10, 0xe99, 0x6, 0x8, 0xfff, 0x0, 0x80, 0x0, 0x8, 0x0, 0x10001}, r4, 0x6, r2, 0x957069bf3b0471f4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 195.332025] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.362230] bond0: Enslaving team0 as an active interface with an up link [ 195.376503] syz-executor.1 (10018) used greatest stack depth: 24168 bytes left [ 195.402146] bridge0: port 3(team0) entered disabled state [ 195.471553] batman_adv: batadv0: Adding interface: team0 [ 195.471579] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.471637] batman_adv: batadv0: Interface activated: team0 [ 195.499177] batman_adv: batadv0: Interface deactivated: team0 [ 195.499216] batman_adv: batadv0: Removing interface: team0 [ 195.500785] bridge0: port 3(team0) entered blocking state [ 195.500818] bridge0: port 3(team0) entered disabled state [ 195.502183] bridge0: port 3(team0) entered blocking state [ 195.502219] bridge0: port 3(team0) entered forwarding state [ 195.632981] device team0 entered promiscuous mode 09:39:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x851a, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb16, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x8, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x633, 0x0, 0xffffffff}, 0x0, 0x7, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xfffffffffffffebb) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0x0, 0x3e, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x0, 0x2}, {}, {}, 0x4, 0x40}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:39:56 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0xe4701) 09:39:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x2f112, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x4, 0x0, 0x40, 0x2, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0x1, 0x5, 0x0, 0x0, 0x8000, 0x24010, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x0, 0x0, 0x7, 0x5ac, 0x1, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x10, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x400000000000200}, 0x10, 0x7, 0x7, 0x7, 0x88be, 0x3, 0x9, 0x0, 0x815}, 0x0, 0x0, 0xffffffffffffffff, 0xe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000540)={0x0, 0x80, 0x2, 0x20, 0x1, 0xf, 0x0, 0x0, 0x2002, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x27d2, 0x4, @perf_bp={&(0x7f0000000400), 0x1}, 0x2, 0x3, 0x3, 0x4, 0x2, 0x3, 0x1ff, 0x0, 0x9, 0x0, 0x2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpu.weight.nice\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x80, 0x3f, 0x80, 0x9, 0x7f, 0x0, 0x20, 0x4880, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x4b221, 0x8, 0x80000001, 0x7, 0x7fff, 0x6, 0x5, 0x0, 0x7fffffff, 0x0, 0x2d}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0xff, 0x12) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f00000006c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x29}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x6}, @jmp={0x5, 0x1, 0x6, 0x3, 0x2, 0x40}, @ldst={0x3, 0x0, 0x1, 0x4, 0x0, 0x100, 0xfffffffffffffff0}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}], &(0x7f0000000440)='GPL\x00', 0x7631, 0xd, &(0x7f00000005c0)=""/13, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x3, 0x8, 0x4b}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff]}, 0x80) 09:39:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x9, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0xf, 0x5, 0x0, 0x1, [{0xa, 0x7, @remote}, {0xa, 0x4, @remote={'\xaa\xaa\xaa\xaa\xaa', 0xa}}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x68}}, 0x0) 09:39:56 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a01000000000000ffff"]) [ 195.713194] device team_slave_0 entered promiscuous mode [ 195.721770] device team_slave_1 entered promiscuous mode [ 195.736941] batman_adv: batadv0: Adding interface: team0 [ 195.743440] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:39:56 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a01000000000000ffff"]) [ 195.836599] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 195.854930] batman_adv: batadv0: Interface activated: team0 [ 195.876231] bridge0: port 3(team0) entered disabled state [ 195.909426] batman_adv: batadv0: Adding interface: team0 09:39:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x851a, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb16, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x8, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x633, 0x0, 0xffffffff}, 0x0, 0x7, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xfffffffffffffebb) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0x0, 0x3e, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x0, 0x2}, {}, {}, 0x4, 0x40}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 195.941728] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.972863] batman_adv: batadv0: Interface activated: team0 [ 195.989184] batman_adv: batadv0: Interface deactivated: team0 [ 195.995148] batman_adv: batadv0: Removing interface: team0 09:39:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x0, 0x0, 0x3, 0x0, 0x7, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x100000001, 0x40009, 0x80, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x5a0c0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x8b, 0x9, 0x5, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0x3}, 0x2021, 0x7, 0x7, 0x9, 0x6955, 0x4, 0x1ff, 0x0, 0x4ac417fb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x141, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x3}, 0x2010, 0x4, 0x40, 0x24ca19073410e14f, 0x1, 0x4, 0x3, 0x0, 0x0, 0x0, 0x401}, r4, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x7, 0x0, 0x7f, 0x1, 0x0, 0x1, 0x82, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x10, 0xe99, 0x6, 0x8, 0xfff, 0x0, 0x80, 0x0, 0x8, 0x0, 0x10001}, r4, 0x6, r2, 0x957069bf3b0471f4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 09:39:56 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a01000000000000ffff"]) 09:39:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x0, 0x0, 0x3, 0x0, 0x7, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x100000001, 0x40009, 0x80, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x5a0c0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x8b, 0x9, 0x5, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0x3}, 0x2021, 0x7, 0x7, 0x9, 0x6955, 0x4, 0x1ff, 0x0, 0x4ac417fb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x141, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x3}, 0x2010, 0x4, 0x40, 0x24ca19073410e14f, 0x1, 0x4, 0x3, 0x0, 0x0, 0x0, 0x401}, r4, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x7, 0x0, 0x7f, 0x1, 0x0, 0x1, 0x82, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x10, 0xe99, 0x6, 0x8, 0xfff, 0x0, 0x80, 0x0, 0x8, 0x0, 0x10001}, r4, 0x6, r2, 0x957069bf3b0471f4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 09:39:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x9, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0xf, 0x5, 0x0, 0x1, [{0xa, 0x7, @remote}, {0xa, 0x4, @remote={'\xaa\xaa\xaa\xaa\xaa', 0xa}}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x68}}, 0x0) [ 196.037976] bridge0: port 3(team0) entered blocking state [ 196.038009] bridge0: port 3(team0) entered disabled state [ 196.040642] bridge0: port 3(team0) entered blocking state [ 196.040679] bridge0: port 3(team0) entered forwarding state [ 196.040994] batman_adv: batadv0: Interface deactivated: team0 [ 196.041016] batman_adv: batadv0: Removing interface: team0 [ 196.048506] bridge0: port 3(team0) entered blocking state [ 196.048539] bridge0: port 3(team0) entered disabled state [ 196.050158] bridge0: port 3(team0) entered blocking state [ 196.050193] bridge0: port 3(team0) entered forwarding state [ 196.182708] bridge0: port 3(team0) entered disabled state [ 196.226703] batman_adv: batadv0: Adding interface: team0 [ 196.226727] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.226783] batman_adv: batadv0: Interface activated: team0 [ 196.245572] batman_adv: batadv0: Interface deactivated: team0 [ 196.245602] batman_adv: batadv0: Removing interface: team0 09:39:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x851a, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb16, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x8, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x633, 0x0, 0xffffffff}, 0x0, 0x7, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xfffffffffffffebb) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0x0, 0x3e, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x0, 0x2}, {}, {}, 0x4, 0x40}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:39:57 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:57 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a01000000000000ffff"]) [ 196.247505] bridge0: port 3(team0) entered blocking state 09:39:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) [ 196.482756] bridge0: port 3(team0) entered disabled state [ 196.490290] bridge0: port 3(team0) entered blocking state [ 196.495918] bridge0: port 3(team0) entered forwarding state 09:39:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 09:39:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x0, 0x0, 0x3, 0x0, 0x7, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x100000001, 0x40009, 0x80, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x5a0c0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e09000000034c000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x8b, 0x9, 0x5, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0x3}, 0x2021, 0x7, 0x7, 0x9, 0x6955, 0x4, 0x1ff, 0x0, 0x4ac417fb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x141, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x3}, 0x2010, 0x4, 0x40, 0x24ca19073410e14f, 0x1, 0x4, 0x3, 0x0, 0x0, 0x0, 0x401}, r4, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x7, 0x0, 0x7f, 0x1, 0x0, 0x1, 0x82, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x10, 0xe99, 0x6, 0x8, 0xfff, 0x0, 0x80, 0x0, 0x8, 0x0, 0x10001}, r4, 0x6, r2, 0x957069bf3b0471f4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 09:39:57 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000280)={&(0x7f0000000440)={{@local}, {@local}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7cb, &(0x7f0000000080)={&(0x7f0000000880)={{@host}, {}, 0x400, "3cb9e8121116aaff663b979031f57b5826c8efbbe3f51775f88a2fd94d0e4d4579f03a39ade8ff6b5c3352498676bd5bafe25554c036654ee96bd8fc66776883f426a124971ea0b516918360d37963590138cf1666d359c39536d67f78fd76cea96c2f1408471270fde41ed272519dd608fdb7554ecf833ac8f260a4d5813ce8b9bdf664b9d36797bb94e970b748f7bc7c97a8c8820a10854e4e16dc46be63d0c82e91016fd5f04d54ace5a6a37d87bc34fe5f20d5a4c59d46441baac8149c3ed66c53599d6b284d0018f589a9d543841cf1c58d0bef6d51a4173b1b95a53d8341c81cc0eaf3271807473174c7260b8958693c7261401299e2237c83bf5f184de2e91a94d9d7127b9e218cd7f46445ceef7833f337c972985a7177f6f3c5322c28f959cdca23824ea2cd9976984cd6afd19b54f66e0f289a9e7ed93ff28964ae7cb555d55d49a588b9f787b7e08265a4472f985b3b1db4ceba557563459b54813ce3544bba70028a83d6e6b15770b509c9829fbc8331076265c1edd1c87a3fcba955ca8fa8eedd9991e7b28b0137617f6b0b43fd4a48ff0f236c9c73f0606ed2d496704dfa9efe1b43b908186791a40d006b19f9de449030bb907d8bcf9bc6448a8302cdeb83ac313cc27e91043417ca06a1a05c7964720d5ca0d2966f7feb76567f32566b5ba267d6792b01077c38680bc299ad61ce042a2b4149e1cabaddd1e09bc1fa88533a2a71d3faad7c3d6ad834564212db64d839839bc22452a790be95c00e758fff4d3d98a0d3e11a299da6bba9af3da5d3bcef1100ec504824fdf6de151e6c24e160b2ddfc934069c98b1ab099498f3e0c9048b1205b7d8e4e91a15e2f42aa71e51c1a0951e6a759c0f37b4a2b9f3841d2e5fb14b2b033c0a5b62ff903bc4da4829d6396b70b734785d5eeaeffaa8ac50e3cc7046ae4190369ba56a60c30db1beafe16a1a6cd6fed54b9700aa4acd6205462945219388115dd5f4e7a307f2141f0b58d14da62f0dd6d71ce4141d9519d6ebe75249d675312411dd088fd055930e0fc2da2461089de663b670efe48b4607be1f1b6ed5571c06b4d01979dc40982521c59d611e8ec5e527711cf40bb969f4ef0806e8c7dc3c2197b414487b0df7e04b2d95279246cf9962cadaf5b4e1a64fd50f155d3bb698758adde6fd76a9a30ccebc4364275b47754ae565f1a877fac377b42d65a80539f82176e04ca2d236650872e693df750e2d31d811992237974e47e778c8148da6d8bed1b74a4f96a5cc32088c8ad294880965488ca4df92b5ccd1d3be270f7fdfdac3451a303d507d36b96f5bf8c21c59b680e01853e676bf8cfb9b86b170a130a41d6f6545fef674623dee56b38cb90f2cae629d11aec035348531a4f02ab2a6a1c381b240bd0813f7b08505dd729688b73c088dbcbfb50a22ff01f9a3eb901e94d3810"}, 0x418}) [ 196.569002] bridge0: port 3(team0) entered disabled state [ 196.628659] batman_adv: batadv0: Adding interface: team0 [ 196.641514] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.666890] batman_adv: batadv0: Interface activated: team0 09:39:57 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000280)={&(0x7f0000000440)={{@local}, {@local}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7cb, &(0x7f0000000080)={&(0x7f0000000880)={{@host}, {}, 0x400, "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"}, 0x418}) [ 196.677909] batman_adv: batadv0: Interface deactivated: team0 09:39:57 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000280)={&(0x7f0000000440)={{@local}, {@local}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7cb, &(0x7f0000000080)={&(0x7f0000000880)={{@host}, {}, 0x400, "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"}, 0x418}) 09:39:57 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000280)={&(0x7f0000000440)={{@local}, {@local}, 0x400, "02fc2a75b2efb87c278a2c809e8e2abff8a577713b7428bd2f3fcad34fdfbe9542f11641e9ac707cf46f47c73f316b1cdcc4e6863673bdf9420b5ed3b87917c4923b741c965c828d7de3982ccd48fe7a0e2e28f207e19b84ff2128152644565eeb5b918b32b2938a1cccb7089bd5ece8aa62bd4e6861411a03a2ddd78bbc4a609ef255b9d9ba99c34e6d574086d3adc4db97e2335bd44827197edb8aeefe8fc83beb4a5c3f1a91bbbb58774b4b495e203ebe905765a7eec40c0c3d0850da1ea3c6d35f127623a2e4c92ac2425023599f1afce949d723b3381cff9e059e085b8f7e977a7a613d5a5f5b90068e86c6a0907f05c32b4b3a2b7f45d451ff36c68c254f6fb2d9af5ccc98a66522d73baa4f6675185b8fa34b3ad9eca10a3631fece5e1714b06eff8cc1524c79d844372db6748b5d176f2e3a578ddad696e0dea43d66914dfc779c86a711bcb645c156da01ee566cd7ded0a54bb0a38aab5feb824900ceac4687eb095335e7dfbd1626f882d8182fcfa37e00299e5e8275b9ad1cfaf45890b71ec02f7fe485aaf945b2c5bb3dbc306cbd0b0e30b2947d5280c435ab02dbe1b88539da21e2e4a9d9a8d725b56020b52d2aa859ca8ac64c0e82bd329b6547b2f6b63336f7dcbb82193cf319dd1d3c60b621127267eb2ab8898303057e49ab6d7a632efeb9f73c7d82814ee9b9e5f79020134ee5298649db8d5e82fec7cacd8160eafdf18b4c7b222ca4d9326d8782f59fe7d9dc1e068e21872b34a07b03c9782c2ae7f8b54733f1470d1fba2ed1c111d5b0b1cc4600305c0c2b912065d902bb7aadd07c105f5f390262de826108b2331cad9a38b7773cfd5f0b6843f403ea80e189ce8821723bd00b4aed164241a5461d82fb13c68274b2b30df6e48ec5ca2e70b84fef7d1d0da64ab5ea1939d6b93e17ed917e29c1f0e37eb1bfca8a4e78304c02198d9cae962daa1fc8c2afba3104d4c066d45e20030dbf00ed2e84a0bbb14160dc3be3e7577e55a957a91b46c805005e187450fb7e995aa5f83e7a7c0f921a90dbac36b55881f90f56b0ca5ae18da0d5387725d27518077080deb1f4d042ed5f2de0a1e5dec126d9a8e01e05895ed9c692ebb59758b92a7c7ff8d6345be208160b7cc1e8305164d74e8e4096ffb2c1044d9b31d146d1f6e6167a49ac683b8b36ed0c2ba19136eb92f132b0e4dec6e7c5e7fbfb5633b03939286aa7b178650dcb0a66d05edd5fd49bb6b7a9691c451085d509610d1345063c48bc755a5656b41d0fbd6612fb4df6ea3aad591922e19e9ff2a77c57f4a48629592880ca24b6b6b373398fe57835a5d58bc0b8e1ba500f1ca8643d3f38428c96a212c37e66788bbfcaba0a46ffc123e5f86f079dd08a55c06105da426acc3702c6529e73d67f23c18e9758d5a678de0c6bb37b36ad7c4f259e0c5fca33aa02be4402b3a5"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7cb, &(0x7f0000000080)={&(0x7f0000000880)={{@host}, {}, 0x400, "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"}, 0x418}) [ 196.702585] batman_adv: batadv0: Removing interface: team0 [ 196.718960] bridge0: port 3(team0) entered blocking state [ 196.727384] bridge0: port 3(team0) entered disabled state 09:39:57 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7) 09:39:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x9, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0xf, 0x5, 0x0, 0x1, [{0xa, 0x7, @remote}, {0xa, 0x4, @remote={'\xaa\xaa\xaa\xaa\xaa', 0xa}}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x68}}, 0x0) [ 196.748892] bridge0: port 3(team0) entered blocking state [ 196.754526] bridge0: port 3(team0) entered forwarding state [ 196.781707] bridge0: port 3(team0) entered disabled state 09:39:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x6c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000280)=0xfffff001, 0x4) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000100)=0x80000000, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sysinfo(0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0], 0x100000530) [ 196.843950] batman_adv: batadv0: Adding interface: team0 09:39:57 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:57 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7) [ 196.868044] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.900339] batman_adv: batadv0: Interface activated: team0 [ 196.912687] batman_adv: batadv0: Interface deactivated: team0 [ 196.933997] batman_adv: batadv0: Removing interface: team0 [ 196.952730] bridge0: port 3(team0) entered blocking state [ 196.963667] bridge0: port 3(team0) entered disabled state [ 196.972329] bridge0: port 3(team0) entered blocking state [ 196.977918] bridge0: port 3(team0) entered forwarding state 09:39:58 executing program 3: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:58 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7) 09:39:58 executing program 4: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:58 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x9, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0xf, 0x5, 0x0, 0x1, [{0xa, 0x7, @remote}, {0xa, 0x4, @remote={'\xaa\xaa\xaa\xaa\xaa', 0xa}}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x68}}, 0x0) 09:39:58 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7) 09:39:58 executing program 4: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:58 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfc}, {&(0x7f0000000240)="64836542c40208bb508162552af1f61167101d5d3ca01ebb1ec4672e59dd3689c091f22b8e6cc4e045d6cafbc489ca51716a92a1cca3895ecab12cbb72c25fea4cbce82ae781c48aa38c6bf157b1a7c3acab3bb838c8c19f6ae27599b6bd823117aca67dd91145e6f1f9d4fabc8caec623889cc52eebf0c231547c07b97f29a46d8181c10776", 0x86, 0x9c9}], 0x10000, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 09:39:58 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x6c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000280)=0xfffff001, 0x4) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000100)=0x80000000, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sysinfo(0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0], 0x100000530) 09:39:58 executing program 3: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:58 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfc}, {&(0x7f0000000240)="64836542c40208bb508162552af1f61167101d5d3ca01ebb1ec4672e59dd3689c091f22b8e6cc4e045d6cafbc489ca51716a92a1cca3895ecab12cbb72c25fea4cbce82ae781c48aa38c6bf157b1a7c3acab3bb838c8c19f6ae27599b6bd823117aca67dd91145e6f1f9d4fabc8caec623889cc52eebf0c231547c07b97f29a46d8181c10776", 0x86, 0x9c9}], 0x10000, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 09:39:58 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:39:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/217, 0xd9, 0x0, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r3, 0x0, r0, 0x0, 0x4ffea, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffde2, 0x0, &(0x7f0000000400)={0x77359400}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x290, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0xc21, 0x101}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) ppoll(&(0x7f0000000000)=[{r0, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xe) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:39:58 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x633, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@loopback=0xfe800000, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x184}}, 0x0) 09:39:58 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfc}, {&(0x7f0000000240)="64836542c40208bb508162552af1f61167101d5d3ca01ebb1ec4672e59dd3689c091f22b8e6cc4e045d6cafbc489ca51716a92a1cca3895ecab12cbb72c25fea4cbce82ae781c48aa38c6bf157b1a7c3acab3bb838c8c19f6ae27599b6bd823117aca67dd91145e6f1f9d4fabc8caec623889cc52eebf0c231547c07b97f29a46d8181c10776", 0x86, 0x9c9}], 0x10000, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 09:39:58 executing program 3: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:58 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x633, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@loopback=0xfe800000, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x184}}, 0x0) 09:39:59 executing program 4: socket$kcm(0x10, 0x2, 0x4) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:39:59 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfc}, {&(0x7f0000000240)="64836542c40208bb508162552af1f61167101d5d3ca01ebb1ec4672e59dd3689c091f22b8e6cc4e045d6cafbc489ca51716a92a1cca3895ecab12cbb72c25fea4cbce82ae781c48aa38c6bf157b1a7c3acab3bb838c8c19f6ae27599b6bd823117aca67dd91145e6f1f9d4fabc8caec623889cc52eebf0c231547c07b97f29a46d8181c10776", 0x86, 0x9c9}], 0x10000, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 09:39:59 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x633, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@loopback=0xfe800000, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x184}}, 0x0) 09:39:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x6c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000280)=0xfffff001, 0x4) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000100)=0x80000000, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sysinfo(0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0], 0x100000530) 09:39:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x7c}}, 0x0) 09:39:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x380, 0x380, 0xffffffff, 0x270, 0x4e8, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x3, @ipv6=@loopback, @ipv4=@multicast2, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@mcast1, @private1, [], [], 'macvlan0\x00', 'wg2\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@private2, @loopback, [], [], 'bridge_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={{0x30}}, @common=@hbh={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@local, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 09:39:59 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x633, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@loopback=0xfe800000, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x184}}, 0x0) 09:39:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/217, 0xd9, 0x0, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r3, 0x0, r0, 0x0, 0x4ffea, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffde2, 0x0, &(0x7f0000000400)={0x77359400}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x290, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0xc21, 0x101}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) ppoll(&(0x7f0000000000)=[{r0, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xe) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:39:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x380, 0x380, 0xffffffff, 0x270, 0x4e8, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x3, @ipv6=@loopback, @ipv4=@multicast2, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@mcast1, @private1, [], [], 'macvlan0\x00', 'wg2\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@private2, @loopback, [], [], 'bridge_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={{0x30}}, @common=@hbh={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@local, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 09:39:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 09:39:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x7c}}, 0x0) 09:39:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x7c}}, 0x0) 09:39:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x7c}}, 0x0) 09:39:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x380, 0x380, 0xffffffff, 0x270, 0x4e8, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x3, @ipv6=@loopback, @ipv4=@multicast2, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@mcast1, @private1, [], [], 'macvlan0\x00', 'wg2\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@private2, @loopback, [], [], 'bridge_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={{0x30}}, @common=@hbh={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@local, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 09:39:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 09:40:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x6c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000280)=0xfffff001, 0x4) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000100)=0x80000000, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sysinfo(0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0], 0x100000530) 09:40:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, 0x0, 0x0) 09:40:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x380, 0x380, 0xffffffff, 0x270, 0x4e8, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x3, @ipv6=@loopback, @ipv4=@multicast2, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@mcast1, @private1, [], [], 'macvlan0\x00', 'wg2\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@private2, @loopback, [], [], 'bridge_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={{0x30}}, @common=@hbh={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@local, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 09:40:00 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x7fffffff, "6683676779e732fbbdd0c7d4128a6ad7677653d0972a2791c0cca83cf1af997e"}) 09:40:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/217, 0xd9, 0x0, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r3, 0x0, r0, 0x0, 0x4ffea, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffde2, 0x0, &(0x7f0000000400)={0x77359400}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x290, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0xc21, 0x101}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) ppoll(&(0x7f0000000000)=[{r0, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xe) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:40:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 09:40:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, 0x0, 0x0) 09:40:00 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x7fffffff, "6683676779e732fbbdd0c7d4128a6ad7677653d0972a2791c0cca83cf1af997e"}) 09:40:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="9a00205c0066b8010000000f01d966b8760000000f23c00f21f86635000002000f23f80f22e165260f21f80f01766e0f30640f01caf20f213a26f2f0f79a9a00", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYBLOB="74140000", @ANYRES16, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYBLOB='\b\x00', @ANYBLOB="0000000039bbbd05dee06373d756dc8e8d2291b2f154b4327e667a46d47193e555558dd31d63ade7a276b46a9e6a98014e054074bca095b83ec869b0c023abf3b40df4cdd489f5c59e65279b0608fbbe5d579eccbb74cbcb07cb26b0acfa17d184e1e1fbc6db8e6041c5ff11c409d9cce16b8f5e93e9ca3470eb7c348a50c84306e7d9926ea0c0da67a8426322f43f6ddf8fca52a8d4eab0a8466d21161bff8cd44ff426d8047448f0114c1ad5b8e68e1fdb681e4990636b5bb565e44a", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00"/18, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="140002006c6f0000000000000000000000000000140002006970766c616e300000000000000000001400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1474}}, 0x0) 09:40:00 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x7fffffff, "6683676779e732fbbdd0c7d4128a6ad7677653d0972a2791c0cca83cf1af997e"}) 09:40:00 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x7fffffff, "6683676779e732fbbdd0c7d4128a6ad7677653d0972a2791c0cca83cf1af997e"}) 09:40:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, 0x0, 0x0) [ 199.790916] kvm: emulating exchange as write 09:40:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 09:40:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001200)=@buf) 09:40:01 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendto$unix(r4, &(0x7f0000000380)="186506ff307f0b9e39e2e24f99eab6db08ae36c2fda66b9ee79219203fbfd1dc8966f097a59fde691bb21529017a61ad9843367d7d9bf091f98c764b3cf6f6245cf3bae5022bd59bc770b15beb05aecc2e631b457dfa4b767d3006b1f44deea1a0ceeb0e9cf4cdc211c5fd444f7d983953b6828956016bf473369973c2d430cfe024fe1c92dbcaff39412793b13d09243dd559b60a3e5f31e74e544354feaec3dc68a2308d4a0c3aef916f97e173fab5ce3c262464a849bea90b369d2130626fe0126150fc6465d108979a13d0adf37197f67e6cd8dd7aba46b4d2f8261fc25bcc0e68ec2e193c64621ed81a16ec41e4d207323d82a97c11", 0xf8, 0x24000000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2fffa, 0x0) 09:40:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, 0x0, 0x0) 09:40:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/217, 0xd9, 0x0, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r3, 0x0, r0, 0x0, 0x4ffea, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffde2, 0x0, &(0x7f0000000400)={0x77359400}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x290, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0xc21, 0x101}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) ppoll(&(0x7f0000000000)=[{r0, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xe) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:40:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="9a00205c0066b8010000000f01d966b8760000000f23c00f21f86635000002000f23f80f22e165260f21f80f01766e0f30640f01caf20f213a26f2f0f79a9a00", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYBLOB="74140000", @ANYRES16, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYBLOB='\b\x00', @ANYBLOB="0000000039bbbd05dee06373d756dc8e8d2291b2f154b4327e667a46d47193e555558dd31d63ade7a276b46a9e6a98014e054074bca095b83ec869b0c023abf3b40df4cdd489f5c59e65279b0608fbbe5d579eccbb74cbcb07cb26b0acfa17d184e1e1fbc6db8e6041c5ff11c409d9cce16b8f5e93e9ca3470eb7c348a50c84306e7d9926ea0c0da67a8426322f43f6ddf8fca52a8d4eab0a8466d21161bff8cd44ff426d8047448f0114c1ad5b8e68e1fdb681e4990636b5bb565e44a", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00"/18, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="140002006c6f0000000000000000000000000000140002006970766c616e300000000000000000001400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1474}}, 0x0) 09:40:01 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:40:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x20004040) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x40}) 09:40:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r1) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x168b68303b7a47e9}, 0x14}}, 0x0) 09:40:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r1) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x168b68303b7a47e9}, 0x14}}, 0x0) 09:40:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r1) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x168b68303b7a47e9}, 0x14}}, 0x0) [ 200.861856] print_req_error: I/O error, dev loop4, sector 36028797018963960 [ 200.869146] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 200.881398] NILFS (loop4): couldn't find nilfs on the device 09:40:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r1) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x168b68303b7a47e9}, 0x14}}, 0x0) [ 200.932866] Process accounting resumed 09:40:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="9a00205c0066b8010000000f01d966b8760000000f23c00f21f86635000002000f23f80f22e165260f21f80f01766e0f30640f01caf20f213a26f2f0f79a9a00", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYBLOB="74140000", @ANYRES16, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYBLOB='\b\x00', @ANYBLOB="0000000039bbbd05dee06373d756dc8e8d2291b2f154b4327e667a46d47193e555558dd31d63ade7a276b46a9e6a98014e054074bca095b83ec869b0c023abf3b40df4cdd489f5c59e65279b0608fbbe5d579eccbb74cbcb07cb26b0acfa17d184e1e1fbc6db8e6041c5ff11c409d9cce16b8f5e93e9ca3470eb7c348a50c84306e7d9926ea0c0da67a8426322f43f6ddf8fca52a8d4eab0a8466d21161bff8cd44ff426d8047448f0114c1ad5b8e68e1fdb681e4990636b5bb565e44a", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00"/18, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="140002006c6f0000000000000000000000000000140002006970766c616e300000000000000000001400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1474}}, 0x0) 09:40:01 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 201.031426] print_req_error: I/O error, dev loop4, sector 36028797018963960 [ 201.038781] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 201.069841] NILFS (loop4): couldn't find nilfs on the device [ 201.075177] device bridge1 entered promiscuous mode [ 201.113855] Process accounting resumed 09:40:02 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendto$unix(r4, &(0x7f0000000380)="186506ff307f0b9e39e2e24f99eab6db08ae36c2fda66b9ee79219203fbfd1dc8966f097a59fde691bb21529017a61ad9843367d7d9bf091f98c764b3cf6f6245cf3bae5022bd59bc770b15beb05aecc2e631b457dfa4b767d3006b1f44deea1a0ceeb0e9cf4cdc211c5fd444f7d983953b6828956016bf473369973c2d430cfe024fe1c92dbcaff39412793b13d09243dd559b60a3e5f31e74e544354feaec3dc68a2308d4a0c3aef916f97e173fab5ce3c262464a849bea90b369d2130626fe0126150fc6465d108979a13d0adf37197f67e6cd8dd7aba46b4d2f8261fc25bcc0e68ec2e193c64621ed81a16ec41e4d207323d82a97c11", 0xf8, 0x24000000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2fffa, 0x0) 09:40:02 executing program 1: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 201.302684] print_req_error: I/O error, dev loop1, sector 36028797018963960 [ 201.310267] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 201.333399] NILFS (loop1): couldn't find nilfs on the device [ 201.363620] Process accounting resumed 09:40:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="9a00205c0066b8010000000f01d966b8760000000f23c00f21f86635000002000f23f80f22e165260f21f80f01766e0f30640f01caf20f213a26f2f0f79a9a00", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYBLOB="74140000", @ANYRES16, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYBLOB='\b\x00', @ANYBLOB="0000000039bbbd05dee06373d756dc8e8d2291b2f154b4327e667a46d47193e555558dd31d63ade7a276b46a9e6a98014e054074bca095b83ec869b0c023abf3b40df4cdd489f5c59e65279b0608fbbe5d579eccbb74cbcb07cb26b0acfa17d184e1e1fbc6db8e6041c5ff11c409d9cce16b8f5e93e9ca3470eb7c348a50c84306e7d9926ea0c0da67a8426322f43f6ddf8fca52a8d4eab0a8466d21161bff8cd44ff426d8047448f0114c1ad5b8e68e1fdb681e4990636b5bb565e44a", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00"/18, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="140002006c6f0000000000000000000000000000140002006970766c616e300000000000000000001400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1474}}, 0x0) 09:40:02 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:40:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x20004040) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x40}) 09:40:02 executing program 1: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:40:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x20004040) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x40}) [ 201.769527] print_req_error: I/O error, dev loop4, sector 36028797018963960 [ 201.776922] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 201.790585] NILFS (loop4): couldn't find nilfs on the device [ 201.818512] print_req_error: I/O error, dev loop1, sector 36028797018963960 [ 201.825787] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 201.856242] device bridge2 entered promiscuous mode 09:40:02 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 201.866492] NILFS (loop1): couldn't find nilfs on the device [ 201.876041] Process accounting resumed [ 201.895553] Process accounting resumed 09:40:02 executing program 1: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 201.963975] device bridge1 entered promiscuous mode [ 201.984841] print_req_error: I/O error, dev loop4, sector 36028797018963960 [ 201.992410] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 202.007558] print_req_error: I/O error, dev loop1, sector 36028797018963960 [ 202.008758] NILFS (loop4): couldn't find nilfs on the device [ 202.020658] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 202.033735] NILFS (loop1): couldn't find nilfs on the device [ 202.061930] Process accounting resumed 09:40:02 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:40:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x0, 0x2, 0x0, 0x7, 0x8, 0x9}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000, 0x0, 0x20, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:40:02 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendto$unix(r4, &(0x7f0000000380)="186506ff307f0b9e39e2e24f99eab6db08ae36c2fda66b9ee79219203fbfd1dc8966f097a59fde691bb21529017a61ad9843367d7d9bf091f98c764b3cf6f6245cf3bae5022bd59bc770b15beb05aecc2e631b457dfa4b767d3006b1f44deea1a0ceeb0e9cf4cdc211c5fd444f7d983953b6828956016bf473369973c2d430cfe024fe1c92dbcaff39412793b13d09243dd559b60a3e5f31e74e544354feaec3dc68a2308d4a0c3aef916f97e173fab5ce3c262464a849bea90b369d2130626fe0126150fc6465d108979a13d0adf37197f67e6cd8dd7aba46b4d2f8261fc25bcc0e68ec2e193c64621ed81a16ec41e4d207323d82a97c11", 0xf8, 0x24000000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2fffa, 0x0) 09:40:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x20004040) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x40}) 09:40:02 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x8200) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xe9578b94167b5f4c}, 0x4008010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}, {&(0x7f0000006fc0)=""/109, 0x6d}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee90d0bed4288b6d440d62b0175a9ab74d2d6337954ccc4dd8f6969192c87fe36927a5d1328", 0x4c}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000006240)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f854a2d116a12a3eca271c535762dc9ef3c6235e2bb5e41b60b0d06daf817ee3fd0af768d1f0a518ca05", 0x2a}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x4000000) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a9171092dacd3564fb44fdff5fb19bb658d2c14b4d15d757e15428d1ecc", 0x9d}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) 09:40:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x20004040) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x40}) [ 202.092140] Process accounting resumed [ 202.172211] print_req_error: I/O error, dev loop2, sector 36028797018963960 [ 202.182832] NILFS (loop2): unable to read secondary superblock (blocksize = 1024) [ 202.203038] NILFS (loop2): couldn't find nilfs on the device 09:40:03 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x8200) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xe9578b94167b5f4c}, 0x4008010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}, {&(0x7f0000006fc0)=""/109, 0x6d}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee90d0bed4288b6d440d62b0175a9ab74d2d6337954ccc4dd8f6969192c87fe36927a5d1328", 0x4c}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000006240)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f854a2d116a12a3eca271c535762dc9ef3c6235e2bb5e41b60b0d06daf817ee3fd0af768d1f0a518ca05", 0x2a}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x4000000) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a9171092dacd3564fb44fdff5fb19bb658d2c14b4d15d757e15428d1ecc", 0x9d}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) 09:40:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x0, 0x2, 0x0, 0x7, 0x8, 0x9}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000, 0x0, 0x20, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:40:03 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 202.308095] Process accounting resumed 09:40:03 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x8200) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xe9578b94167b5f4c}, 0x4008010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}, {&(0x7f0000006fc0)=""/109, 0x6d}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee90d0bed4288b6d440d62b0175a9ab74d2d6337954ccc4dd8f6969192c87fe36927a5d1328", 0x4c}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000006240)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f854a2d116a12a3eca271c535762dc9ef3c6235e2bb5e41b60b0d06daf817ee3fd0af768d1f0a518ca05", 0x2a}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x4000000) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a9171092dacd3564fb44fdff5fb19bb658d2c14b4d15d757e15428d1ecc", 0x9d}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) [ 202.397298] print_req_error: I/O error, dev loop2, sector 36028797018963960 [ 202.404683] NILFS (loop2): unable to read secondary superblock (blocksize = 1024) 09:40:03 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x8200) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xe9578b94167b5f4c}, 0x4008010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}, {&(0x7f0000006fc0)=""/109, 0x6d}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee90d0bed4288b6d440d62b0175a9ab74d2d6337954ccc4dd8f6969192c87fe36927a5d1328", 0x4c}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000006240)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f854a2d116a12a3eca271c535762dc9ef3c6235e2bb5e41b60b0d06daf817ee3fd0af768d1f0a518ca05", 0x2a}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x4000000) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a9171092dacd3564fb44fdff5fb19bb658d2c14b4d15d757e15428d1ecc", 0x9d}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) 09:40:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x0, 0x2, 0x0, 0x7, 0x8, 0x9}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000, 0x0, 0x20, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.440395] NILFS (loop2): couldn't find nilfs on the device 09:40:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) 09:40:03 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="1307dc", 0x3, 0x8}, {&(0x7f00000001c0)="71857cc182993039bd866a8e", 0xc, 0x1}, {&(0x7f0000000200)="663bdaea93fe47b44d01b6fa2a9b7efe924d919e8dd033ae305e088b4a7d9cfce47f69fb22d4ff018c10414c8bd2d98a8d2d1877cb17ca8f80c9b7f754d01402b957e99d3f94919981d8e91a87f2cc8812705050dbbfaab5dc9619a9a10cf2c96b5add8cadbf9d0ef7c04f5cade73fca0edb753213798587fdb83718a2f8bf4cd1ec86e4f83eef6e8130312a2bc6a557fd10eec4f1adb52da9a7844b4b8041de28bdf147650c9e38081e98e504365e63a3203b85556caa3477841ba43b0af7d3d8fa4838ec94dec8a6e463af75639bd7aa97543450cef443f3538c8910444419c59b85ff00e7763ec571c694f942609415f23a12acb2f1b8e5", 0xf9, 0x1}, {&(0x7f0000000300)="ab694675a6e0d1c55fc4040621d17c285a366ad014b1acb78fd1ffd3af29d1552c919d58a59d357564aa61ed0bef19d2ea8cc1e8297f9dfff07bc01e9ef57e20347e9489aee573453277af9f32", 0x4d, 0x2}, {&(0x7f0000000380)="1cfef96dc57560e3c4e9775f3fd5dec445facd18d61eeea581ece42b1bce79e74366a805cdcfc9b705b7b66749afe9a702b56d2962029d689adeb4226febd05bd8572e18a676684dc13007d44efc94adfba4e03666ea78e5769e5bf6f6c2b9af968a46b83746e23313fcafaaf851246a1ba9dc7bc4b92ce69546eedacb33fc2bdc8cfe7e38b3ca7c7fbb080601f7b34e8d33d7abaee3b630c8aaa6a68ee50a9bb33580eede9ae084bc62aeae3d498f7f3d4c83177e171fb8fd0a9e8f0a54858bdd4b2094a8", 0xc5, 0x81}], 0x80, &(0x7f0000000500)={[{@discard}, {@nobarrier}, {@order_strict}, {@nobarrier}], [{@permit_directio}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsdef}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit}, {@fowner_eq}]}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2004000, 0x0) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') close(r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 202.525785] Process accounting resumed [ 202.584541] print_req_error: I/O error, dev loop2, sector 36028797018963960 [ 202.666498] tmpfs: Bad value '0000ïAÆöI*©²ßÞ'P0000000xffffffffffffffff' for mount option 'mode' [ 202.685895] audit: type=1804 audit(1664185203.420:2): pid=10615 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2367534313/syzkaller.jPUvcT/41/bus" dev="sda1" ino=14048 res=1 [ 202.858167] NILFS (loop2): unable to read secondary superblock (blocksize = 1024) 09:40:03 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x401}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendto$unix(r4, &(0x7f0000000380)="186506ff307f0b9e39e2e24f99eab6db08ae36c2fda66b9ee79219203fbfd1dc8966f097a59fde691bb21529017a61ad9843367d7d9bf091f98c764b3cf6f6245cf3bae5022bd59bc770b15beb05aecc2e631b457dfa4b767d3006b1f44deea1a0ceeb0e9cf4cdc211c5fd444f7d983953b6828956016bf473369973c2d430cfe024fe1c92dbcaff39412793b13d09243dd559b60a3e5f31e74e544354feaec3dc68a2308d4a0c3aef916f97e173fab5ce3c262464a849bea90b369d2130626fe0126150fc6465d108979a13d0adf37197f67e6cd8dd7aba46b4d2f8261fc25bcc0e68ec2e193c64621ed81a16ec41e4d207323d82a97c11", 0xf8, 0x24000000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2fffa, 0x0) [ 203.017811] device bridge2 entered promiscuous mode [ 203.021206] NILFS (loop2): couldn't find nilfs on the device [ 203.072466] audit: type=1800 audit(1664185203.430:3): pid=10615 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14048 res=0 [ 203.077188] device bridge3 entered promiscuous mode 09:40:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x20004040) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x40}) 09:40:04 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x0, 0x2, 0x0, 0x7, 0x8, 0x9}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x80000000, 0x0, 0x20, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:40:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x2, 0x0, @private2}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x730c5256932cae39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x20004040) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32], 0xec}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x40}) 09:40:04 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000840)={0x0}) 09:40:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, &(0x7f0000000140)) 09:40:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, &(0x7f0000000140)) 09:40:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) 09:40:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) 09:40:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, &(0x7f0000000140)) [ 203.437088] device bridge3 entered promiscuous mode [ 204.131102] tmpfs: Bad value '0000ïAÆöI*©²ßÞ'P0000000xffffffffffffffff' for mount option 'mode' [ 204.163660] tmpfs: Bad value '0000ïAÆöI*©²ßÞ'P0000000xffffffffffffffff' for mount option 'mode' [ 204.181677] audit: type=1804 audit(1664185204.820:4): pid=10668 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2367534313/syzkaller.jPUvcT/42/bus" dev="sda1" ino=14058 res=1 09:40:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, &(0x7f0000000140)) 09:40:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) 09:40:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) [ 204.598406] device bridge4 entered promiscuous mode [ 204.605438] audit: type=1800 audit(1664185204.820:5): pid=10668 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14058 res=0 [ 204.629641] audit: type=1804 audit(1664185204.930:6): pid=10669 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4085574447/syzkaller.06Serf/47/bus" dev="sda1" ino=14062 res=1 [ 204.735465] tmpfs: Bad value '0000ïAÆöI*©²ßÞ'P0000000xffffffffffffffff' for mount option 'mode' [ 205.132121] audit: type=1800 audit(1664185204.930:7): pid=10669 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=14062 res=0 [ 205.156083] tmpfs: Bad value '0000ïAÆöI*©²ßÞ'P0000000xffffffffffffffff' for mount option 'mode' [ 205.246156] audit: type=1804 audit(1664185205.490:8): pid=10681 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2367534313/syzkaller.jPUvcT/43/bus" dev="sda1" ino=14016 res=1 [ 205.337676] audit: type=1800 audit(1664185205.490:9): pid=10681 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14016 res=0 [ 205.363673] audit: type=1804 audit(1664185205.930:10): pid=10684 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir530932318/syzkaller.FbTz9U/52/bus" dev="sda1" ino=14040 res=1 09:40:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) 09:40:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$cont(0x420c, r4, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e80)=[{&(0x7f0000001980)="ce48d6dc2a01fe14ae7a6f2c964733b5d8ca2c042440b64b58b8eeb9ef56da54d6c1d468749ef426e064e9c84e2dac6cc25770e8b889bbbcdb4fbf8e6d74bb93d332835d196960f092ae34dce1324f38f8382dcc216ccf12d2d577912b6e8334ab2f67154490239f37427c", 0x6b}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)="9c2676999271779344f02f4a89f28e3dec9b55eea8f507a52628979b7e7083caebb554d6ca0090a1504e8d01f936b1901a431da3967cb87e1c9b208d36e9e7c296a405a549f3634f6ccdbb38ed16cc66fe4b8582547239bc0b2e816458e403d40a7ba5d2f3eb0b13a5c944c60c55411d1301adf1b1f173ed2e8d43bff65fad9d2fd51289432f8be9c2dd9d73df40f407ddd2c43f0f98afa15a45459404ce59556d525cebac176e0657b7fbc4f794007eeecbea564595d73c6709dfa56683dce6cfb85840894344efc14430fe71f85d011db5d56cefe106aadbd3", 0xda}, {&(0x7f0000001bc0)="3e8eb87724709de4bf2736a262a9c52f72546106730b23374bca2753b1435bf4ea3bc2df61e61f0b2a1cdd7eb9b23601b6b89e0e82351459308b4a01b6cfe67634768b3a116ec042c34f1da7bdfed52e7795acb6a0e1f7b801c9c72165c484b4f3b3114dd4b373cac854e3b9ce7c16c6ea8e4c17461f251161c6be395d51f0a5f09b6cc89a84081ba42ebd29f4289dfdc7496b21e39521418ba00161c0135c67225596139cc660293c45b42380860f817c", 0xb1}, {&(0x7f0000001c80)="779ba2d1d68e71c3bbf2e9bc61e6d72769060573a95d043bc37bbfc1f5e85988dc0112f3ba9f4b5309cf92c5187ba0af8f6d6668e5f3bd25df0840035d59729b0f7f6613f6f8ce2f128ba539da14723dd878d41a8fa8acf920d139901d0cd68f544e729bf96ea2a6cff9f0f8e44b1e8e0a974bda82a483150ca09a3549c0fd9747d58413310a80c74607dfe26d790f0ef63abfcf150bda098f2343a10a07a80e982bd7213255fd51849e31246670cdda82c14dc6cbd49e3eb2903207e99fe3786219439769ff96600ceed54aadc42a738de0b19688f50aae68a8dae2342e87081e882cfe234a54e5c18fa60e8191342175b96022d22d", 0xf6}, {&(0x7f0000001d80)="c10d9219b26fda303f5ddce1ba614f440ebdf9693e901cfc1ce5953525fa3e7ef4e0ff88c7e423adec5a78ad666833bd28d3a3c4caf3d52daef4fdffcd441498d0dbe807358ea25d811f57dbd2214b699efea0b1fb8847ad98c3959edfbbaccc866ae62de2f2440117876cca3102f23fb5d507ea727a28eb3ffa890affc559a194f085f86339ea7860dde0b1bf0b8cf5b1071e112f90b5f0875fc85721ccc5f84479d8406f96c5e3632aa0d6c0e6aef861d5812fc27ecc7f360f974868f860fa49cda379c87640e5a5f89991f2274f820e851d43ab7e445f81246db3477d501242ef8c034bd2ada8a23ae122d2f7", 0xee}], 0x6, &(0x7f0000002640)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000002000000000000000010000000100000092e58875f2a703a444397459732a59226a08f999a0fa8d273a4642a3135a951bfa5ccd00855d1a085996123b", @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001001000de3ea8d0", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r3, @ANYRES64=r0], 0x108, 0x4010}}, {{&(0x7f0000002140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f00000021c0)="530333fed6836a07f96450c44c832997a57017b4c656ccda3829c9ad64ca5f95e355974901", 0x25}, {&(0x7f0000002200)="1161f00f1aba2607eeb6a1db8476d04b543e1f28f16c", 0x16}], 0x2, 0x0, 0x0, 0x1}}], 0x2, 0x4040010) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x3fffd, 0xc, &(0x7f0000001780)=[{&(0x7f0000001a00)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000000500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0x3ff}, {&(0x7f0000011600)="a81902f94283a91f", 0x8}, {&(0x7f0000000040)="111fc0d9535a651fbe01000001803a09009e3a099caeba7eeda7", 0x1a}, {0x0}, {&(0x7f0000000300)="ed4100d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af3010004000000000000001e0000000100e90004034869d41801c5437a38989805460ced7a4cffa43b832781b830818ec143d1e365c06d7f388f8117042be80e4275a47d2e32bcc3eb6a9d9e4bc603e543804ad3986fc882e35c0f0a216e80daa8a7409e22ac5c9417d69c5dcd58a5f34e269b94186939e4ecd1e75bb9d4920fa83db2d2e3f21ae0798f1ae7cdf59e7a7501fbc718e4f40cc85ea2a6d665a3678fb7539d06eb7e8fa6dbddeacd6c5a555ae64714676efd002f8c7d", 0xdf, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}, {&(0x7f0000000780)="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", 0x1000, 0x1}, {&(0x7f00000018c0)="ca56c64510b375e84d3f05280d3bdd5715defb1480dbccc9c87bb78d33317e09c799f83e4676c09d1ad36e72f825d20000000000000000000000000000000036c9377f1475f7b3fa7d5fbdba6f552631d72a3bb1e0f638b3a46554af7a1f6c17d35ae9f183356d0285a0629b38839950bb836ce9151d996e65684dd8197c6f98b5f64e1b4a18a116ff55f589c4b2378a54413651f9cbc28599ca5848c69048925ee5daf8144c4881a5e31f8b3441349ac5549a69357a2c", 0xb7}], 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="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", @ANYRES16=r3], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000e000000850500000000000000dbfbd8a8b52345b34957eef4704bd0faa6cf5aa3b34872ce2331c630cd04000000000000003d93e3b0f91334f21fd28d8a300bae320714bf463241bc035c6ecf000000a235821bf2fb74d4f6dad4fa466dd668d00a"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 09:40:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x7fffffff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x0, 0xffffffff, 0x1, 0x0, 0x1, "67a55d010000000127458ce4b8b431b9e47d94"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r3, &(0x7f0000001080)={0xa, {"f1f353f0c833097c27a892e9d357cff5f8dbe89627fac0c7baa3d2367d656bce7be2201f63550726fae46c98bb9d1015f4f6c630ca5fe559381741086cf09a276956cdc7e94dadd91d11e3b0870e56a7d380b72f9b3942a9527a975ed11798f36566468a95b4b5bee90b1dc6b83f9488e226e57be4eb015b2d2c87b4a9488e1f205eab5b424225cb6cb4a89a4f644fa5a17a96b6f1b989cee896f36037d03e5533f69dfd83cda70ce02910faf8777c0a2b88df10f0385e1bc828ff019eb5a450b1e05c738079972dfc58810132a59804b823355107214232b12efc8b93d69b777eb1e6db53d9f00a72d4634edf1a514fe9840f22c9af52a3273844507f4614bf298a072f1b0292c5461596f7daaab6e60ce35b40d84f5abf83b710420cfb9332c80c9205bace3d3f81bfeec61ae2537dbb854da4131e11a12f2939c46c119fcb9695c453380c41f08b77f4e3f56f4ceb9f12d12ff852642075ad082dbc7b6e0c4201b7f5b35846e7baf3ea591daa5e175b45f2fc93dfba95837f20dd701f829811f82ef2f71447df0390048fdded6e05838edb9fad4158751321d6452a67b6f11e87aaee34a5082fe86d2fe67b5ab0ba8b9a1023316dee0db52aac7c5eaeca00fcb7df6d82b1ee05e5f17729546e25fa6882f167137c761bf4179669859e027874d20c7584d4d4db23cebc32344ea2d4305215f0e13fa3cda44c00f200f1a95bf51288722b8ee15349fd12345f70f8502f54fb659da95677679697f30ebe4b1e0ff19b9873d6de900a89f11835afe90c42df20b80dd1cb1764482d3c2bc5151abb6c6027673f3d0e6f09a6704c6754ed50886f8726329b331a40955cacc11c3ddef202996302ce8cc90896dc848c7066e82a98def0741f008a8d2a68be8979daf97c645552aa06b57aef18db7a8135768fd829f852dc6e7ff64599717f7715d75c5056c4ec5b1b75c5f6d25d53810f8a72d5b79a21ef4e5aa97fcc00fd134e1520d225a6d8e72cd819d3f064bcf336ac26e133c359830d1b326ca62071e38d465913de34a93947e3d09db2e5ced544a3f30b89fd2e0ea3bc71172ff30273a3d5cbcd4f98bd884b83f7b447f9697cfcd4e4d52379aa8aaaa97b48feb0ea03c1a9318cc87bde35d753cfe997ca98a7c203424443a3b9b6098fbf061584eed12668be29bb7491fedb3debc8970c577c14ff9ecb8e2ad6b9e36447b35925b761267e7858b78a89b9f8e248b138700763a729213a32dae8bdc25243d94aa3d717be39737a3053ad2eb4a0c07953444a1206355f46207774634c35deb3b484ec1a4ccc0b532b620593ccfaf6ea298fe0cb62b4e92d80cd248fd9c18d518c29cb6af367d7094e93d9e9ab5c2aa95a12ceb885927cb05739b060843e8b47a454d42ad8a06211ac37fc830edfe811d434b38b7602af5a05a6e2dc4c85c6622b9df9bda2363e8b2aa0fdaa4eb32d2f70dcf08106ac9601ada331a6a7337df98cc342a52a998f8f9bf372531f10fd292c22f3dcf85551cc6a66531c699a1f37d64eb9c7788e912c5e7b3949d291a557bad3199db335cc7f8aecbb97fe00d80a12273dbab8b70c2c6159e8b8f7ffffffd273bd5534e0306078e0a4472f5282b71abdd2a6b1c74dccdc34f28053c024011994323d24784518e9edb57f09602cc1a1c06d88b7b171bb3f852401eb41089c547bdb5195a0c7e73a8c47d650fd0941a7ecc6e351e5dd4499baa9a81b4a28757b2408bbdf1267629778fc977224362326bf6820628b47f6a070152be1b9b41b20ce4d26064720585746a87bfb24b744612af89fe691777451d804355d5b103838e2381aadf191e70bf6a0fabe9cc84e029582c9683384afd49e08ed99dee0a3dabf879c2938b4c2fc4213e337ac56563d0a579c153f3821691d4b21f2ae3e1343604ce8d61b4b02438e6e3bbc766671250a6cd626ffb9c333d2e52414fad4bcdf36a0e84463618875600ad3bc5859e2e29bef9b8b0c3400490fab3deef256c4fb5d608c5cba570cd2f2b8e1517928e22bd508c43cffb630e080fa0cfb1d5fcb8d2fea44419a15b96f99aadb6212bf80f50b05650b8d82109973fd4e39f8272a7bdac7afa01338201ee45d80c0da849cf0ab77b5ea93b327dbebbc46aa795a966a4737dc84afc126aa54f501462e86c06f4b3052bad341174380d689475ee1790ff162239b427567ddf7ebac9c62034d2b8285fbe07be4e04c57e8462361d04e075be4e3dce985ff8c2c252685f8afe95f3d8b4961faf8c621c31fbd2a8af095ce9fc49a3ec84cf998a7b81069b03c1eef1f14a676a34039bcefeaa6d64d168b7282bc00676765788d5891f4617f22dbcb81d4f2fd7be7b42ae3b9818505d577e7f0dcd89f669d2c15d70e292c13b525d81beee6b6870c3c8a72f7d1e3b64472bbf9087f411d9b18f80cd42872f2caeaa3fc4ec777135752418b136892f4b2603a463bedfbf13dba2ca1bcaf41e74e807877eedf15551164b041e4dc9d3022e99c2e2fac9d15906ac6a7d63bfb57d8cfee8df66a00abce56e1424ecbda3b4a9dc5f381bb7ba38b57268750a0808d39c5cbf5cea7bc55ec1e8328206028c16abf2c3eeae79359777c53718d0c6ce3c9f1b093a3db834cfeb1e146e140465345d6f0a75de4a1a8a374c2467a641f5583907c5f1639eb16cc8156f4b7e1484be957cbe1b1fcb26d443bf759b738a86ccfdff4a6076cd5056f52126b3935cf2107be04033696ef408fcbebd73a10bf8f5d728d2729fd41bcb1bf1ec315216c8c5f9dfbf366f12945f648f901d968f6ee231b98bab2ccb31303c02cf32e065dd73cd81e2b0e99e5f64b2de44eeb477a3b370b9c7aa81ef780aa9f48dadd32cefab2070df2b52a6ac7077338e7269ce5608d1d109d66e307a2c82b411c1089a3afd99a56aab8f301cfc0e541afa853769154efa1d9901fae7b1b5a54e865de2eefc5a0b26dde5eacbc51d43920a9c0f212c27e16be26cccb2477b31aa5756054c985d84200f710cca0b091849890c4e87428217e2cbc211e1bd701cf9381de83b17b617daa7941a054534c9915d951dc9278974d9092e09fdb9978bad73ad989e3565b05fc7f3791be2d7e0b67fb904d9890e71152c168c58eb54a66d7d37fd2a9aa4ebd109adc946a7eb337e3a7afb50c7a959e55bb1933188c9019bee743102a845d3503f95b53248c480fc81b6afc21a5cc3fc81f19a2d438b152b648239460c420f5cb198582be439865acfb4e7e4ce5f4e12e1b267d293609a93a0c79949315e5195f511bc231ec9735cc5c94c473467cf6e341718392a9cd7a4dcff06369dbcc5f54be4345d70563aec33a4aec74bdd64fd86d902752e9dc65fd07c77b508309336cca5574542e234346dba7ddfa2e4a8c12806418b378a5b40dc19fa910c69a8850854007677f01d299a2c916be0cc554c3386febf013a10120ed0bbe636a6b6adeb40c30540ce7426078d7117354fc0e5974ee40345cc8f70970b4ba1e40a18b288bac7e920f0c3e1ec91ccabc01762f6e0d4c49d8a5760cee1c501b85ec6e3ca5c1911fa26b9ffb52f3b66417e889616b99e89be2ef781f49d8dafa599433f369c561d55494577468d8b5b0f3fdc0135cbd43ca79063d9a3e15f23ca1677eaf94fbcf3a81ea62fc8bca1422274644ec77368ef3e05cfa311ac3a8c1a8c132c3701f797c1f0d51ec72ce7a8fab44b9ff2e4e714b52caba8d198a42bd255be3723439faad37f050c06c9fcff2bd6d9393d61ba3efcafee71645159b8c1faad79d02a4d453b98d09c46288dcfafdf82c79b6404be1b9d45d5f7f56f39d50deb58647d5faee01ae3a6dcd4465bfd908e0cbbfa73ae5725503f70f022868950ce5c0f6cd9c10bf6019e9162447b58ab2c27f0eda060efc3c894ddf731d6964d1dac70c0085e397683757abcab5c9d55d2747c58817ec259eead68c112135707ee419ae042ad0a2947e84b4ae748b1f85a585b4d18bef8a9efa2e48e7aa5f5b42bbd1ae3851ad482c3d2042eecbffb63705d36aae2ee7c7110421e4cedb3ea6857b47e5d289b280286bc34c85bfc9677501fae389c14eb4d15f08359562da54cb3a8518b3d1308eeb2f678967098ea21a3d128e5bb623e3409a8acce6346208a386f3e4f2ddd4dc6234b373d9da0fd39ca0badf742767fc8708569352eb46d5ca588037fa8522e61c83209ac943685b262d8ef3d7fd4dd7dd14377494c0b542e23c4c95151c8e1395984ad2b6df2397e098f8415be65088651426abb5cd587c253a13054ee16e8dfd0f23f0a889db7529269e807cec75f7386a5844b789183341c705fcd2b96cf80ce14a4f6422948a6c8d3d8e9d455e2d6b8b87f4696993cbc010ce10614f1dff96dc18f865b26660d27229defa822953bf392c3d920a50eb2473aa94fbced152660d57159b33f2272fe6e7e1ce6e6ba1f948b59c277f185d9a686ac0445e15e20b46c8e0ea4656d715df96425b7d4b36cb856e7c7ba3aaf620c9d10d5d96370e463d2555e0085ba94d8ffd2973e6be31d7934e771b9b82d0066011da58f147744e747a240de1978a8eca86cfa845d8eca0aa9cabdc8668c43f9862c7ee85353d289d81d744877e22d67613673905e78cfaacde5f6e43ffcd6e7d9b9d15aea0dd922977ae87b0cb51a89ef15350309b43eb5c8e79e446d9ba2bb06d74fa6aed2431a5379da9776221130c87ac36b72bc1fc03f14c78cdb8a16f2d840b2bad04bf4655a2ab3c1ef4458e401fa817704b5a88e4bb8b15cf16383b9a7e2a64de19928b16e5f7f25be0ad126c3833ace7f36f3c3d9a6836d1a4710b4995ec0c9f10001f7dfc6410b29e9d031f1d3b4b34e9b4dc3a8fb08b49a29892e68dce9309c67874ecc75d477b59e2fbf4347f3c445e49126822f4301eaee1259475cfb22566e69d9ae0d436e402f8d100439a9ca6a518d457a91087e83663c413e339a0d8d4c31c083303b46b2982015227bd7e126976d7b26a670ba78f21a8c95b05450ee149c0ae1fb7397d179c6e295d0fc57dab28e5e9bdc99acd8596a928d6ebd97316b8c60cf657bc4ca1ffe8b9a445724842cb38681acc5d5eba455d5fa19cc8c5cac15a46d6a72c9b64983a686edff27b3669d46c005879949b1980a1456e8a85fe4969acd56415f144405ed99afb16d9d652fce35b9c800b8e217517690bed18e00051868dfe8acb5b10ff49d733316bcc7b8ba77265cda37e5faed1307f8a69338090f532f463f1a9740bbcc58851bc5c85b1a129596898667e55a6882f4d0d97c456697dbe282345dec80d76443e1ec7602f523607534f429d603bc087f9b189b15e9c389456ddc04b425a553fb7ec0fa0488b85afa75f624a4cd25f8454b620b0b4fd084a6f6750dcb0a6f3ceeb033fb9dd0f253a53bc4e1dfc7f03b5000cf1fa9c5f0ecbab3257146030f77f30b160b76262b8d3de2510e0984b8192caa7856a69b93f5f53db8190bb70c7daa2b052c56d38a644eb2c69d316d505848d9258c8934b1b870844e543b771f4969e25c8e9a5f825b9aaeeac6ff1cc4e956504fd07f834800413e22da22dfdc4a0c218dadd0442d305cb436dca3d835402e0362b12d02e52ae84c2e80c9fcd7a47efd6c4bc654c8148c47a2ae50f89e729676b4ee79c96991cb4484679eb8eda3517407dd402f0d1b48fcc9551275df982e34e1ee7dd2bb646b9f2ed45bc7e770cbce36566eced4dc3ddf8665232d029e9487d64848c10e8cd2b01415d3e80519cc9b2ff3218d6f239691e4800", 0x1000}}, 0x1006) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r5, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1000ff0700000000100100000a000000971f7072b01459cb36dd82b61915600d0c9115275764d2064e8c8ec0f8a3f33451999a00"/66], 0x24}}], 0x2, 0x0) dup2(r4, r5) 09:40:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) 09:40:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="81ce2a3714a3c471149226bbe66e1adaa8f3099808277f69c140fb5e158a28c423f6541a58ecd50a3cd4c2ef74e1ec59255a2c7b5cea38acec6b58224091bc7fef011610d8fb7a3e0a29c7a67c47827a", 0x50}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f00000006c0)=""/63, 0x3f}, {&(0x7f0000003600)=""/168, 0xa8}], 0x2}}], 0x1, 0x0, 0x0) [ 205.399948] audit: type=1800 audit(1664185205.930:11): pid=10684 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=14040 res=0 [ 207.345043] tmpfs: Bad value '0000ïAÆöI*©²ßÞ'P0000000xffffffffffffffff' for mount option 'mode' [ 207.377932] tmpfs: Bad value '0000ïAÆöI*©²ßÞ'P0000000xffffffffffffffff' for mount option 'mode' [ 207.705540] audit: type=1804 audit(1664185207.850:12): pid=10718 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4085574447/syzkaller.06Serf/48/bus" dev="sda1" ino=14071 res=1 09:40:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$cont(0x420c, r4, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e80)=[{&(0x7f0000001980)="ce48d6dc2a01fe14ae7a6f2c964733b5d8ca2c042440b64b58b8eeb9ef56da54d6c1d468749ef426e064e9c84e2dac6cc25770e8b889bbbcdb4fbf8e6d74bb93d332835d196960f092ae34dce1324f38f8382dcc216ccf12d2d577912b6e8334ab2f67154490239f37427c", 0x6b}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)="9c2676999271779344f02f4a89f28e3dec9b55eea8f507a52628979b7e7083caebb554d6ca0090a1504e8d01f936b1901a431da3967cb87e1c9b208d36e9e7c296a405a549f3634f6ccdbb38ed16cc66fe4b8582547239bc0b2e816458e403d40a7ba5d2f3eb0b13a5c944c60c55411d1301adf1b1f173ed2e8d43bff65fad9d2fd51289432f8be9c2dd9d73df40f407ddd2c43f0f98afa15a45459404ce59556d525cebac176e0657b7fbc4f794007eeecbea564595d73c6709dfa56683dce6cfb85840894344efc14430fe71f85d011db5d56cefe106aadbd3", 0xda}, {&(0x7f0000001bc0)="3e8eb87724709de4bf2736a262a9c52f72546106730b23374bca2753b1435bf4ea3bc2df61e61f0b2a1cdd7eb9b23601b6b89e0e82351459308b4a01b6cfe67634768b3a116ec042c34f1da7bdfed52e7795acb6a0e1f7b801c9c72165c484b4f3b3114dd4b373cac854e3b9ce7c16c6ea8e4c17461f251161c6be395d51f0a5f09b6cc89a84081ba42ebd29f4289dfdc7496b21e39521418ba00161c0135c67225596139cc660293c45b42380860f817c", 0xb1}, {&(0x7f0000001c80)="779ba2d1d68e71c3bbf2e9bc61e6d72769060573a95d043bc37bbfc1f5e85988dc0112f3ba9f4b5309cf92c5187ba0af8f6d6668e5f3bd25df0840035d59729b0f7f6613f6f8ce2f128ba539da14723dd878d41a8fa8acf920d139901d0cd68f544e729bf96ea2a6cff9f0f8e44b1e8e0a974bda82a483150ca09a3549c0fd9747d58413310a80c74607dfe26d790f0ef63abfcf150bda098f2343a10a07a80e982bd7213255fd51849e31246670cdda82c14dc6cbd49e3eb2903207e99fe3786219439769ff96600ceed54aadc42a738de0b19688f50aae68a8dae2342e87081e882cfe234a54e5c18fa60e8191342175b96022d22d", 0xf6}, {&(0x7f0000001d80)="c10d9219b26fda303f5ddce1ba614f440ebdf9693e901cfc1ce5953525fa3e7ef4e0ff88c7e423adec5a78ad666833bd28d3a3c4caf3d52daef4fdffcd441498d0dbe807358ea25d811f57dbd2214b699efea0b1fb8847ad98c3959edfbbaccc866ae62de2f2440117876cca3102f23fb5d507ea727a28eb3ffa890affc559a194f085f86339ea7860dde0b1bf0b8cf5b1071e112f90b5f0875fc85721ccc5f84479d8406f96c5e3632aa0d6c0e6aef861d5812fc27ecc7f360f974868f860fa49cda379c87640e5a5f89991f2274f820e851d43ab7e445f81246db3477d501242ef8c034bd2ada8a23ae122d2f7", 0xee}], 0x6, &(0x7f0000002640)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYBLOB="0a89ebdec5f15f8911f76e0d9dd14a50285d2e7d6bb207f09346210df02466e594510456cf44d1169786f17f5a213fbf37726c269aa9d330093ee491589ffb1df8a3b2d63f9e1eb7a2fa35ba56681373983c99f92b22dd8c2973aa4c0a496291bcdb7ea9c2b6938deaea72dfc501368e3f7d9121c790063fe65206fd71c9c23262ed4939ca9b41a35dd3bfbe8b8a63b42d195397212c0cbb8af39494743a292aafd2617c5ab575daf7edf50fbc5601b9e8db801f2050dd4f4b1b4b7343bfa97a804289bd9daa541a973d937d61c7687e52a132ae4c32a5a0b45bbc5a5a2cedc80bb6b3dae85f639da196e7a8a4dea68c942e706523351891e50eb11ac153a8e9f0ae1d3476ef5bf5a6aac5784579ba899225eab22e09c480520fe9cad74eed56474e8ed1d918a0dbb09be514d5177a2f795927e159d65e3a7dd26198f415370eabee25f2def6924efc9e868fe16a8d50736c4659684a480302c67554c743d8e4326d746877e1776975704a29ec8902e2a26652f3b62a1c2a23fdb72fde1d8707be9149a0893d79de6c5a13a9dd4abe7dfe2e26f6f075f603ac0f28fac5aeea2553c7a96f4a5e6abd1a5ce43f611fe156cc6ca1ec8c52358a5c4e4868975a5a7948e53a6f9902be20f72ae9ae6b5d13b01374965ed9a5cb1b92e034d34806e61fe3bf953667f9ed6788b1c7f850262f1d4f8b19227c75e52fe523226c9d8bd0c12958ca1bd123e779903baa64cc30e608d70861dc045b23b0be95d013082ccd1eb0e1fc947f6d248bb958ae29a595dc0fb9e10d49da74f5fceed63024c2456b1a362ed918fb82047299b2080f9a27a6094237faec7deda9f0935824f927f74b98d95f4b0c4bc7d45afa70d313261294014260eadf1b7ed10bb0967d3a4e536e9634a7bd21388841b4b1157d12501eddbf7a2bb7e44a5d6d821d50ec6c49d968b720b00465940f2c98fde1c97e63d8218261edc0d49227ea9430c4a8ef88c4b09d324a1663a320e01f74ce2e0d6acde899f7d90701ffa042a472fe285b782e8f759e5dae60fa1b4928ef519ebf5eacba14393757b76274b4775b1d463b327951deefb00873d8f250dc1cda33dfc29e44b99caa77eb6cae723395dbafed2375aa664a61c5ff875975baee511232da71aa1fc0e28f49c7250dd9e675b30955935ee7c66cbbf5a83e129793d57ed50268d1ff49a793fd4d1313e9814acdc962421197b8606b70dcd9e24f9b59d16972e280ddbdc4117a150f47266ae43aaa611368db4fd132c4f7bb5982a796ab5351c883e8f05c8816f897c2be8612ae7127882d88ad9f1d96dbdcab6920a4e0cdd6d629dc23670a6cb0dd122f5e723691c23bbd54f0d55637b60a9160047aee95788ba75204843ecd8dbf4b041c2cfe0c2bf1d5a62b417a903e797eaeff86a805a637ab8ea4c5539ed6f11ef537184c636e48d10edbe2a7a115cd31cfd3405ca85a14d01e4b909d94c60d7cac2b6543ca391d188d9ed61911ee2acf6a5d7e8a1a4a3626bedbe0c09fa55275079a22255a39c1918edf5519f742b48c968bad6e033084b0ad72e08f386b8d6df7bab6411c61d329fb5714c26520358da3252bae99fa494be99f1a3c70cb008aa1e46c6cd9953f0131bfb95991e73a9b007e190de0403d2322bc5d1a0c38edb74859d8ba6e98bce3b916c9748498fd0a5c718f224899ce9270bfa88c9b8384cd3fc2459d07c4216e033b6e73553484380d9f32865da4563c00b4dab571b6871641f682b53ce9e721dbfac2a67655ce73fc1a9a3f4f2b08b150d1e326c4edacfb9cffebf2f1df0eeecc3ea92be8ad03891bd70197af3c8fcb32fb9cb739c9006161947c2fe56c0bb2036861f440b5a72cf17a5a72ad9822b70f67a5d719b130cf426886da0249daacc41b8941bbbaee7b645939e28306f3d5cac5360c7c6cf72be8b3d1e9a07d8163a05e7a53672abb6a8ad2ed9504bba58cc6a5cfff2e139368227fd418d20fa5b0964a6519c4ca41ba78f2f69f474b405fc2144f0320b6f5138176322263739f25e98e7853c24a4a854b1dd7aebdd76abb2d61aac7c298ace68ba63e59858baa664ad02b18697565d3699893ae0fea45ff2bc74ce889657baaa2f1dadde7700d318cd1e69ead2c100abdd7a2d606056ccf123883d99e0d188dfa0fc80b67d758915eefef7901a199161c40dfb9c9c808ea11334915dbc5c032e88e0d9359ebf9e3bb0851d36d445a6066dc8212a870145eb787a72f820000ab491e79669e9e6ec9e250e135169230dfcfc9118c8039f46851896f2718acd8e4b27da59c50ccd801b1ac6dd8224a9dc6ff28107a44b54e9faf31fc0f1a74a66796ef15b8cf21d3322a9cbfe1ed59e3fdc6a10aef630935638b760b04be163f48559a1751d809dccf3f172e4746d4438b9e2fe43652e7244d98c91eb1bf50b74240015ff40f9001661341230fe7f825500bb654d753ced69305650d9ce369ff06b8d5056d444fec77bfe520ddd0c3007c29bbffba1e25932feeeaebf3d79be458639692116fc3e926e5dbac07719b1774fe893211a53669c850067b8afc856ed8d961dde77deb360b2580a79f4a5ffecdd11b146a37af28f99896bec289f55a9b57e891befb8f91ef58792d1e845174fdc5e35dc892a650be9bc576a523c28eccdebbbc036b8e28c0a7fab557d51b36f4bbb41455d9e0970bfd4d64a6a122abff5a7c58f5e74f68510811253dc5c1a198e2f062c250f1d8e399cf74d8931d2826664d7b0d383db6fa7f14b8c6bead91a4a28f7d9b58cbdfa6957623abb33e002b3f701885b3d34bc4ac121d85dc7bba41142e9663afb41cc70be34052237a6148d0e0cf27e6f87f6cde6a7ed166252478f9ae744db885afae8c0fe94094c5d782f35cde622ebd4a7dbe673dad3d22202f753b444fe8d97f168790a36fa01e82a31a3ce3b79d4f9cb4997c1fe5ff6259d8716c10edd1c3ea62d372693004c609a0bfacf8fbdb45e1b5ca7f356bef9aff1873fabe98c3685fa327dc52cc2c9dde6e0d8eefc59fea37afad8a3f7746bcd9aa0cbe7485cb747939f4f010901d954d1e82c8476e41d3c452134f21d1eafb8312dcdd8e0165fbad1fd8af40a73dc56deab65b570061bebabb347b058a6bc3fdf7ef77d9fc472ca60784ee3cd07297914421482ccd6730cd9053024e46f5510500544feb5d3b0272faf5a82237fa82e3503129e6668583e74763cbc52dab067828e9dacf32301c5c0ae3e96f3de7a66d791311ff4d569554eec5ba572f15d75076b2d792304a520be246dc19fdfef5646031d52f54e0e9409257ab9f8a67c56e8e596f14368673e3a119a618034efe6911ad77da543cbe3baa47f45039f40542335cbf6616216f74d0a0b6720c06d4f263ae060b2d5cad8f457fd4e4c4684411ddf83f9f95fb09b388b629143cfdb595b20ceaa5f270017f9fba9b8f5aef1b631f3a97337f1e69cc5de9d112aac74597dafa6e9b8a90f7eb069906cec4f8b2c332ce1423e9a6b17d5681aa20284df990dbb2ab7a458a6fed4e02394611eca88b4cf8369d05aefe3bcbdeb7a9ef68a150607cad45d2aca3537b0b1be5e7f89b1bc54093ec37575e668116d8a3584bd42cde7565e70770e616db1f9cb02dea794a100990ac5719353be964e9650a6d150390e7cb5c45049517b7f56461f578b837798fc838de09fdb04c7698fec205c90e3e6e2996fb2f05e0c10c98777e28727762bf22c493d9eb6cc7b93034e4fecc88368f3a2294d46bec3338de64b02f2704689ef256f307dbc317d5224484e3ebe72c19dbf73de497be4c04d50e139e568d061f1cd777b55b63531123cb9420f8bc23cb32930ec4ff1f97dc1e3d0145c75d0bd5b9065ff2f09a13e2ecd3fa61d721d0c1bed9c3d3de602ae0c02267e426a39d99273146b904a9e13e12c964a639c70e153fa4ded872514f1aff8994ebecb32c3d0aaeaace5ac32c2b4bc223ad6686d12198934df512199afc1b620e1c48cc1c564f612e3416ed9bca5b6d23c47cbd6c58355e1388e6c68fecb32f5b5c721557e0d228974876900d5f179b5b785b0968a3752ebe61f04414173bc6aac87ef1f7193e5bc6178c0fc4ab7bd65f2596ec8a73bf6f1a282eda328110604abc4f423a0d216b6ce7df4e330f51db62a69488353dce4636dc476d1bc274adab4a5179419b2e127db0c739d8f21cd85d1208673b7df9701435f005ab47625cc099632c19e33249b47d39d0bf4e4f2b43d6372a0b11e0e7620c81351ae8c6b13b3e73b419106153d4cd86671654f4fd201d7ad8b0873f19a14739a3637cce6db8800a5902a548bfc248a5cf3b202caa50d983c7ad9ad9953fa2b9605c33f910bbd5709955e545813aff73689b451d44b007ac247fc7d194ec9e2164f0d4106c59cc50c8b6a3f53a0c12c3b2a44695a398fcadd3920425a5d43b9bf29c2945ff94f793214afc8fad861cc8725aecbb93127ef55d665d0045cbad2e672e605ca9c1d96fa6f51a2017885064173f1be71bce60c0df29056a676f02ff9643977146531add0d17fd76ac4f338d93e3b3c136b3755890e86a32294283918945716a9b01cf896a275e428d4a00a1b7bedc7c475b8c2299bb5305c61d206a6c089db2ff5a6bdaa0c9fe67d4ee3dd0980b3d2c4b9426269fcdf5079e386b8bd36bec63089b76ab80f8cd5fb6cefdab8db58648628eb13c2d2534385683c2683dac595e2eef17368e9c67a138872f3dcd434806f47292f6415a14bf0955185f9d495c688529d6ab49bea6f8174ef14702a3029e741393945eddf647d4127e6412cca3cf298e84afda109db2d0732ffec81de7ec68acfa7d6443e28fdda39935636e764fc9af5b4a11b4b6bf2f79e29bca318ace7f6d3d97dcfe2a78349f6f16f304f24b4277417517c0fb2d02afe6930df65b32cdbeaf2346b18d2c340e4078a1aa1f7a6bff316650a926c6f941ce925535c147c9c197bb13dee7cd5cb678dad439cf3cc603aace5ca7dcbe72aefc6e9d7c5a7914a6eef310dd97459eb036abec5b7febd895e5a0683bfc08854f00a464c588c4c01ba3dee6fef13e73ecbf0257d417e308fcf1dd5510577dedd4bc92288bfb84a204274241a07c4e0445096557b50af94233e5461052bb6893d6dc7f76f23e5988a2a3af5cd1fdbf9a5f8894aa7f717056f41ded960325b50a1db84e9f33f84e2002124c5d75e932f2722d905afb17f8a73d1d93d34a8863c9dc1602d1a88cbbffd15c7fc9d9854babce9a478b9f42f6274bbe064d7ff46484476321bb3a9995e43e2414081ce5a1023d4bd82f363c5ac7c452d06d42403ab250d7b2d38e66b28ceaf58ecdaeaa6c91a67036c1b6916a08a3303db12effff56ac1a901af021ea0b26c38af76212442e74ae93b134eda0cd2e83fc0b0e544495d23eca8fa01cb69e4dee7589d26d254b08e089ead52f24c590a50e0644417f88748d77c133505e3f941e8b99a9161e9b0d3e299bc63dfbdf0ddfc70b4008503d4216a27095e1558d69598514065a5aa0ff62afeb625647f4ff4e24a72931b48e970b154a31c7d4fe08314b12ca3c7c38cd86f5faf991263d3739a0e8c41622b921affbd3a3020b6b3a335feee70992b8e23cb34b2d1111e4d67da63e6fd19d999c159dea8e3db609bbdf1ce343c7c97703ab76ee5e09c32469eeff24a5cfb615323c13f61722a407c242b71350d11edd4b863a214add2f62e7340742836ddae574413a684b8410d8463a0d3cdba7339fc6c30d940c3b64624c9cdb4af39014f31408bb8a0c67bb5f7c52caad983a8853d54ae075ae1a", @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000002000000000000000010000000100000092e58875f2a703a444397459732a59226a08f999a0fa8d273a4642a3135a951bfa5ccd00855d1a085996123b", @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001001000de3ea8d0", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r3, @ANYRES64=r0], 0x108, 0x4010}}, {{&(0x7f0000002140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f00000021c0)="530333fed6836a07f96450c44c832997a57017b4c656ccda3829c9ad64ca5f95e355974901", 0x25}, {&(0x7f0000002200)="1161f00f1aba2607eeb6a1db8476d04b543e1f28f16c", 0x16}], 0x2, 0x0, 0x0, 0x1}}], 0x2, 0x4040010) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x3fffd, 0xc, &(0x7f0000001780)=[{&(0x7f0000001a00)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00000000", 0x48, 0x400}, {&(0x7f0000010200)="0100000000000500", 0x8, 0x560}, {&(0x7f0000001f40)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25b02779d6000000", 0x40, 0x5}, {&(0x7f0000010400)="160000005e887e7b23", 0x9, 0x800}, {&(0x7f0000000500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff02000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8a430151d2cecc3597b605484ce804f008050ceda2ab87c72b96a1e8870800c70f2c1bb33321994b0a74697ea5b7e214d10f1bdd2719b7d567a968b9e91c607d5e9d9261112e1ed6c0d7039020dd2a1d8c1b9a86bf120ee092b6f09bb48746fc55a01412cffca7b4f5cd63634076c04d067c11d3953d069ff02ca9234669", 0x26b, 0x3ff}, {&(0x7f0000011600)="a81902f94283a91f", 0x8}, {&(0x7f0000000040)="111fc0d9535a651fbe01000001803a09009e3a099caeba7eeda7", 0x1a}, {0x0}, {&(0x7f0000000300)="ed4100d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af3010004000000000000001e0000000100e90004034869d41801c5437a38989805460ced7a4cffa43b832781b830818ec143d1e365c06d7f388f8117042be80e4275a47d2e32bcc3eb6a9d9e4bc603e543804ad3986fc882e35c0f0a216e80daa8a7409e22ac5c9417d69c5dcd58a5f34e269b94186939e4ecd1e75bb9d4920fa83db2d2e3f21ae0798f1ae7cdf59e7a7501fbc718e4f40cc85ea2a6d665a3678fb7539d06eb7e8fa6dbddeacd6c5a555ae64714676efd002f8c7d", 0xdf, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e000000020000", 0xcf, 0x80000000000000}, {&(0x7f0000000780)="4bda6956cda57820c9bdc4331fcfe57cd3e21d15f7b4507c9387d09223308969442f4ebfd472cb01f99bd12e1e897061a66d64047227bf23d4fc58aec8b598da9fdb182ef522d58aee7bfbe44eec9bc6336fd3bb0308a275791615017f1850b7e893a7c6623663802b80a6e4b82124f94e13ce728321a4ac295d6a318c0d9675f3762e756d276eed409c6cc2ab33f55f4037fadbd35b948c93ecd7d30342abdbf393d1d03d12b9332ff862d1a639b004baf151408cdfadf3f1476c8da2ae9f7d41cf495016b790fdd65bd163efeedcb5338dec31ef4d5228aa8764e7c32dd8fa00982c18f6c84a1a22858b3d51a43b4c75dbcc8e992505c16e0448796f5b3d3d62caa15fcdd19fc3dc23b84e12eef6aadaafd86b932fb24af7b5c3a8c8a6274107aa35d9a1c31a714be37c350b91226c1c1afb3950d6456251cf52bd01afdbe4f00c3cfeb484f4af46d478017f542e84081b053eb52da640d13c85d0acb8612e0067ff473402fbdb086e4f537b35b3ca86ac738b38ead61a725147a38765eae380cee4b6fbbd3a85464d48958ff85b66c5602d250e63c8b1280a0a696a8bafdbac59a2abb51d67a32068cdb41c2194e21c246c9ee7dac919aecb5c966a505f24b6147a7790908dbaf689ddf09b09466f5cb243020e470594b5019b373bbeea0e8b19da035732ed100150d892a1bc76bd92088f4b5995eaf776b69c611dad2718b118435b46edc20cadec94ef544d450aa9bc20fb4615e60731d924e7db909bd7985db54a143e09e89f66081e0de86475b82f40bb764f7d995ff257f381649e4ab6216a3e8a62218b8d48ace66f643c1e6b335aa8395e5034814d2d3acd2576795f7172d3e42d4e6ffe9570a4a0923434111d7cf7fc847f8e62d9007283059ef7fad56b48fe03ecd0b6447f652cf7c79150e4d357debae10f819efb104a28d2fa42dd8f2248e4eeb62d23ee59560652e24b8014a6b35792e0ba36694ccc6cd87d75c4eacfd44b5af59a55af15b78f49ad378486fd98353db61860ba6afe317e39e68a27b1297d34453021c3466a311d2a4585f4ad5fecbf81fcd824dbd44d976a5063d8cd5d12c91af0d988429bceb1e1090258cf3bf3e1b4531979369df4cb87daf30d36b3d612bc62023c14d6b745ce65848fa4986766b36f034dcb4be6e2640de5473784c06a9f1eea2fa998bcb0132682b0036390238f90d5c11c41aca19fe80d93277ad8212c583a9c3f28c3cf512838dc050296784525c13e394ac7d33cdf47f71eba17f6ca71de0e0c04a671ba11f50ebc1e44663e9f0901811508dcb89d8de387dbd26928e3faa07a6579adda15481c4450ee24bff3b2f49b11b73552494ac748a8af329b4e0989e58180365f29e94f23baaa66cd46e1f8367ba272ca7c1b3b81bbd2bb840360f54a625a97449a13af3615f12e5c503b8a2ed1190dc983e731a9cbc68fdfe9c98d40fd692fb48ebd01c0a8272c78e54d6ff292faf268f5837ae960c8aed73e310a1540e46327391ef51c7db86ac7bdfd3a78d2c1c6d1e73f88e7d7857768044796ef88c2a3746c9c31a1cd6eb8e156ba4c4d56bfd4622b6adef6f1269cd17c24c4166986b74b5b0809da3d60df52057c2277d0c49b68afde83f1430b7f17ac2ddf4c21ae3c8c6c20026d6e38b055bcc9d29070a2f128dc7c34991e40cff3864cef70e5512648ecf8361ce62b07eb7610356da0dcf20d4c881b00729f5e22556356952d46ec4670c641c4cd283d94754f7c0dea2077313495314e27a67a1c11c647252e4234c3ae4f72193b9de13d22ff7140733454da212936f81a03a85b803e94e03423fc5849988de5015da7491653165aacd6e6a578798cd60c021dc6cd95622782dca829ec7c81121f9d7fc738f89c0946bf1e4ab161cf1f99b1fd9be98144a4a9efeb0b57dbede7d39607744028236a3c202cf4d8456a8eb39688a8bbdefde71b08a1de6584391aead2daf0eaf65b620a340d913f693ebcb04f1d42554290f92f159200ed3e821b58aabfee1bf9f92b3304134972b458862ed8d8ce40ec736a4c20b617ab8d80972942d05fc94869301d87f10f558020b0f508575f2512505d316f2d1b46288d1d97eae583e4939da05c0183cc8d67e4fcdbc4f2af73835c81b35cdb8927435250928ee41a2513475d2d0afbd25092d74eeca5c5c538c379d6b9200f6a223e6e87e63fc39c0d75daa698697645a211e0369433f9f6539f3898dae336108ec89d468172d064a8c5ccddcaf4a6244528fd3ce5da2182272d43fe63de03b85e6198e410c80e4dd773af16beb6b96ff38885b8ae6275f13ece6821d46cd4bbb2d90612b6e00e6df52bd190e20e709761df6d99e299a91921f50b9b466e5c47af3486bb741b17db3f8fba62baf5e77940762659a1d012c336b1e982edd6787fe6a35525f5e6ba2e898c39c92a2182e1818a8371bdc6134c838d5ed2b7d4d24c185f5a5d11d45b5ddb48892021ccd8ddf9c91ad129160291b1c4e0be4f998eefed90d553348b1aaf794614cc23a484b7055bdd719062816b6614842daf5452e8ca87aebe79f3903bd56d3119b2ac2e5bf23d3ee12644621900640a07ec84b0e60ce4d6ae5ed1c86e45d0ad22b951146ba6bf16c4edfc8ee22aefeafa20feb85574b84139d9c7174481996eb633b8b824e29459b3e8b9238f8c6b54e439ba0f0308816e861655ac8c44542815f7ba124d343eb01215d3a6db035752536c8a385d13e3f18c376160e111befe525a64b80da97f531f6d72b6005c84346452a6013e552d5df9efa84553ec5a1c26a219cb50c5513209bc7e8e750d867455d2ccffe766bba46e4398b7fe43dfef6907c46511b6561b0aad2e17b09f6c41b836b4cdc51c7ce4737be8051e8babef13c262e300a34517042b0c5a5a9cecb160edd9bc304485f207b360c14ab3cf45a1b4a063a868eb38a3c6d152b64d25ca6289e0c87484805bd5cb0bc746ac9d0567096f513e4ef1e1b17251813cf2a151607e94db3baef90fa852d216b4f5724d18051bd009e74c062dde9f8c4f07fb6f28d74322db62511b3ff2ab5531046612ec4eb000b115e9b702ba0f4b002b7ded03f82dcba015d2853184e5374ea1cf341d4813af7d86111fd76759e4870f55bc62305d1d166f426364e87bc08d740c9af31b0c16f4c7dae50b5c65998321557bf09377d57d2acb64e9e9cbec83a0df165663436361c7d4558607ecb1d9f44e7a36d7630c15463c129026c40956405acffbae1d2e0d3b42d685438dac3bd0742dddea3be2caa4f86b0debe53be3e7d6b6db8270bb3ebac8f6b0cdc7ad45d812a2fc7587ed7b08c3494978212e2efed746ec2f62bdc13d9f5184ebce9d790a8d5b5401975f3ece2444153d8d01fa82066e7505034ce0978b6aa00ad43d7dc97aa0fc6c57049b90950a80216eda62bc391522d5069e1518a132428455c555960f6efe71fe970d96eb9716d4837e90d0d9a0a6550d9972602c97732e13c7623e8cc9541c00682336c74af99e7e9d66207e0cf01ae98200abc9f54c1e0c0a4df9c8f0d4ae2a0f1e763561fb6009f1ded84a6a72aba5c40abcdbdd79bc8fa7efdbf33383e09ca17744b8608de867cec397f2a0d59a9071b5949a5c7f03dcc566da75be21a1af5b843a993cc52e89e09995ec9ad0f6b68ca71cd601288b795a49695b2b88a7825822f95f37394884c6f024c87baac1db99a3d224cef6788fd2ce9b3f907ca1fc28da3e2212cc6df0ec2824faa01eb7e4980283e628702297e89ee733675b4fc13491658a931e01cc1ff14d0e1c559ccf006d86c839d15274242888879b9e039d7a23957476fe4e4c9b71f39b76776ec23de5fe779c0a6855bf703222391f3a3049476c70d4ea4544c8bdd58ba4ce70ed0950703df528982bcda56190a7e4333cc4e551c609e8f7743d0fb30bb53e84aedc24072e371b0bab091d5cc54d63a07746dadc420c625ff4de48be0f107b96901927886490c8e6cdefde185355d132b8a6e1f8f7ff44fbc36a39727569da2eb7a4225e20a5982bc80c02ee11dc2d47cb33b67380c0ebf378fdfb2880b28fcc0be41ff64fe63e26f95dba3f9ffe520ecdf0e0e0e5b4f4bb82e613286a3b3e99cf09631c14a856591a2cbc9d52d78a5999af3cfbeff313555e7bcf749d0fe9cb0b00ef5a5c3a61e5ae12f803f00b92dc894b0830d012b1f280a323ffce74ca01c05fb8c2e6f962ccebc5a6ff4eef780fcd000b0a428dda976a504277a0973f238610e0d3d611dfbe83c291387587102674889ae57abd1696738d8ade76b27cead252dd8684098d3ebccad41e220a263d1bbb720f9e450b9e8a3cdaf6fc6ba27039eaa70673b53a7627571dd488642d7cfeb350efd25e2e4684330f5c24446fbbb5b851aaee431e5006106402634917043dd51a57c01b05a21da6e54c598388d30cd6f09151f97d7b9a67d8ee5b03922b6d8228d857dccea5f5bcf4addf7499e28083847b3d65b7d181e9c189e78cdceef55343fd58dad6df3ab3c2a93822ce40e541cb13fd177e8db0a7e52b9f26b76c242df94e919582e5ac9f36c07e9bcc6d762d1e2dffc68a41c54f3e62904b15c6299b9ddad4b26653b914eaa19f6ca75ca7d084f232b2af717f083876defce7005718766a66f412abde7410a054cb24e027e10f621f4b108bbb9c16117a15b51a65f5e751fd8257d9d92ebd6f959a79e97a01bae9aca9ad615efb6efc301ba6d2ba815618db5dfb7f3ee52da87956d51a864f248de4faf659142a94a0040877ab809a0918b3d63b928e16c46fb7a2cdc6e061dc498fdc27b1ab3b03aa99bc24ff19e7b2339eb3597159e326e8fed6992245950a8d681fc39b94d3d54802b1a75189617b7c7b82607b3cba5b36f2c1ba949317b263a2f1059fec3ca2d386666a9a749bb44bd3e80af78babcf65dd2ff2c25043234934cfbc7c4366ded5bed0a9995e560d03e1f3820d28d977a99dcee4e5d08cb7b1832a0c817f76b13c782ac5400ce4cb73e546080ded4f7cd586c8c7f2014772d2a5c7dac1bdd67701abe7a7ad2c3012df75d13e902ede9ce486451676791db7ce4a5f4f439f802e0c5f0da947e9860bfc76864018b2a1720f94703e2de39b552c29bb1c7e42cf1da230897d49a220349e4bfb916ae79f090b5380f349fe5d218d224014f85d6234e67adedfe98253717b8e9b7bb1ee8632ff163b2d5ee9c1ee25e8d92a80c976b8ae4d2b5398d69584dceb966648cfa430fa8c716c5c09db0b69c099d2678ca0bdbf7f09c5f869ae6f727fa8932246d189fb570e397670652d05455063a55e649a2a68705a6045781b7b260375b1383813be4a57b3291ce3d24a6899c503f6e9625f357abdd938138a108b5a0a4735421fea5f466bab81d7f7c88a64d3b9b4d27a1cfb3d34ec1ffb95036827ad8660f497f59c77551eda4a5d11a6001204df6c412c2f9b0b3f1117f88c80b1b208578a21cd78066a51176d783eae26f8c021ea17510b7b7196455906bc213b67fbf3526f726d546aa52bb28354ea5b864c06fdb08420099a583fe5af1e10791aee271ad2ca81f3c85aea3c3c1d243cfcd9ac5c83631bbc0ee8e040d9ca83e4596865f61f31052246d9e7fa2369d7e2f07a7263443403041decf613f4be40fc2c617d501075614dcfa65a46f7fe4fa75a3f5e497c22b87c0e535d2298ccb99fc2bd89854c990101929ff54f06839aea9f0a850e811670f1a93c8b97604dccc91501be52205420f00e50f1eb772c0291f9f683d715a550c9e0e0473523cbb1955b5e658337574bee00842f4344", 0x1000, 0x1}, {&(0x7f00000018c0)="ca56c64510b375e84d3f05280d3bdd5715defb1480dbccc9c87bb78d33317e09c799f83e4676c09d1ad36e72f825d20000000000000000000000000000000036c9377f1475f7b3fa7d5fbdba6f552631d72a3bb1e0f638b3a46554af7a1f6c17d35ae9f183356d0285a0629b38839950bb836ce9151d996e65684dd8197c6f98b5f64e1b4a18a116ff55f589c4b2378a54413651f9cbc28599ca5848c69048925ee5daf8144c4881a5e31f8b3441349ac5549a69357a2c", 0xb7}], 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="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", @ANYRES16=r3], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000e000000850500000000000000dbfbd8a8b52345b34957eef4704bd0faa6cf5aa3b34872ce2331c630cd04000000000000003d93e3b0f91334f21fd28d8a300bae320714bf463241bc035c6ecf000000a235821bf2fb74d4f6dad4fa466dd668d00a"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 09:40:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) 09:40:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prlimit64(0x0, 0xa, &(0x7f0000000080)={0x7f, 0x2a}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x14d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d6f64653d30303030ef41c6f6492aa9b2dfde2750303030303030", @ANYRESHEX], 0x0) getegid() sendfile(r3, r4, 0x0, 0x1dd00) 09:40:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x7fffffff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x0, 0xffffffff, 0x1, 0x0, 0x1, "67a55d010000000127458ce4b8b431b9e47d94"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r3, &(0x7f0000001080)={0xa, {"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", 0x1000}}, 0x1006) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r5, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1000ff0700000000100100000a000000971f7072b01459cb36dd82b61915600d0c9115275764d2064e8c8ec0f8a3f33451999a00"/66], 0x24}}], 0x2, 0x0) dup2(r4, r5) 09:40:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x7fffffff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x0, 0xffffffff, 0x1, 0x0, 0x1, "67a55d010000000127458ce4b8b431b9e47d94"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r3, &(0x7f0000001080)={0xa, {"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", 0x1000}}, 0x1006) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r5, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1000ff0700000000100100000a000000971f7072b01459cb36dd82b61915600d0c9115275764d2064e8c8ec0f8a3f33451999a00"/66], 0x24}}], 0x2, 0x0) dup2(r4, r5) 09:40:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x7fffffff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x0, 0xffffffff, 0x1, 0x0, 0x1, "67a55d010000000127458ce4b8b431b9e47d94"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r3, &(0x7f0000001080)={0xa, {"f1f353f0c833097c27a892e9d357cff5f8dbe89627fac0c7baa3d2367d656bce7be2201f63550726fae46c98bb9d1015f4f6c630ca5fe559381741086cf09a276956cdc7e94dadd91d11e3b0870e56a7d380b72f9b3942a9527a975ed11798f36566468a95b4b5bee90b1dc6b83f9488e226e57be4eb015b2d2c87b4a9488e1f205eab5b424225cb6cb4a89a4f644fa5a17a96b6f1b989cee896f36037d03e5533f69dfd83cda70ce02910faf8777c0a2b88df10f0385e1bc828ff019eb5a450b1e05c738079972dfc58810132a59804b823355107214232b12efc8b93d69b777eb1e6db53d9f00a72d4634edf1a514fe9840f22c9af52a3273844507f4614bf298a072f1b0292c5461596f7daaab6e60ce35b40d84f5abf83b710420cfb9332c80c9205bace3d3f81bfeec61ae2537dbb854da4131e11a12f2939c46c119fcb9695c453380c41f08b77f4e3f56f4ceb9f12d12ff852642075ad082dbc7b6e0c4201b7f5b35846e7baf3ea591daa5e175b45f2fc93dfba95837f20dd701f829811f82ef2f71447df0390048fdded6e05838edb9fad4158751321d6452a67b6f11e87aaee34a5082fe86d2fe67b5ab0ba8b9a1023316dee0db52aac7c5eaeca00fcb7df6d82b1ee05e5f17729546e25fa6882f167137c761bf4179669859e027874d20c7584d4d4db23cebc32344ea2d4305215f0e13fa3cda44c00f200f1a95bf51288722b8ee15349fd12345f70f8502f54fb659da95677679697f30ebe4b1e0ff19b9873d6de900a89f11835afe90c42df20b80dd1cb1764482d3c2bc5151abb6c6027673f3d0e6f09a6704c6754ed50886f8726329b331a40955cacc11c3ddef202996302ce8cc90896dc848c7066e82a98def0741f008a8d2a68be8979daf97c645552aa06b57aef18db7a8135768fd829f852dc6e7ff64599717f7715d75c5056c4ec5b1b75c5f6d25d53810f8a72d5b79a21ef4e5aa97fcc00fd134e1520d225a6d8e72cd819d3f064bcf336ac26e133c359830d1b326ca62071e38d465913de34a93947e3d09db2e5ced544a3f30b89fd2e0ea3bc71172ff30273a3d5cbcd4f98bd884b83f7b447f9697cfcd4e4d52379aa8aaaa97b48feb0ea03c1a9318cc87bde35d753cfe997ca98a7c203424443a3b9b6098fbf061584eed12668be29bb7491fedb3debc8970c577c14ff9ecb8e2ad6b9e36447b35925b761267e7858b78a89b9f8e248b138700763a729213a32dae8bdc25243d94aa3d717be39737a3053ad2eb4a0c07953444a1206355f46207774634c35deb3b484ec1a4ccc0b532b620593ccfaf6ea298fe0cb62b4e92d80cd248fd9c18d518c29cb6af367d7094e93d9e9ab5c2aa95a12ceb885927cb05739b060843e8b47a454d42ad8a06211ac37fc830edfe811d434b38b7602af5a05a6e2dc4c85c6622b9df9bda2363e8b2aa0fdaa4eb32d2f70dcf08106ac9601ada331a6a7337df98cc342a52a998f8f9bf372531f10fd292c22f3dcf85551cc6a66531c699a1f37d64eb9c7788e912c5e7b3949d291a557bad3199db335cc7f8aecbb97fe00d80a12273dbab8b70c2c6159e8b8f7ffffffd273bd5534e0306078e0a4472f5282b71abdd2a6b1c74dccdc34f28053c024011994323d24784518e9edb57f09602cc1a1c06d88b7b171bb3f852401eb41089c547bdb5195a0c7e73a8c47d650fd0941a7ecc6e351e5dd4499baa9a81b4a28757b2408bbdf1267629778fc977224362326bf6820628b47f6a070152be1b9b41b20ce4d26064720585746a87bfb24b744612af89fe691777451d804355d5b103838e2381aadf191e70bf6a0fabe9cc84e029582c9683384afd49e08ed99dee0a3dabf879c2938b4c2fc4213e337ac56563d0a579c153f3821691d4b21f2ae3e1343604ce8d61b4b02438e6e3bbc766671250a6cd626ffb9c333d2e52414fad4bcdf36a0e84463618875600ad3bc5859e2e29bef9b8b0c3400490fab3deef256c4fb5d608c5cba570cd2f2b8e1517928e22bd508c43cffb630e080fa0cfb1d5fcb8d2fea44419a15b96f99aadb6212bf80f50b05650b8d82109973fd4e39f8272a7bdac7afa01338201ee45d80c0da849cf0ab77b5ea93b327dbebbc46aa795a966a4737dc84afc126aa54f501462e86c06f4b3052bad341174380d689475ee1790ff162239b427567ddf7ebac9c62034d2b8285fbe07be4e04c57e8462361d04e075be4e3dce985ff8c2c252685f8afe95f3d8b4961faf8c621c31fbd2a8af095ce9fc49a3ec84cf998a7b81069b03c1eef1f14a676a34039bcefeaa6d64d168b7282bc00676765788d5891f4617f22dbcb81d4f2fd7be7b42ae3b9818505d577e7f0dcd89f669d2c15d70e292c13b525d81beee6b6870c3c8a72f7d1e3b64472bbf9087f411d9b18f80cd42872f2caeaa3fc4ec777135752418b136892f4b2603a463bedfbf13dba2ca1bcaf41e74e807877eedf15551164b041e4dc9d3022e99c2e2fac9d15906ac6a7d63bfb57d8cfee8df66a00abce56e1424ecbda3b4a9dc5f381bb7ba38b57268750a0808d39c5cbf5cea7bc55ec1e8328206028c16abf2c3eeae79359777c53718d0c6ce3c9f1b093a3db834cfeb1e146e140465345d6f0a75de4a1a8a374c2467a641f5583907c5f1639eb16cc8156f4b7e1484be957cbe1b1fcb26d443bf759b738a86ccfdff4a6076cd5056f52126b3935cf2107be04033696ef408fcbebd73a10bf8f5d728d2729fd41bcb1bf1ec315216c8c5f9dfbf366f12945f648f901d968f6ee231b98bab2ccb31303c02cf32e065dd73cd81e2b0e99e5f64b2de44eeb477a3b370b9c7aa81ef780aa9f48dadd32cefab2070df2b52a6ac7077338e7269ce5608d1d109d66e307a2c82b411c1089a3afd99a56aab8f301cfc0e541afa853769154efa1d9901fae7b1b5a54e865de2eefc5a0b26dde5eacbc51d43920a9c0f212c27e16be26cccb2477b31aa5756054c985d84200f710cca0b091849890c4e87428217e2cbc211e1bd701cf9381de83b17b617daa7941a054534c9915d951dc9278974d9092e09fdb9978bad73ad989e3565b05fc7f3791be2d7e0b67fb904d9890e71152c168c58eb54a66d7d37fd2a9aa4ebd109adc946a7eb337e3a7afb50c7a959e55bb1933188c9019bee743102a845d3503f95b53248c480fc81b6afc21a5cc3fc81f19a2d438b152b648239460c420f5cb198582be439865acfb4e7e4ce5f4e12e1b267d293609a93a0c79949315e5195f511bc231ec9735cc5c94c473467cf6e341718392a9cd7a4dcff06369dbcc5f54be4345d70563aec33a4aec74bdd64fd86d902752e9dc65fd07c77b508309336cca5574542e234346dba7ddfa2e4a8c12806418b378a5b40dc19fa910c69a8850854007677f01d299a2c916be0cc554c3386febf013a10120ed0bbe636a6b6adeb40c30540ce7426078d7117354fc0e5974ee40345cc8f70970b4ba1e40a18b288bac7e920f0c3e1ec91ccabc01762f6e0d4c49d8a5760cee1c501b85ec6e3ca5c1911fa26b9ffb52f3b66417e889616b99e89be2ef781f49d8dafa599433f369c561d55494577468d8b5b0f3fdc0135cbd43ca79063d9a3e15f23ca1677eaf94fbcf3a81ea62fc8bca1422274644ec77368ef3e05cfa311ac3a8c1a8c132c3701f797c1f0d51ec72ce7a8fab44b9ff2e4e714b52caba8d198a42bd255be3723439faad37f050c06c9fcff2bd6d9393d61ba3efcafee71645159b8c1faad79d02a4d453b98d09c46288dcfafdf82c79b6404be1b9d45d5f7f56f39d50deb58647d5faee01ae3a6dcd4465bfd908e0cbbfa73ae5725503f70f022868950ce5c0f6cd9c10bf6019e9162447b58ab2c27f0eda060efc3c894ddf731d6964d1dac70c0085e397683757abcab5c9d55d2747c58817ec259eead68c112135707ee419ae042ad0a2947e84b4ae748b1f85a585b4d18bef8a9efa2e48e7aa5f5b42bbd1ae3851ad482c3d2042eecbffb63705d36aae2ee7c7110421e4cedb3ea6857b47e5d289b280286bc34c85bfc9677501fae389c14eb4d15f08359562da54cb3a8518b3d1308eeb2f678967098ea21a3d128e5bb623e3409a8acce6346208a386f3e4f2ddd4dc6234b373d9da0fd39ca0badf742767fc8708569352eb46d5ca588037fa8522e61c83209ac943685b262d8ef3d7fd4dd7dd14377494c0b542e23c4c95151c8e1395984ad2b6df2397e098f8415be65088651426abb5cd587c253a13054ee16e8dfd0f23f0a889db7529269e807cec75f7386a5844b789183341c705fcd2b96cf80ce14a4f6422948a6c8d3d8e9d455e2d6b8b87f4696993cbc010ce10614f1dff96dc18f865b26660d27229defa822953bf392c3d920a50eb2473aa94fbced152660d57159b33f2272fe6e7e1ce6e6ba1f948b59c277f185d9a686ac0445e15e20b46c8e0ea4656d715df96425b7d4b36cb856e7c7ba3aaf620c9d10d5d96370e463d2555e0085ba94d8ffd2973e6be31d7934e771b9b82d0066011da58f147744e747a240de1978a8eca86cfa845d8eca0aa9cabdc8668c43f9862c7ee85353d289d81d744877e22d67613673905e78cfaacde5f6e43ffcd6e7d9b9d15aea0dd922977ae87b0cb51a89ef15350309b43eb5c8e79e446d9ba2bb06d74fa6aed2431a5379da9776221130c87ac36b72bc1fc03f14c78cdb8a16f2d840b2bad04bf4655a2ab3c1ef4458e401fa817704b5a88e4bb8b15cf16383b9a7e2a64de19928b16e5f7f25be0ad126c3833ace7f36f3c3d9a6836d1a4710b4995ec0c9f10001f7dfc6410b29e9d031f1d3b4b34e9b4dc3a8fb08b49a29892e68dce9309c67874ecc75d477b59e2fbf4347f3c445e49126822f4301eaee1259475cfb22566e69d9ae0d436e402f8d100439a9ca6a518d457a91087e83663c413e339a0d8d4c31c083303b46b2982015227bd7e126976d7b26a670ba78f21a8c95b05450ee149c0ae1fb7397d179c6e295d0fc57dab28e5e9bdc99acd8596a928d6ebd97316b8c60cf657bc4ca1ffe8b9a445724842cb38681acc5d5eba455d5fa19cc8c5cac15a46d6a72c9b64983a686edff27b3669d46c005879949b1980a1456e8a85fe4969acd56415f144405ed99afb16d9d652fce35b9c800b8e217517690bed18e00051868dfe8acb5b10ff49d733316bcc7b8ba77265cda37e5faed1307f8a69338090f532f463f1a9740bbcc58851bc5c85b1a129596898667e55a6882f4d0d97c456697dbe282345dec80d76443e1ec7602f523607534f429d603bc087f9b189b15e9c389456ddc04b425a553fb7ec0fa0488b85afa75f624a4cd25f8454b620b0b4fd084a6f6750dcb0a6f3ceeb033fb9dd0f253a53bc4e1dfc7f03b5000cf1fa9c5f0ecbab3257146030f77f30b160b76262b8d3de2510e0984b8192caa7856a69b93f5f53db8190bb70c7daa2b052c56d38a644eb2c69d316d505848d9258c8934b1b870844e543b771f4969e25c8e9a5f825b9aaeeac6ff1cc4e956504fd07f834800413e22da22dfdc4a0c218dadd0442d305cb436dca3d835402e0362b12d02e52ae84c2e80c9fcd7a47efd6c4bc654c8148c47a2ae50f89e729676b4ee79c96991cb4484679eb8eda3517407dd402f0d1b48fcc9551275df982e34e1ee7dd2bb646b9f2ed45bc7e770cbce36566eced4dc3ddf8665232d029e9487d64848c10e8cd2b01415d3e80519cc9b2ff3218d6f239691e4800", 0x1000}}, 0x1006) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r5, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1000ff0700000000100100000a000000971f7072b01459cb36dd82b61915600d0c9115275764d2064e8c8ec0f8a3f33451999a00"/66], 0x24}}], 0x2, 0x0) dup2(r4, r5) [ 208.191800] audit: type=1800 audit(1664185207.850:13): pid=10718 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=14071 res=0 [ 208.210494] audit: type=1804 audit(1664185207.850:14): pid=10719 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2367534313/syzkaller.jPUvcT/44/bus" dev="sda1" ino=14072 res=1 [ 209.548482] divide error: 0000 [#1] PREEMPT SMP KASAN [ 209.548486] Modules linked in: [ 209.548504] CPU: 0 PID: 10752 Comm: syz-executor.0 Not tainted 4.14.294-syzkaller #0 [ 209.548510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 209.548516] task: ffff88808d1524c0 task.stack: ffff888061120000 [ 209.548529] RIP: 0010:fbcon_init+0xcb4/0x1cc0 [ 209.548534] RSP: 0018:ffff8880611277e0 EFLAGS: 00010246 [ 209.548542] RAX: 0000000000000030 RBX: ffff888238865d40 RCX: ffffc900065db000 [ 209.548548] RDX: 0000000000000000 RSI: ffff88808dd330b4 RDI: ffff888238865ef8 [ 209.548554] RBP: ffff88808dd32d00 R08: ffffffff8b9b0558 R09: 0000000000000000 [ 209.548559] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880b0bd0d40 [ 209.548564] R13: 0000000000000008 R14: ffff88808dd33034 R15: 0000000000000030 [ 209.548572] FS: 00007f49db126700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 209.548578] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 209.548583] CR2: 00007f49db125d38 CR3: 00000000af59b000 CR4: 00000000003406f0 [ 209.548592] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 209.548597] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 209.548600] Call Trace: [ 209.548616] visual_init+0x332/0x5e0 [ 209.548626] vc_allocate+0x2c5/0x640 [ 209.548635] ? lock_acquire+0x170/0x3f0 [ 209.548644] ? vc_cons_allocated+0x70/0x70 [ 209.548654] con_install+0x4d/0x450 [ 209.548662] ? vc_allocate+0x640/0x640 [ 209.548672] tty_init_dev.part.0+0x99/0x400 [ 209.548681] tty_open+0x669/0x8b0 [ 209.548691] ? tty_kopen+0x1c0/0x1c0 [ 209.548701] ? tty_kopen+0x1c0/0x1c0 [ 209.548709] chrdev_open+0x23c/0x6d0 [ 209.548717] ? __register_chrdev+0x3d0/0x3d0 [ 209.548727] do_dentry_open+0x44b/0xec0 [ 209.548735] ? __register_chrdev+0x3d0/0x3d0 [ 209.548745] ? __inode_permission+0xcd/0x2f0 [ 209.548754] vfs_open+0x105/0x220 [ 209.548764] path_openat+0x628/0x2970 [ 209.548777] ? path_lookupat+0x780/0x780 [ 209.548786] ? trace_hardirqs_on+0x10/0x10 [ 209.548794] ? __handle_mm_fault+0x2095/0x4620 [ 209.548807] do_filp_open+0x179/0x3c0 [ 209.548816] ? may_open_dev+0xe0/0xe0 [ 209.548830] ? do_raw_spin_unlock+0x164/0x220 [ 209.548838] ? __alloc_fd+0x1be/0x490 [ 209.548849] do_sys_open+0x296/0x410 [ 209.548858] ? filp_open+0x60/0x60 [ 209.548868] ? __do_page_fault+0x159/0xad0 [ 209.548877] ? do_syscall_64+0x4c/0x640 [ 209.548884] ? SyS_open+0x30/0x30 [ 209.548892] do_syscall_64+0x1d5/0x640 [ 209.548905] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 209.548911] RIP: 0033:0x7f49dc7a6714 [ 209.548915] RSP: 002b:00007f49db125ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 209.548924] RAX: ffffffffffffffda RBX: 00007f49dc916120 RCX: 00007f49dc7a6714 [ 209.548929] RDX: 0000000000000002 RSI: 00007f49db125d40 RDI: 00000000ffffff9c [ 209.548934] RBP: 00007f49db125d40 R08: 0000000000000000 R09: 000000000000000e [ 209.548939] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 209.548943] R13: 00007ffca3150edf R14: 00007f49db126300 R15: 0000000000022000 [ 209.548951] Code: 54 24 30 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 8d 0d 00 00 31 d2 44 89 f8 48 8b 74 24 38 b5 b0 03 00 00 48 89 f2 48 c1 ea 03 89 44 24 30 48 b8 00 00 [ 209.549109] RIP: fbcon_init+0xcb4/0x1cc0 RSP: ffff8880611277e0 [ 209.549129] ---[ end trace 842eb890549dfca6 ]--- [ 209.549141] Kernel panic - not syncing: Fatal exception [ 209.549210] Kernel Offset: disabled [ 209.875522] Rebooting in 86400 seconds..