= syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:32 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x2008000) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x101022, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x0, 0x0, 0x5, 0x0, 0x7, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x4}, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0xf2, 0x0, 0x12, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000ffffffffff12ffff01000000000000000081"]) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r6, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x30}}, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r6, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xfffc}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x24040010}, 0x2) 18:57:32 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x70, 0x1, 0x0, 0x0, 0x0, 0x1, 0xc6680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='&@[\x00') (async, rerun: 64) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 18:57:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="300008001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 18:57:32 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x2008000) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x101022, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x0, 0x0, 0x5, 0x0, 0x7, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x4}, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0xf2, 0x0, 0x12, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000ffffffffff12ffff01000000000000000081"]) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r6, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x30}}, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r6, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xfffc}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x24040010}, 0x2) 18:57:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="300008001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 248.353614] audit: type=1804 audit(1642532252.214:16): pid=11948 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir675836874/syzkaller.iGhMkS/40/bus" dev="sda1" ino=14229 res=1 18:57:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newnexthop={0x64, 0x68, 0x400, 0x70bd2c, 0x25dfdbfe, {0x2, 0x0, 0x4, 0x0, 0x4}, [@NHA_ID={0x8, 0x1, 0xfff}, @NHA_BLACKHOLE={0x4}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@mcast1}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_GROUP={0x24, 0x2, [{0x0, 0x3f}, {0x1, 0x5}, {0x2, 0x80}, {0x0, 0x7f}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x4040814) 18:57:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="300008001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 248.551682] audit: type=1804 audit(1642532252.224:17): pid=11951 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir071288886/syzkaller.tHQswt/48/bus" dev="sda1" ino=14246 res=1 18:57:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) [ 248.761416] audit: type=1804 audit(1642532252.304:18): pid=11958 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir790419485/syzkaller.eyL8jy/41/bus" dev="sda1" ino=14249 res=1 18:57:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) waitid(0x1, r0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x800) socket$inet6_udplite(0xa, 0x2, 0x88) lseek(r3, 0x200, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000fd5f5d2e72cdd70600000fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) 18:57:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) (async) r3 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) (async) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newnexthop={0x64, 0x68, 0x400, 0x70bd2c, 0x25dfdbfe, {0x2, 0x0, 0x4, 0x0, 0x4}, [@NHA_ID={0x8, 0x1, 0xfff}, @NHA_BLACKHOLE={0x4}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@mcast1}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_GROUP={0x24, 0x2, [{0x0, 0x3f}, {0x1, 0x5}, {0x2, 0x80}, {0x0, 0x7f}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x4040814) 18:57:38 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xffffffffffff0966) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000005) 18:57:38 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={'sha1_mb\x00'}}) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="b03ee65cd816258d725d6e08544b8bea5ae13e95ca7e7c2a109c56767cc2aa26bd3294372224689d79724651339f36c61ba9a27d2aa3731162ef3d2e8f1316d1582d877a31e721342f314722ecd6a2ec6d5798b71ed143891a8326038d577e3e5fcf0cf6fd9a43d8b1b85947d3659edbe0633dd833182a53f2206fe1a266889c136be41de06f4d1cce", 0x89, 0xfffffffffffffffe) 18:57:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024000b0f000000000000000000ec77b70000ff2ec26ec2d445c2503f826457ff66f24d6cb4a92b304254e8b325d8570c17092cc2e07b6053dd43cd4f48b47be8a89bc515ce51add8573c23c83524c512b6a3696f3f55", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300040000000000000002000000"], 0x44}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnexthop={0x20, 0x6a, 0x800, 0x70bd2d, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r8 = socket$can_raw(0x1d, 0x3, 0x1) r9 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r9, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x84, 0x10, 0x503, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x66e99}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x48, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x25}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x8}, @IFLA_HSR_SUPERVISION_ADDR={0xa}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x40}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) [ 254.870626] nla_parse: 26 callbacks suppressed [ 254.870633] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.893686] device syz_tun entered promiscuous mode [ 254.906229] device batadv_slave_0 entered promiscuous mode [ 254.925881] IPv6: ADDRCONF(NETDEV_UP): hsr1: link is not ready [ 254.933286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 255.009012] audit: type=1800 audit(1642532258.864:19): pid=12043 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14250 res=0 18:57:38 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) r0 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xffffffffffff0966) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000005) 18:57:39 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={'sha1_mb\x00'}}) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="b03ee65cd816258d725d6e08544b8bea5ae13e95ca7e7c2a109c56767cc2aa26bd3294372224689d79724651339f36c61ba9a27d2aa3731162ef3d2e8f1316d1582d877a31e721342f314722ecd6a2ec6d5798b71ed143891a8326038d577e3e5fcf0cf6fd9a43d8b1b85947d3659edbe0633dd833182a53f2206fe1a266889c136be41de06f4d1cce", 0x89, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={'sha1_mb\x00'}}) (async) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="b03ee65cd816258d725d6e08544b8bea5ae13e95ca7e7c2a109c56767cc2aa26bd3294372224689d79724651339f36c61ba9a27d2aa3731162ef3d2e8f1316d1582d877a31e721342f314722ecd6a2ec6d5798b71ed143891a8326038d577e3e5fcf0cf6fd9a43d8b1b85947d3659edbe0633dd833182a53f2206fe1a266889c136be41de06f4d1cce", 0x89, 0xfffffffffffffffe) (async) 18:57:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r5, r4, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) (async) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newnexthop={0x64, 0x68, 0x400, 0x70bd2c, 0x25dfdbfe, {0x2, 0x0, 0x4, 0x0, 0x4}, [@NHA_ID={0x8, 0x1, 0xfff}, @NHA_BLACKHOLE={0x4}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@mcast1}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_GROUP={0x24, 0x2, [{0x0, 0x3f}, {0x1, 0x5}, {0x2, 0x80}, {0x0, 0x7f}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x4040814) 18:57:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) waitid(0x1, r0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x800) socket$inet6_udplite(0xa, 0x2, 0x88) lseek(r3, 0x200, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000fd5f5d2e72cdd70600000fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) waitid(0x1, r0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) sched_setattr(0xffffffffffffffff, 0x0, 0x0) (async) ftruncate(r3, 0x800) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) lseek(r3, 0x200, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000fd5f5d2e72cdd70600000fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) (async) sendfile(r3, r4, 0x0, 0x10000) (async) 18:57:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024000b0f000000000000000000ec77b70000ff2ec26ec2d445c2503f826457ff66f24d6cb4a92b304254e8b325d8570c17092cc2e07b6053dd43cd4f48b47be8a89bc515ce51add8573c23c83524c512b6a3696f3f55", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300040000000000000002000000"], 0x44}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnexthop={0x20, 0x6a, 0x800, 0x70bd2d, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r8 = socket$can_raw(0x1d, 0x3, 0x1) r9 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r9, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x84, 0x10, 0x503, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x66e99}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x48, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x25}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x8}, @IFLA_HSR_SUPERVISION_ADDR={0xa}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x40}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) socket$packet(0x11, 0x2, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00'}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socket(0x11, 0x800000003, 0x0) (async) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024000b0f000000000000000000ec77b70000ff2ec26ec2d445c2503f826457ff66f24d6cb4a92b304254e8b325d8570c17092cc2e07b6053dd43cd4f48b47be8a89bc515ce51add8573c23c83524c512b6a3696f3f55", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300040000000000000002000000"], 0x44}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) (async) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnexthop={0x20, 0x6a, 0x800, 0x70bd2d, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) (async) bind$packet(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) sendmsg$can_raw(r9, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x84, 0x10, 0x503, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x66e99}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x48, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x25}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x8}, @IFLA_HSR_SUPERVISION_ADDR={0xa}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x40}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) (async) [ 255.726885] could not allocate digest TFM handle sha1_mb 18:57:39 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) [ 255.811741] audit: type=1804 audit(1642532259.204:20): pid=12045 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir790419485/syzkaller.eyL8jy/42/bus" dev="sda1" ino=13914 res=1 [ 255.819880] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 18:57:39 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0xc0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r2, 0x208200) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x133000, 0x0) dup2(r1, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x258000, 0x90) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0)=0x1ff, 0x2) sendfile(r1, r3, 0x0, 0x8400fffffffa) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$peek(0x1, 0x0, &(0x7f0000000180)) [ 255.858481] could not allocate digest TFM handle sha1_mb [ 255.904816] audit: type=1800 audit(1642532259.204:21): pid=12045 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13914 res=0 [ 255.917211] syz_tun: This device is already a HSR slave. [ 256.089019] could not allocate digest TFM handle sha1_mb [ 256.128651] audit: type=1800 audit(1642532259.654:22): pid=12054 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14263 res=0 18:57:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:40 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={'sha1_mb\x00'}}) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="b03ee65cd816258d725d6e08544b8bea5ae13e95ca7e7c2a109c56767cc2aa26bd3294372224689d79724651339f36c61ba9a27d2aa3731162ef3d2e8f1316d1582d877a31e721342f314722ecd6a2ec6d5798b71ed143891a8326038d577e3e5fcf0cf6fd9a43d8b1b85947d3659edbe0633dd833182a53f2206fe1a266889c136be41de06f4d1cce", 0x89, 0xfffffffffffffffe) 18:57:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) r0 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) waitid(0x1, r0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x800) socket$inet6_udplite(0xa, 0x2, 0x88) (async) lseek(r3, 0x200, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000fd5f5d2e72cdd70600000fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) 18:57:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0xc0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r2, 0x208200) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x133000, 0x0) dup2(r1, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x258000, 0x90) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0)=0x1ff, 0x2) sendfile(r1, r3, 0x0, 0x8400fffffffa) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$peek(0x1, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) creat(&(0x7f0000000080)='./bus\x00', 0xc0) (async) fcntl$setstatus(r1, 0x4, 0x6900) (async) creat(&(0x7f0000000400)='./bus\x00', 0x0) (async) ftruncate(r2, 0x208200) (async) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x133000, 0x0) (async) dup2(r1, 0xffffffffffffffff) (async) open(&(0x7f0000000000)='./bus\x00', 0x258000, 0x90) (async) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0)=0x1ff, 0x2) (async) sendfile(r1, r3, 0x0, 0x8400fffffffa) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) ptrace$peek(0x1, 0x0, &(0x7f0000000180)) (async) [ 256.232924] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 256.248615] audit: type=1804 audit(1642532259.834:23): pid=12086 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir790419485/syzkaller.eyL8jy/43/bus" dev="sda1" ino=14266 res=1 [ 256.338871] could not allocate digest TFM handle sha1_mb [ 256.397704] audit: type=1800 audit(1642532259.834:24): pid=12086 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=14266 res=0 [ 256.477401] audit: type=1804 audit(1642532260.174:25): pid=12140 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir790419485/syzkaller.eyL8jy/44/bus" dev="sda1" ino=13898 res=1 [ 256.563202] audit: type=1800 audit(1642532260.174:26): pid=12140 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13898 res=0 18:57:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async, rerun: 64) r0 = getpid() (rerun: 64) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xffffffffffff0966) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000005) 18:57:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00'}) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024000b0f000000000000000000ec77b70000ff2ec26ec2d445c2503f826457ff66f24d6cb4a92b304254e8b325d8570c17092cc2e07b6053dd43cd4f48b47be8a89bc515ce51add8573c23c83524c512b6a3696f3f55", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300040000000000000002000000"], 0x44}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnexthop={0x20, 0x6a, 0x800, 0x70bd2d, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) (async) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r8 = socket$can_raw(0x1d, 0x3, 0x1) (async, rerun: 32) r9 = socket$can_raw(0x1d, 0x3, 0x1) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r9, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x84, 0x10, 0x503, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x66e99}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x48, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x25}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x8}, @IFLA_HSR_SUPERVISION_ADDR={0xa}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x40}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) 18:57:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001680)=ANY=[@ANYBLOB="340000002e0000082cbd7000fcdbdf2500000000079dec92ec3f33ef0b47eb3dea42eff493bd88c37b55aca0d0c46aab0759459f3d31ab4855648e8861c10d9c844f04418b92a5ec00cce97fea6df8eb8b5cc17bee8f902b8f4ee552b7ffb67185ca6d09d5a94c2c5f317b22c4f758e4e101b8c10f754916ad392286b3ea50467f970a8a5741d4b7393d7af63194e85878872fffce0a30ebc7ac473758cd7c2a2622bdc46bb4cb600a10906203efad65127b0b634622ec188a4a234c25191380f79bb2261b7672be2e92765b01b429af0c6e0ff176e01ddbfa4cc8898ef1fe7e093af48a4f7720a94fb4966d85fec437089a4d3cc69c8b81", @ANYRES32=0x0, @ANYBLOB="f3ff020009000c0004000b00080b000010000008000b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x200000c0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 18:57:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0xc0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r2, 0x208200) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x133000, 0x0) dup2(r1, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x258000, 0x90) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0)=0x1ff, 0x2) sendfile(r1, r3, 0x0, 0x8400fffffffa) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$peek(0x1, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0162) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) creat(&(0x7f0000000080)='./bus\x00', 0xc0) (async) fcntl$setstatus(r1, 0x4, 0x6900) (async) creat(&(0x7f0000000400)='./bus\x00', 0x0) (async) ftruncate(r2, 0x208200) (async) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x133000, 0x0) (async) dup2(r1, 0xffffffffffffffff) (async) open(&(0x7f0000000000)='./bus\x00', 0x258000, 0x90) (async) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0)=0x1ff, 0x2) (async) sendfile(r1, r3, 0x0, 0x8400fffffffa) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) ptrace$peek(0x1, 0x0, &(0x7f0000000180)) (async) 18:57:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x75) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r7}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@local, @local, @mcast1, 0x3, 0x0, 0x8001, 0x500, 0x7, 0x40, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r9}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) dup2(r3, r8) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 18:57:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001680)=ANY=[@ANYBLOB="340000002e0000082cbd7000fcdbdf2500000000079dec92ec3f33ef0b47eb3dea42eff493bd88c37b55aca0d0c46aab0759459f3d31ab4855648e8861c10d9c844f04418b92a5ec00cce97fea6df8eb8b5cc17bee8f902b8f4ee552b7ffb67185ca6d09d5a94c2c5f317b22c4f758e4e101b8c10f754916ad392286b3ea50467f970a8a5741d4b7393d7af63194e85878872fffce0a30ebc7ac473758cd7c2a2622bdc46bb4cb600a10906203efad65127b0b634622ec188a4a234c25191380f79bb2261b7672be2e92765b01b429af0c6e0ff176e01ddbfa4cc8898ef1fe7e093af48a4f7720a94fb4966d85fec437089a4d3cc69c8b81", @ANYRES32=0x0, @ANYBLOB="f3ff020009000c0004000b00080b000010000008000b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x200000c0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) (async) pipe(&(0x7f0000000000)) (async) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) recvmsg(0xffffffffffffffff, 0x0, 0x2) (async) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) (async) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) (async) socket$netlink(0x10, 0x3, 0x4) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001680)=ANY=[@ANYBLOB="340000002e0000082cbd7000fcdbdf2500000000079dec92ec3f33ef0b47eb3dea42eff493bd88c37b55aca0d0c46aab0759459f3d31ab4855648e8861c10d9c844f04418b92a5ec00cce97fea6df8eb8b5cc17bee8f902b8f4ee552b7ffb67185ca6d09d5a94c2c5f317b22c4f758e4e101b8c10f754916ad392286b3ea50467f970a8a5741d4b7393d7af63194e85878872fffce0a30ebc7ac473758cd7c2a2622bdc46bb4cb600a10906203efad65127b0b634622ec188a4a234c25191380f79bb2261b7672be2e92765b01b429af0c6e0ff176e01ddbfa4cc8898ef1fe7e093af48a4f7720a94fb4966d85fec437089a4d3cc69c8b81", @ANYRES32=0x0, @ANYBLOB="f3ff020009000c0004000b00080b000010000008000b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x200000c0) (async) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) (async) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) (async) [ 256.702738] syz_tun: This device is already a HSR slave. [ 256.723354] audit: type=1800 audit(1642532260.584:27): pid=12173 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14267 res=0 18:57:40 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getegid() syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000240)='./bus/file0\x00', 0x8021, 0x2, &(0x7f0000000280)=[{&(0x7f0000000440)="65138c27cf9f0092ddd8fd0412d47a4257928edc9a825237f07f8861e40ceeff9391913ebcc2ae57c329f90f116bfa2a820030fd40e9768505a7070bb81c3ef4d4610f8b1ed327be20211238f86cbf0911e007ed3e7db463e49abfd0d1fe34b6f282dead1930e0a135af0e581beeaf74f92ab2cdbbceab7fb97a501efddc03b2cdf5be11d83aec21009212f52d03cacbe23bc93c17ca9246", 0x98, 0xf54}, {&(0x7f00000006c0)="536289a1394e9b161b0fe62d54d4ec13eb70a35ded17122edd299f1d0fcc7fcb0be9096aad6c915f91a549a078712fee1dfaa92c5043dc8751826eb2e70d164c131febf14d8c2b1046b9cda2d2bb409eaedd538963bbd1605878a6701908594c132d7364e0b0ebcf30130c939b13fb8d04c7d4cd65bf880725b548b6deeb1c327d1601f305584ff9a4e70cacbf3be8d6014b98482057d681295320a1ecd475cdbb4d8460c861e86aac5eb39e22d8abbc487d2f9a3149183aee567c0e0000000000007e166d47775cc29ed0", 0xcb, 0x81}], 0x20008, &(0x7f0000000980)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c7569643d89050e29c5354e12c65bbf40cc7df8618533503f31cccb043bb67064408b2ad88ffa36aee1fff50fbee0da675b7c4e356e0604e1097d241b806d6950f65a44ac6b6c120d620a9d85e18aad746ee774060540ec35414696", @ANYRESHEX=0xee00, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYBLOB="2c636f6e746578743d73797374656d5f752c6673636f6e746578743d726f6f742c7365636c616c2c6673636f6e746578743d756e636f6e66696e65645f752c66756e633d4b4504000000494e495452414d46535f434845434b2c000000"]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c7f7765726469723d2e"]) lsetxattr$security_capability(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x95) getgroups(0x1, &(0x7f0000002c40)=[0x0]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004300)="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", 0x2000, &(0x7f0000002d80)={&(0x7f00000022c0)={0x50, 0xfffffffffffffffe, 0x1f, {0x7, 0x23, 0x6, 0x2000000, 0x6, 0x7f, 0x8000, 0x2}}, &(0x7f0000002040)={0x18, 0x0, 0x0, {0x3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffff5, 0x31, {0xffff}}, &(0x7f0000002340)={0x18, 0x0, 0x6, {0x4}}, &(0x7f0000002380)={0x18, 0xfffffffffffffffe, 0xfff, {0x1}}, &(0x7f0000002440)={0x28, 0x0, 0x400, {{0x8bb, 0xff, 0x2}}}, 0x0, &(0x7f0000002500)={0x18, 0x0, 0x7, {0x800}}, &(0x7f0000002540)={0x12, 0x0, 0x2, {'}\x00'}}, &(0x7f0000002580)={0x20, 0xffffffffffffffd1, 0x4}, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x7, {0x1ff, 0x5, 0x0, {0x5, 0x3, 0x8, 0x3ff, 0x3, 0x0, 0x932, 0x101, 0xff, 0x4000, 0x7fff}}}, &(0x7f0000002a80)={0x90, 0x0, 0x1, {0x4, 0x2, 0x4, 0x0, 0x4, 0x6, {0x4, 0x3, 0x5, 0x8, 0x1, 0x6, 0x2, 0x1, 0x0, 0xa000, 0x26fdf367, 0x0, 0x0, 0x1ff, 0x86}}}, &(0x7f0000000600)=ANY=[@ANYBLOB="28000000f57fffff1d7738ffffffffffffff00000000080000007e62c2b40656dc00010000ed1733fee58826c23e6121cdf8c51d0076d52045de22cc536d0ae8db878467d80000000000000000000000000000f4fc6e2e9029fdf5d6da2c509070e00ebbe25813244bdbf2af87fbb58c8bb141dee55c897ab7f2ab6a"], &(0x7f0000002b80)={0xa8, 0xfffffffffffffff5, 0x51b, [{{0x4, 0x2, 0x1, 0x5, 0xfffffffa, 0x6e, {0x5, 0x0, 0x0, 0xfffffffffffff800, 0x2, 0x56, 0x0, 0x1, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x7}}, {0x0, 0x0, 0x0, 0x4}}]}, &(0x7f0000002c80)={0xa0, 0x0, 0x2, {{0x2, 0x2, 0x10000, 0x1, 0x2, 0x9, {0x6, 0x871c, 0x3f, 0x1, 0x437d, 0x9, 0x8, 0xfffffffa, 0x7, 0x6000, 0x1, 0x0, r2, 0x7ff, 0x5}}}}, &(0x7f0000002d40)={0x20, 0x0, 0xffffffff, {0xfffffffa, 0x0, 0xb93}}}) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file2\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x1}, [{0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2, 0xee01}, {0x2, 0x6}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x1}], {0x10, 0x7}, {0x20, 0x4}}, 0x54, 0x3) [ 257.196892] overlayfs: unrecognized mount option "lwerdir=." or missing value 18:57:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xd9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fff}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x4) 18:57:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x75) (async) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) r4 = socket$can_raw(0x1d, 0x3, 0x1) (async) r5 = socket$can_raw(0x1d, 0x3, 0x1) (async) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r7}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@local, @local, @mcast1, 0x3, 0x0, 0x8001, 0x500, 0x7, 0x40, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r9}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) dup2(r3, r8) (async) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 18:57:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001680)=ANY=[@ANYBLOB="340000002e0000082cbd7000fcdbdf2500000000079dec92ec3f33ef0b47eb3dea42eff493bd88c37b55aca0d0c46aab0759459f3d31ab4855648e8861c10d9c844f04418b92a5ec00cce97fea6df8eb8b5cc17bee8f902b8f4ee552b7ffb67185ca6d09d5a94c2c5f317b22c4f758e4e101b8c10f754916ad392286b3ea50467f970a8a5741d4b7393d7af63194e85878872fffce0a30ebc7ac473758cd7c2a2622bdc46bb4cb600a10906203efad65127b0b634622ec188a4a234c25191380f79bb2261b7672be2e92765b01b429af0c6e0ff176e01ddbfa4cc8898ef1fe7e093af48a4f7720a94fb4966d85fec437089a4d3cc69c8b81", @ANYRES32=0x0, @ANYBLOB="f3ff020009000c0004000b00080b000010000008000b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x200000c0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) (async) pipe(&(0x7f0000000000)) (async) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) recvmsg(0xffffffffffffffff, 0x0, 0x2) (async) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) (async) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) (async) socket$netlink(0x10, 0x3, 0x4) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001680)=ANY=[@ANYBLOB="340000002e0000082cbd7000fcdbdf2500000000079dec92ec3f33ef0b47eb3dea42eff493bd88c37b55aca0d0c46aab0759459f3d31ab4855648e8861c10d9c844f04418b92a5ec00cce97fea6df8eb8b5cc17bee8f902b8f4ee552b7ffb67185ca6d09d5a94c2c5f317b22c4f758e4e101b8c10f754916ad392286b3ea50467f970a8a5741d4b7393d7af63194e85878872fffce0a30ebc7ac473758cd7c2a2622bdc46bb4cb600a10906203efad65127b0b634622ec188a4a234c25191380f79bb2261b7672be2e92765b01b429af0c6e0ff176e01ddbfa4cc8898ef1fe7e093af48a4f7720a94fb4966d85fec437089a4d3cc69c8b81", @ANYRES32=0x0, @ANYBLOB="f3ff020009000c0004000b00080b000010000008000b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x200000c0) (async) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) (async) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) (async) 18:57:41 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r1, r0, 0x0, 0x80100000000000) timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000240)="f44539b74ac50cdb3c613db911f0c9a4aeca7bbee7e575f57d9308e23be625f84e34cdeda59d8b4621ee27dbe91ebe2f501c62b2c958efeeecd23a180b1d5fd241711b655eb903871137d66c9ef5230fcdb82b2d9728f6bb1b1ae08503bf706702f6e28029607fa78fb12f96cf0880070a00754a8cacfa8807e98d2bcc19b0f4acc9989754a01f9721719dcfda4d4075b447bf6d704f755e148a7a0c4f3743c871b645ec4e7542b27c4e2adcfa44a8d70035881cd5672ae357a5abc974c5923ee7bf06a5cd871182747649d753bc3a13fef3c8d218224c2b076cd42574d8f63a129f7e5a326ffce94acd05847e9d2d172e5e8320", &(0x7f0000000100)="18b99ed65d3b4fd764c61e0d50bd3bd45d2c965924d7da60e4f95c16aa6eac1c9ec4b034f9a216da886b3851d0e556603eb90eae0a55d901cc"}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x15) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000080)={0x2, r4}) sched_setscheduler(r4, 0x5, &(0x7f0000000080)=0x400) sched_setattr(r4, &(0x7f0000000000)={0x38, 0x0, 0x2, 0x4, 0x6, 0x2bf8, 0x8, 0xffff, 0x8}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x400c0, 0x0) 18:57:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x75) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r7}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@local, @local, @mcast1, 0x3, 0x0, 0x8001, 0x500, 0x7, 0x40, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r9}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) dup2(r3, r8) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) pipe(&(0x7f0000000000)) (async) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x75) (async) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) sendmsg$can_raw(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r7}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@local, @local, @mcast1, 0x3, 0x0, 0x8001, 0x500, 0x7, 0x40, r7}) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) sendmsg$can_raw(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r9}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) dup2(r3, r8) (async) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) (async) 18:57:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x3, 0x0, 0x8700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1f00, 0x12) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000000)) 18:57:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:41 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') (async) r0 = getegid() syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000240)='./bus/file0\x00', 0x8021, 0x2, &(0x7f0000000280)=[{&(0x7f0000000440)="65138c27cf9f0092ddd8fd0412d47a4257928edc9a825237f07f8861e40ceeff9391913ebcc2ae57c329f90f116bfa2a820030fd40e9768505a7070bb81c3ef4d4610f8b1ed327be20211238f86cbf0911e007ed3e7db463e49abfd0d1fe34b6f282dead1930e0a135af0e581beeaf74f92ab2cdbbceab7fb97a501efddc03b2cdf5be11d83aec21009212f52d03cacbe23bc93c17ca9246", 0x98, 0xf54}, {&(0x7f00000006c0)="536289a1394e9b161b0fe62d54d4ec13eb70a35ded17122edd299f1d0fcc7fcb0be9096aad6c915f91a549a078712fee1dfaa92c5043dc8751826eb2e70d164c131febf14d8c2b1046b9cda2d2bb409eaedd538963bbd1605878a6701908594c132d7364e0b0ebcf30130c939b13fb8d04c7d4cd65bf880725b548b6deeb1c327d1601f305584ff9a4e70cacbf3be8d6014b98482057d681295320a1ecd475cdbb4d8460c861e86aac5eb39e22d8abbc487d2f9a3149183aee567c0e0000000000007e166d47775cc29ed0", 0xcb, 0x81}], 0x20008, &(0x7f0000000980)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c7569643d89050e29c5354e12c65bbf40cc7df8618533503f31cccb043bb67064408b2ad88ffa36aee1fff50fbee0da675b7c4e356e0604e1097d241b806d6950f65a44ac6b6c120d620a9d85e18aad746ee774060540ec35414696", @ANYRESHEX=0xee00, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYBLOB="2c636f6e746578743d73797374656d5f752c6673636f6e746578743d726f6f742c7365636c616c2c6673636f6e746578743d756e636f6e66696e65645f752c66756e633d4b4504000000494e495452414d46535f434845434b2c000000"]) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) (async) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) (async) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) (async) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c7f7765726469723d2e"]) lsetxattr$security_capability(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) (async) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x95) getgroups(0x1, &(0x7f0000002c40)=[0x0]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004300)="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", 0x2000, &(0x7f0000002d80)={&(0x7f00000022c0)={0x50, 0xfffffffffffffffe, 0x1f, {0x7, 0x23, 0x6, 0x2000000, 0x6, 0x7f, 0x8000, 0x2}}, &(0x7f0000002040)={0x18, 0x0, 0x0, {0x3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffff5, 0x31, {0xffff}}, &(0x7f0000002340)={0x18, 0x0, 0x6, {0x4}}, &(0x7f0000002380)={0x18, 0xfffffffffffffffe, 0xfff, {0x1}}, &(0x7f0000002440)={0x28, 0x0, 0x400, {{0x8bb, 0xff, 0x2}}}, 0x0, &(0x7f0000002500)={0x18, 0x0, 0x7, {0x800}}, &(0x7f0000002540)={0x12, 0x0, 0x2, {'}\x00'}}, &(0x7f0000002580)={0x20, 0xffffffffffffffd1, 0x4}, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x7, {0x1ff, 0x5, 0x0, {0x5, 0x3, 0x8, 0x3ff, 0x3, 0x0, 0x932, 0x101, 0xff, 0x4000, 0x7fff}}}, &(0x7f0000002a80)={0x90, 0x0, 0x1, {0x4, 0x2, 0x4, 0x0, 0x4, 0x6, {0x4, 0x3, 0x5, 0x8, 0x1, 0x6, 0x2, 0x1, 0x0, 0xa000, 0x26fdf367, 0x0, 0x0, 0x1ff, 0x86}}}, &(0x7f0000000600)=ANY=[@ANYBLOB="28000000f57fffff1d7738ffffffffffffff00000000080000007e62c2b40656dc00010000ed1733fee58826c23e6121cdf8c51d0076d52045de22cc536d0ae8db878467d80000000000000000000000000000f4fc6e2e9029fdf5d6da2c509070e00ebbe25813244bdbf2af87fbb58c8bb141dee55c897ab7f2ab6a"], &(0x7f0000002b80)={0xa8, 0xfffffffffffffff5, 0x51b, [{{0x4, 0x2, 0x1, 0x5, 0xfffffffa, 0x6e, {0x5, 0x0, 0x0, 0xfffffffffffff800, 0x2, 0x56, 0x0, 0x1, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x7}}, {0x0, 0x0, 0x0, 0x4}}]}, &(0x7f0000002c80)={0xa0, 0x0, 0x2, {{0x2, 0x2, 0x10000, 0x1, 0x2, 0x9, {0x6, 0x871c, 0x3f, 0x1, 0x437d, 0x9, 0x8, 0xfffffffa, 0x7, 0x6000, 0x1, 0x0, r2, 0x7ff, 0x5}}}}, &(0x7f0000002d40)={0x20, 0x0, 0xffffffff, {0xfffffffa, 0x0, 0xb93}}}) (async) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file2\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x1}, [{0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2, 0xee01}, {0x2, 0x6}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x1}], {0x10, 0x7}, {0x20, 0x4}}, 0x54, 0x3) 18:57:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x1a1000, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x80, 0x65, 0xbd, 0x1, 0x0, 0x0, 0x12000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x6}, 0x2040, 0x8, 0xfffffff8, 0x1, 0x200, 0xfffffffe, 0x400, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x0, r1, 0x3) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xff, 0x7, 0xbe, 0x3f, 0x0, 0x6e, 0x4020, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x40004, 0x4, 0x1f, 0x4, 0x401, 0x1, 0x8, 0x0, 0x2, 0x0, 0x5}, 0x0, 0x4, r0, 0x9) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03040000000000faffffffe29f933f7cc5452695bf745b27405136ea216755336f0779c53d9e36350a7d"]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x1ff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) [ 257.463530] PM: Starting manual resume from disk 18:57:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x3, 0x0, 0x8700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1f00, 0x12) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x3, 0x0, 0x8700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) (async) write$cgroup_int(r0, &(0x7f0000000080)=0x1f00, 0x12) (async) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) (async) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000000)) (async) [ 257.519903] tmpfs: No value for mount option '' [ 257.601027] overlayfs: unrecognized mount option "lwerdir=." or missing value [ 257.603501] PM: Starting manual resume from disk [ 257.619250] PM: Starting manual resume from disk 18:57:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) getpeername(0xffffffffffffffff, 0x0, 0x0) (async) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xd9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fff}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x4) 18:57:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x3, 0x0, 0x8700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1f00, 0x12) (async) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000000)) 18:57:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:44 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r1, r0, 0x0, 0x80100000000000) timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000240)="f44539b74ac50cdb3c613db911f0c9a4aeca7bbee7e575f57d9308e23be625f84e34cdeda59d8b4621ee27dbe91ebe2f501c62b2c958efeeecd23a180b1d5fd241711b655eb903871137d66c9ef5230fcdb82b2d9728f6bb1b1ae08503bf706702f6e28029607fa78fb12f96cf0880070a00754a8cacfa8807e98d2bcc19b0f4acc9989754a01f9721719dcfda4d4075b447bf6d704f755e148a7a0c4f3743c871b645ec4e7542b27c4e2adcfa44a8d70035881cd5672ae357a5abc974c5923ee7bf06a5cd871182747649d753bc3a13fef3c8d218224c2b076cd42574d8f63a129f7e5a326ffce94acd05847e9d2d172e5e8320", &(0x7f0000000100)="18b99ed65d3b4fd764c61e0d50bd3bd45d2c965924d7da60e4f95c16aa6eac1c9ec4b034f9a216da886b3851d0e556603eb90eae0a55d901cc"}}, &(0x7f0000000040)) (async) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) r2 = gettid() tkill(r2, 0x15) (async) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) (async) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000080)={0x2, r4}) sched_setscheduler(r4, 0x5, &(0x7f0000000080)=0x400) (async) sched_setattr(r4, &(0x7f0000000000)={0x38, 0x0, 0x2, 0x4, 0x6, 0x2bf8, 0x8, 0xffff, 0x8}, 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x400c0, 0x0) 18:57:44 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2538d, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50d7000000000080000000000000000000000000c091e306a168af224ef6f76ff49329126f5df59be1d51c1bcc4a2d96f0fc0200000000000084fff46a0ccceb822145fe0d69", @ANYRES32=0x0, @ANYBLOB="45180000000000001c0012800b00010062726964676500000c000280080005000100000008000a00", @ANYRES32=0x0, @ANYBLOB="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"], 0x44}}, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000300)=0x80, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000340)=0x1, 0x4) 18:57:44 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x1a1000, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x80, 0x65, 0xbd, 0x1, 0x0, 0x0, 0x12000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x6}, 0x2040, 0x8, 0xfffffff8, 0x1, 0x200, 0xfffffffe, 0x400, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x0, r1, 0x3) (async) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xff, 0x7, 0xbe, 0x3f, 0x0, 0x6e, 0x4020, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x40004, 0x4, 0x1f, 0x4, 0x401, 0x1, 0x8, 0x0, 0x2, 0x0, 0x5}, 0x0, 0x4, r0, 0x9) (async) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03040000000000faffffffe29f933f7cc5452695bf745b27405136ea216755336f0779c53d9e36350a7d"]) chdir(&(0x7f0000000380)='./bus\x00') (async) creat(&(0x7f0000000400)='./bus\x00', 0x0) (async) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) (async) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x1ff) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) (async) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 18:57:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xd9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fff}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (async) shutdown(r0, 0x0) (async) shutdown(0xffffffffffffffff, 0x0) (async) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) getpeername(0xffffffffffffffff, 0x0, 0x0) (async) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xd9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fff}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x4) (async) [ 260.315972] tmpfs: No value for mount option '' 18:57:44 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) (async) chdir(&(0x7f0000000380)='./file0\x00') r0 = getegid() syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000240)='./bus/file0\x00', 0x8021, 0x2, &(0x7f0000000280)=[{&(0x7f0000000440)="65138c27cf9f0092ddd8fd0412d47a4257928edc9a825237f07f8861e40ceeff9391913ebcc2ae57c329f90f116bfa2a820030fd40e9768505a7070bb81c3ef4d4610f8b1ed327be20211238f86cbf0911e007ed3e7db463e49abfd0d1fe34b6f282dead1930e0a135af0e581beeaf74f92ab2cdbbceab7fb97a501efddc03b2cdf5be11d83aec21009212f52d03cacbe23bc93c17ca9246", 0x98, 0xf54}, {&(0x7f00000006c0)="536289a1394e9b161b0fe62d54d4ec13eb70a35ded17122edd299f1d0fcc7fcb0be9096aad6c915f91a549a078712fee1dfaa92c5043dc8751826eb2e70d164c131febf14d8c2b1046b9cda2d2bb409eaedd538963bbd1605878a6701908594c132d7364e0b0ebcf30130c939b13fb8d04c7d4cd65bf880725b548b6deeb1c327d1601f305584ff9a4e70cacbf3be8d6014b98482057d681295320a1ecd475cdbb4d8460c861e86aac5eb39e22d8abbc487d2f9a3149183aee567c0e0000000000007e166d47775cc29ed0", 0xcb, 0x81}], 0x20008, &(0x7f0000000980)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c7569643d89050e29c5354e12c65bbf40cc7df8618533503f31cccb043bb67064408b2ad88ffa36aee1fff50fbee0da675b7c4e356e0604e1097d241b806d6950f65a44ac6b6c120d620a9d85e18aad746ee774060540ec35414696", @ANYRESHEX=0xee00, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYBLOB="2c636f6e746578743d73797374656d5f752c6673636f6e746578743d726f6f742c7365636c616c2c6673636f6e746578743d756e636f6e66696e65645f752c66756e633d4b4504000000494e495452414d46535f434845434b2c000000"]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) (async) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) (async) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) (async) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) (async) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c7f7765726469723d2e"]) lsetxattr$security_capability(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) (async) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x95) (async) getgroups(0x1, &(0x7f0000002c40)=[0x0]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004300)="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", 0x2000, &(0x7f0000002d80)={&(0x7f00000022c0)={0x50, 0xfffffffffffffffe, 0x1f, {0x7, 0x23, 0x6, 0x2000000, 0x6, 0x7f, 0x8000, 0x2}}, &(0x7f0000002040)={0x18, 0x0, 0x0, {0x3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffff5, 0x31, {0xffff}}, &(0x7f0000002340)={0x18, 0x0, 0x6, {0x4}}, &(0x7f0000002380)={0x18, 0xfffffffffffffffe, 0xfff, {0x1}}, &(0x7f0000002440)={0x28, 0x0, 0x400, {{0x8bb, 0xff, 0x2}}}, 0x0, &(0x7f0000002500)={0x18, 0x0, 0x7, {0x800}}, &(0x7f0000002540)={0x12, 0x0, 0x2, {'}\x00'}}, &(0x7f0000002580)={0x20, 0xffffffffffffffd1, 0x4}, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x7, {0x1ff, 0x5, 0x0, {0x5, 0x3, 0x8, 0x3ff, 0x3, 0x0, 0x932, 0x101, 0xff, 0x4000, 0x7fff}}}, &(0x7f0000002a80)={0x90, 0x0, 0x1, {0x4, 0x2, 0x4, 0x0, 0x4, 0x6, {0x4, 0x3, 0x5, 0x8, 0x1, 0x6, 0x2, 0x1, 0x0, 0xa000, 0x26fdf367, 0x0, 0x0, 0x1ff, 0x86}}}, &(0x7f0000000600)=ANY=[@ANYBLOB="28000000f57fffff1d7738ffffffffffffff00000000080000007e62c2b40656dc00010000ed1733fee58826c23e6121cdf8c51d0076d52045de22cc536d0ae8db878467d80000000000000000000000000000f4fc6e2e9029fdf5d6da2c509070e00ebbe25813244bdbf2af87fbb58c8bb141dee55c897ab7f2ab6a"], &(0x7f0000002b80)={0xa8, 0xfffffffffffffff5, 0x51b, [{{0x4, 0x2, 0x1, 0x5, 0xfffffffa, 0x6e, {0x5, 0x0, 0x0, 0xfffffffffffff800, 0x2, 0x56, 0x0, 0x1, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x7}}, {0x0, 0x0, 0x0, 0x4}}]}, &(0x7f0000002c80)={0xa0, 0x0, 0x2, {{0x2, 0x2, 0x10000, 0x1, 0x2, 0x9, {0x6, 0x871c, 0x3f, 0x1, 0x437d, 0x9, 0x8, 0xfffffffa, 0x7, 0x6000, 0x1, 0x0, r2, 0x7ff, 0x5}}}}, &(0x7f0000002d40)={0x20, 0x0, 0xffffffff, {0xfffffffa, 0x0, 0xb93}}}) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file2\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x1}, [{0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2, 0xee01}, {0x2, 0x6}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x1}], {0x10, 0x7}, {0x20, 0x4}}, 0x54, 0x3) 18:57:44 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() (async) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2538d, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50d7000000000080000000000000000000000000c091e306a168af224ef6f76ff49329126f5df59be1d51c1bcc4a2d96f0fc0200000000000084fff46a0ccceb822145fe0d69", @ANYRES32=0x0, @ANYBLOB="45180000000000001c0012800b00010062726964676500000c000280080005000100000008000a00", @ANYRES32=0x0, @ANYBLOB="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"], 0x44}}, 0x0) (async) r1 = accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000300)=0x80, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000340)=0x1, 0x4) 18:57:44 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x1a1000, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x80, 0x65, 0xbd, 0x1, 0x0, 0x0, 0x12000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x6}, 0x2040, 0x8, 0xfffffff8, 0x1, 0x200, 0xfffffffe, 0x400, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x0, r1, 0x3) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xff, 0x7, 0xbe, 0x3f, 0x0, 0x6e, 0x4020, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x40004, 0x4, 0x1f, 0x4, 0x401, 0x1, 0x8, 0x0, 0x2, 0x0, 0x5}, 0x0, 0x4, r0, 0x9) (async) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03040000000000faffffffe29f933f7cc5452695bf745b27405136ea216755336f0779c53d9e36350a7d"]) (async, rerun: 64) chdir(&(0x7f0000000380)='./bus\x00') (async, rerun: 64) creat(&(0x7f0000000400)='./bus\x00', 0x0) (async) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) (async) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x1ff) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) (async, rerun: 32) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) (rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 18:57:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x1a1000, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x80, 0x65, 0xbd, 0x1, 0x0, 0x0, 0x12000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x6}, 0x2040, 0x8, 0xfffffff8, 0x1, 0x200, 0xfffffffe, 0x400, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x0, r1, 0x3) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xff, 0x7, 0xbe, 0x3f, 0x0, 0x6e, 0x4020, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x40004, 0x4, 0x1f, 0x4, 0x401, 0x1, 0x8, 0x0, 0x2, 0x0, 0x5}, 0x0, 0x4, r0, 0x9) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03040000000000faffffffe29f933f7cc5452695bf745b27405136ea216755336f0779c53d9e36350a7d"]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x1ff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 18:57:44 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 18:57:44 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 260.528762] tmpfs: No value for mount option '' [ 260.562656] tmpfs: No value for mount option '' [ 260.577506] tmpfs: No value for mount option '' 18:57:47 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r0, 0x40001) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r1, r0, 0x0, 0x80100000000000) timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000240)="f44539b74ac50cdb3c613db911f0c9a4aeca7bbee7e575f57d9308e23be625f84e34cdeda59d8b4621ee27dbe91ebe2f501c62b2c958efeeecd23a180b1d5fd241711b655eb903871137d66c9ef5230fcdb82b2d9728f6bb1b1ae08503bf706702f6e28029607fa78fb12f96cf0880070a00754a8cacfa8807e98d2bcc19b0f4acc9989754a01f9721719dcfda4d4075b447bf6d704f755e148a7a0c4f3743c871b645ec4e7542b27c4e2adcfa44a8d70035881cd5672ae357a5abc974c5923ee7bf06a5cd871182747649d753bc3a13fef3c8d218224c2b076cd42574d8f63a129f7e5a326ffce94acd05847e9d2d172e5e8320", &(0x7f0000000100)="18b99ed65d3b4fd764c61e0d50bd3bd45d2c965924d7da60e4f95c16aa6eac1c9ec4b034f9a216da886b3851d0e556603eb90eae0a55d901cc"}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x15) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000080)={0x2, r4}) sched_setscheduler(r4, 0x5, &(0x7f0000000080)=0x400) sched_setattr(r4, &(0x7f0000000000)={0x38, 0x0, 0x2, 0x4, 0x6, 0x2bf8, 0x8, 0xffff, 0x8}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x400c0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) (async) ftruncate(r0, 0x40001) (async) pipe2(&(0x7f00000012c0), 0x0) (async) sendfile(r1, r0, 0x0, 0x80100000000000) (async) timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000240)="f44539b74ac50cdb3c613db911f0c9a4aeca7bbee7e575f57d9308e23be625f84e34cdeda59d8b4621ee27dbe91ebe2f501c62b2c958efeeecd23a180b1d5fd241711b655eb903871137d66c9ef5230fcdb82b2d9728f6bb1b1ae08503bf706702f6e28029607fa78fb12f96cf0880070a00754a8cacfa8807e98d2bcc19b0f4acc9989754a01f9721719dcfda4d4075b447bf6d704f755e148a7a0c4f3743c871b645ec4e7542b27c4e2adcfa44a8d70035881cd5672ae357a5abc974c5923ee7bf06a5cd871182747649d753bc3a13fef3c8d218224c2b076cd42574d8f63a129f7e5a326ffce94acd05847e9d2d172e5e8320", &(0x7f0000000100)="18b99ed65d3b4fd764c61e0d50bd3bd45d2c965924d7da60e4f95c16aa6eac1c9ec4b034f9a216da886b3851d0e556603eb90eae0a55d901cc"}}, &(0x7f0000000040)) (async) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) gettid() (async) tkill(r2, 0x15) (async) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) (async) gettid() (async) fcntl$setownex(r3, 0xf, &(0x7f0000000080)={0x2, r4}) (async) sched_setscheduler(r4, 0x5, &(0x7f0000000080)=0x400) (async) sched_setattr(r4, &(0x7f0000000000)={0x38, 0x0, 0x2, 0x4, 0x6, 0x2bf8, 0x8, 0xffff, 0x8}, 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x400c0, 0x0) (async) 18:57:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x1a1000, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x80, 0x65, 0xbd, 0x1, 0x0, 0x0, 0x12000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x6}, 0x2040, 0x8, 0xfffffff8, 0x1, 0x200, 0xfffffffe, 0x400, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x0, r1, 0x3) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xff, 0x7, 0xbe, 0x3f, 0x0, 0x6e, 0x4020, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x40004, 0x4, 0x1f, 0x4, 0x401, 0x1, 0x8, 0x0, 0x2, 0x0, 0x5}, 0x0, 0x4, r0, 0x9) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03040000000000faffffffe29f933f7cc5452695bf745b27405136ea216755336f0779c53d9e36350a7d"]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x1ff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 18:57:47 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2538d, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50d7000000000080000000000000000000000000c091e306a168af224ef6f76ff49329126f5df59be1d51c1bcc4a2d96f0fc0200000000000084fff46a0ccceb822145fe0d69", @ANYRES32=0x0, @ANYBLOB="45180000000000001c0012800b00010062726964676500000c000280080005000100000008000a00", @ANYRES32=0x0, @ANYBLOB="3715ad8f778ad4e5c1f2f3b6136549b8690fe8a63119f48bbb2d0d67c368878dfc2d10b2997916aa5a12c9eabbde1a35de9718b480755d4db4525bfe29d6247c586335b0560a0aef08f574307620b34247ac7287e224e066a7092195be90e64f5f4ed43f18090871e94d76e59b23c92733afa0d5f0f1e86ee9504ed73135d6fd52404ee4db01a3493df29a6be16a9f0bc3a5e1175c06d47ce95c9a20a146cc6508d67130751e1128cfd9d3bb412f3411176a3b24b3e52212ba4d44b7db7efd4be7c341064c1be170b928898ffc06f4cf02f417146c9df1c7a6a2a90db020709310452b5c9d65b1087bf4dc36e4f5b5c6bb3949bc68c2cfae96a9cae7b7086e784a5f37ff753d0378e89e011d6ca40489ae78cf1f7a7c0b8d074756200da8353855e0c7fa07f072d372cc6ef94a872ad514129c5f303e8192e1956577148fc8303a45ab22a34ef0d50000000000"], 0x44}}, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000300)=0x80, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000340)=0x1, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2538d, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50d7000000000080000000000000000000000000c091e306a168af224ef6f76ff49329126f5df59be1d51c1bcc4a2d96f0fc0200000000000084fff46a0ccceb822145fe0d69", @ANYRES32=0x0, @ANYBLOB="45180000000000001c0012800b00010062726964676500000c000280080005000100000008000a00", @ANYRES32=0x0, @ANYBLOB="3715ad8f778ad4e5c1f2f3b6136549b8690fe8a63119f48bbb2d0d67c368878dfc2d10b2997916aa5a12c9eabbde1a35de9718b480755d4db4525bfe29d6247c586335b0560a0aef08f574307620b34247ac7287e224e066a7092195be90e64f5f4ed43f18090871e94d76e59b23c92733afa0d5f0f1e86ee9504ed73135d6fd52404ee4db01a3493df29a6be16a9f0bc3a5e1175c06d47ce95c9a20a146cc6508d67130751e1128cfd9d3bb412f3411176a3b24b3e52212ba4d44b7db7efd4be7c341064c1be170b928898ffc06f4cf02f417146c9df1c7a6a2a90db020709310452b5c9d65b1087bf4dc36e4f5b5c6bb3949bc68c2cfae96a9cae7b7086e784a5f37ff753d0378e89e011d6ca40489ae78cf1f7a7c0b8d074756200da8353855e0c7fa07f072d372cc6ef94a872ad514129c5f303e8192e1956577148fc8303a45ab22a34ef0d50000000000"], 0x44}}, 0x0) (async) accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000300)=0x80, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000340)=0x1, 0x4) (async) 18:57:47 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 18:57:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, 0x0) ptrace$peekuser(0x3, r1, 0x1f) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001400)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000001500)=0xe8) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x101, 0x5, &(0x7f0000001380)=[{&(0x7f0000000080)="fa6a", 0x2, 0x80000000}, {&(0x7f0000000100)="bbdcee8732a3ae8182cfd4b32a6e883b58ce7fcbce284c557d9f078465e69b0a368fbc451d5c337be9f5a42308857e7113879c51fd3b743b75ce83a1", 0x3c, 0x6}, {&(0x7f0000000180)="2c79d0a614444e600d4d1acf89c71455333d1cdffa28bbd66599bc39937d0855d9bfe97bbd35b5c7b4f939682dba593f96370d3b32433b8a89e3d4e8322dbeb97decdd389ab23a7ac4649f59533e86083efa415acd77f466afbcf737bec73361f8d595ac5de5ec2dd27df8a7dbbdb002c30361825304205dc0bbcf01c31e99840e8706493eb02baf43e232ddd0ca75b28b217df402754575acd7d2c717e7712d1f0422aa0b8908df4822455c1032ec29d69a0f9ee98bb3", 0xb7, 0xfffffffffffffffb}, {&(0x7f0000000300)="a5e14d32e1421f803244beb333148a6885cbb4029ba4b32d044a95008a7cc32554f2a91db22d62e9ae3735f620bbd5d418b242942745161eb6a0f23cbf91c39904846ceecb693df6c8bd5c7fc55e25a6424c3d42f7606f66a2f9b392f5364512eaf77d45df15588aa39949e2ed39f3", 0x6f, 0x1}, {&(0x7f0000000380)="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", 0x1000, 0x1}], 0x4000, &(0x7f0000001540)={[{@order_relaxed}, {@discard}, {@nodiscard}, {@nodiscard}, {@order_strict}], [{@euid_gt={'euid>', r4}}, {@dont_measure}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f00000000c0)={0x3, {0x3}}) 18:57:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@remote, 0x800}}}]}, 0x38}}, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) connect$unix(r4, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r7, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r8}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000002e0000042dbd7000060000000000000028b7f7ca8d6f6aca4d6c046b7f96ba79fb18d193ba3d4a4b2d721d0dd9d47a857b8d7aec219fd6b276570725feb8c91d0e29750ee2791d2257cad135e2b7bc3c968144fe6ed3e21858113d3341350cc481efe2f98f3b85c01886e34b80384564732ea9a5bad5", @ANYRES32=r8, @ANYBLOB="f2ff0c001000e0ff0600e0ff08000b000010000008000b008a00000008000b005331000008000b000400000008000b000500000008000b0009000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x80) [ 263.345826] PF_BRIDGE: br_mdb_parse() with invalid entry [ 263.357930] tmpfs: No value for mount option '' 18:57:47 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@remote, 0x800}}}]}, 0x38}}, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) connect$unix(r4, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) (async) r7 = socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r7, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r8}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000002e0000042dbd7000060000000000000028b7f7ca8d6f6aca4d6c046b7f96ba79fb18d193ba3d4a4b2d721d0dd9d47a857b8d7aec219fd6b276570725feb8c91d0e29750ee2791d2257cad135e2b7bc3c968144fe6ed3e21858113d3341350cc481efe2f98f3b85c01886e34b80384564732ea9a5bad5", @ANYRES32=r8, @ANYBLOB="f2ff0c001000e0ff0600e0ff08000b000010000008000b008a00000008000b005331000008000b000400000008000b000500000008000b0009000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x80) 18:57:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r0, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xf) r1 = syz_mount_image$jfs(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', 0x7917, 0x8, &(0x7f0000000880)=[{&(0x7f0000000200)="8bd493f7383c51f19417cf20a93927ba8b7a873218131266b99bcb8cce3b52eb3a527b003cfad7ef45f7e16533664c6a936bc67918f1bdc671c7fae8213e742fac7c7117cf01d420749962073c8ed0fc97e35b0b4f510985124adf65588de4b88206e6560f9d68d79540d0da3185c47e50c795a7a57ae43229500112d94082362493409ec55a7025d82add14525839cd15991dc35f4e81c99fb8c2607b570b5d3060c1dd8b717a7bf93f0cc25430ab5a4fcac8a5b57eb93258cd835eb96d9b5307293c348b5536bcf57e3cc10b149c8080f966bc4f61dc07ee8156fd6575280062aa8b04dcd96f32ef6ec252a3eaa44cfdc815a8", 0xf4, 0x10001}, {&(0x7f0000000300)="be814419f9db57619684309ac5dd00dd41bb13c63f12fe680b4bd9b021d39961013f9e9fcf9221d9a49f511a2d109eb6525076bc0175d2d8db2188763c94a94161f088bcf95b9b00bec3136114619d6ad77eb194422d5760b46e3aedc6be1e20d693e49b2ebff17f14c09674d97f65d8709754af525e627a86f615d8dfdade7896b4c9928968f9505c0b9dd7edf968387effccad69ddaa653156ab123e", 0x9d, 0x8000}, {&(0x7f00000003c0)="f9b5be2c0e70dabf9627fff65ca8dd6d8a1d1ef77f2bb91d89339feb67a00850ebab9dc2d14b0460eebe6746cff1e8c73fe5c13380b84389e101bb271de9056932424a03f44cafa73c4261c40bca0bc4f44f393c5085935d400aca746e3d68", 0x5f, 0x6}, {&(0x7f0000000440)="ff4d46222add8f04d74de49956676cf7dc48267e6d209d8a57187836a626fb56d1983770a265bf1aeab1bc5b239b11d71982d908cbea5981e19acd48ca07bf7133247c4c4be32f59dcbadd239d3f695e8100ef1e308c0fa5733d68d625909d055fcf0595dec759fd4d6f16b5f20a9327275010a50b3413c2838e01ce5f9f745ee55acfc14011dee31e5cfd50e111411ad10e9fe7e28977f32f7829dbf47a6705761faca175baad4066ecdcba05050f359383259ffc7f8cda152be4", 0xbb, 0x4}, {&(0x7f0000000500)="c1f9ed646424b0e5f1d0e5925018a6047454610098a8c905167b08deab1ca3a6906d66f5531460ebff9e86f5a19984bdeb67699dbdb9cf69fa6c86d2daabb6cc7fd369025efa20c98d33e990551c04ee571aca81e44b", 0x56, 0x38}, {&(0x7f0000000580)="a3b4d2c762407934390bd712dff2f587d85dbf1a8e6d08dae81a4c5c4760ff74800a08f19b5b6fd5fdcddf62e2f1671add26c03b8eea0a647473d595348434c499f946ddeffb7148236cb24f663f31db76b681a29ff7e006f89d1d01378f96aae4415560ae5c5d848a7f8503d4a63ac0fdd421ee7902a102679f18b89951a0d4557be66f3c52ba07288772a6803ba8e8a2f33ddecbc14c4e91db94abce3a1ac5a6aa6d028b776d17e089678947cd6723d037369bd765fa19ee426f59c9", 0xbd, 0x3}, {&(0x7f0000000780)="6ebd997f9875766ef3266e0f01c7b6e4ffeb8564bd68594af8544521af095f7d828f68931962add6858aa4c95ad76fe9090708eec59b291978df87522767084e45d931c7b33c13201e5ce2016275e63db3c81e68971d3f740a542af6e9d38704fc5cef3213a4f3de41ab819d50fa146749fb66d0de1266eeca02813c23192a6ce3666c790e3bc1586feb9cf12ba1e21fc54b0f99fca03be4e8f68c3b87ac0fedf24504b7faf0a9597825d3a16dc3671a5e2c98b5df66244ccdcedc65abf422516e3a5c31fbdf217d3b56d8baff56556b05a0c9615f7b66ef49cb10d9ae4872f8d3bc931a4a9c01f24a9dd9ce41edf6ba13", 0xf1, 0x7}, {&(0x7f0000000640)="8b35e8e642c6092b07f7dbe944de374a3fc03bda77092ec31dd950461072c7eda04ae7a0d61578e7638675a632a423543605fe595557438d851c7e0ff46e2f8d912965b75f28b09969d76d6b2d9eab8cf9fe0a309ff92bdc5db04671da91b8538f28fd07fea4080654a3a81c32c882", 0x6f, 0x8001}], 0x80, &(0x7f0000000940)={[{@errors_remount}, {@grpquota}, {@usrquota}, {@nodiscard}, {@discard}, {@errors_continue}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'lowerdir'}}, {@uid_gt={'uid>', 0xee01}}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, ',/)'}}, {@permit_directio}, {@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'workdir'}}, {@subj_user={'subj_user', 0x3d, ']'}}]}) r2 = openat(r1, &(0x7f00000006c0)='./file1\x00', 0x501300, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000a40)={0x5, 0x0, 0x3, 0x80000000}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 263.856476] NILFS (loop0): couldn't find nilfs on the device 18:57:47 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@remote, 0x800}}}]}, 0x38}}, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) connect$unix(r4, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r7, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r8}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000002e0000042dbd7000060000000000000028b7f7ca8d6f6aca4d6c046b7f96ba79fb18d193ba3d4a4b2d721d0dd9d47a857b8d7aec219fd6b276570725feb8c91d0e29750ee2791d2257cad135e2b7bc3c968144fe6ed3e21858113d3341350cc481efe2f98f3b85c01886e34b80384564732ea9a5bad5", @ANYRES32=r8, @ANYBLOB="f2ff0c001000e0ff0600e0ff08000b000010000008000b008a00000008000b005331000008000b000400000008000b000500000008000b0009000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x80) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x200000000000011, 0x2, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00'}) (async) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@remote, 0x800}}}]}, 0x38}}, 0x0) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) connect$unix(r4, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) sendmsg$can_raw(r7, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r8}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000002e0000042dbd7000060000000000000028b7f7ca8d6f6aca4d6c046b7f96ba79fb18d193ba3d4a4b2d721d0dd9d47a857b8d7aec219fd6b276570725feb8c91d0e29750ee2791d2257cad135e2b7bc3c968144fe6ed3e21858113d3341350cc481efe2f98f3b85c01886e34b80384564732ea9a5bad5", @ANYRES32=r8, @ANYBLOB="f2ff0c001000e0ff0600e0ff08000b000010000008000b008a00000008000b005331000008000b000400000008000b000500000008000b0009000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x80) (async) [ 263.918089] PF_BRIDGE: br_mdb_parse() with invalid entry 18:57:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xbf}, 0x10844, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x8, 0xff, 0x8, 0x6, 0x0, 0x4, 0x20000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000100), 0x8}, 0x8, 0xa68, 0xe9, 0x7, 0x2, 0x7, 0x1, 0x0, 0x6, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0xf) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = dup3(r1, r1, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000140), &(0x7f00000004c0)={0x0, 0xfb, 0x1015, 0x3, 0x9, "bc2230f241b751deb149ed4b97378578", "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"}, 0x1015, 0x1) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x100) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x8}}, './bus/file0\x00'}) chdir(&(0x7f00000001c0)='./bus\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 263.996892] JFS: discard option not supported on device [ 264.012533] jfs: Unrecognized mount option "smackfstransmute=lowerdir" or missing value [ 264.035752] PF_BRIDGE: br_mdb_parse() with invalid entry [ 264.068959] print_req_error: I/O error, dev loop5, sector 0 [ 264.173872] audit: type=1804 audit(1642532268.045:28): pid=12458 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir790419485/syzkaller.eyL8jy/52/bus/file0" dev="sda1" ino=14337 res=1 18:57:50 executing program 1: ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000280)=0x1) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000380)=0x4) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x408, 0xe3, 0x5}, 0x0, 0xd, r3, 0x1) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x7f, 0x0, 0x7, 0x0, 0x9, 0x20, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}, 0x1, 0x6, 0x401, 0x2, 0x73d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xc, r4, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x9, 0x6, 0x4, 0x0, 0x0, 0x3, 0x80, 0x7, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xef, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x41210, 0x80000000000, 0x3, 0x7, 0x9, 0x231, 0x5, 0x0, 0x1, 0x0, 0x3c}, 0xffffffffffffffff, 0x10, r4, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r6, 0x4008941a, &(0x7f00000002c0)) sendfile(r5, r6, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7d, 0x1f, 0x7a, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2fb2}, 0x0, 0x7, 0x9, 0x9, 0x0, 0x8, 0xcb2, 0x0, 0x9, 0x0, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x6) 18:57:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) (async, rerun: 64) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) (rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r0, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socket$netlink(0x10, 0x3, 0xf) (async, rerun: 32) r1 = syz_mount_image$jfs(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', 0x7917, 0x8, &(0x7f0000000880)=[{&(0x7f0000000200)="8bd493f7383c51f19417cf20a93927ba8b7a873218131266b99bcb8cce3b52eb3a527b003cfad7ef45f7e16533664c6a936bc67918f1bdc671c7fae8213e742fac7c7117cf01d420749962073c8ed0fc97e35b0b4f510985124adf65588de4b88206e6560f9d68d79540d0da3185c47e50c795a7a57ae43229500112d94082362493409ec55a7025d82add14525839cd15991dc35f4e81c99fb8c2607b570b5d3060c1dd8b717a7bf93f0cc25430ab5a4fcac8a5b57eb93258cd835eb96d9b5307293c348b5536bcf57e3cc10b149c8080f966bc4f61dc07ee8156fd6575280062aa8b04dcd96f32ef6ec252a3eaa44cfdc815a8", 0xf4, 0x10001}, {&(0x7f0000000300)="be814419f9db57619684309ac5dd00dd41bb13c63f12fe680b4bd9b021d39961013f9e9fcf9221d9a49f511a2d109eb6525076bc0175d2d8db2188763c94a94161f088bcf95b9b00bec3136114619d6ad77eb194422d5760b46e3aedc6be1e20d693e49b2ebff17f14c09674d97f65d8709754af525e627a86f615d8dfdade7896b4c9928968f9505c0b9dd7edf968387effccad69ddaa653156ab123e", 0x9d, 0x8000}, {&(0x7f00000003c0)="f9b5be2c0e70dabf9627fff65ca8dd6d8a1d1ef77f2bb91d89339feb67a00850ebab9dc2d14b0460eebe6746cff1e8c73fe5c13380b84389e101bb271de9056932424a03f44cafa73c4261c40bca0bc4f44f393c5085935d400aca746e3d68", 0x5f, 0x6}, {&(0x7f0000000440)="ff4d46222add8f04d74de49956676cf7dc48267e6d209d8a57187836a626fb56d1983770a265bf1aeab1bc5b239b11d71982d908cbea5981e19acd48ca07bf7133247c4c4be32f59dcbadd239d3f695e8100ef1e308c0fa5733d68d625909d055fcf0595dec759fd4d6f16b5f20a9327275010a50b3413c2838e01ce5f9f745ee55acfc14011dee31e5cfd50e111411ad10e9fe7e28977f32f7829dbf47a6705761faca175baad4066ecdcba05050f359383259ffc7f8cda152be4", 0xbb, 0x4}, {&(0x7f0000000500)="c1f9ed646424b0e5f1d0e5925018a6047454610098a8c905167b08deab1ca3a6906d66f5531460ebff9e86f5a19984bdeb67699dbdb9cf69fa6c86d2daabb6cc7fd369025efa20c98d33e990551c04ee571aca81e44b", 0x56, 0x38}, {&(0x7f0000000580)="a3b4d2c762407934390bd712dff2f587d85dbf1a8e6d08dae81a4c5c4760ff74800a08f19b5b6fd5fdcddf62e2f1671add26c03b8eea0a647473d595348434c499f946ddeffb7148236cb24f663f31db76b681a29ff7e006f89d1d01378f96aae4415560ae5c5d848a7f8503d4a63ac0fdd421ee7902a102679f18b89951a0d4557be66f3c52ba07288772a6803ba8e8a2f33ddecbc14c4e91db94abce3a1ac5a6aa6d028b776d17e089678947cd6723d037369bd765fa19ee426f59c9", 0xbd, 0x3}, {&(0x7f0000000780)="6ebd997f9875766ef3266e0f01c7b6e4ffeb8564bd68594af8544521af095f7d828f68931962add6858aa4c95ad76fe9090708eec59b291978df87522767084e45d931c7b33c13201e5ce2016275e63db3c81e68971d3f740a542af6e9d38704fc5cef3213a4f3de41ab819d50fa146749fb66d0de1266eeca02813c23192a6ce3666c790e3bc1586feb9cf12ba1e21fc54b0f99fca03be4e8f68c3b87ac0fedf24504b7faf0a9597825d3a16dc3671a5e2c98b5df66244ccdcedc65abf422516e3a5c31fbdf217d3b56d8baff56556b05a0c9615f7b66ef49cb10d9ae4872f8d3bc931a4a9c01f24a9dd9ce41edf6ba13", 0xf1, 0x7}, {&(0x7f0000000640)="8b35e8e642c6092b07f7dbe944de374a3fc03bda77092ec31dd950461072c7eda04ae7a0d61578e7638675a632a423543605fe595557438d851c7e0ff46e2f8d912965b75f28b09969d76d6b2d9eab8cf9fe0a309ff92bdc5db04671da91b8538f28fd07fea4080654a3a81c32c882", 0x6f, 0x8001}], 0x80, &(0x7f0000000940)={[{@errors_remount}, {@grpquota}, {@usrquota}, {@nodiscard}, {@discard}, {@errors_continue}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'lowerdir'}}, {@uid_gt={'uid>', 0xee01}}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, ',/)'}}, {@permit_directio}, {@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'workdir'}}, {@subj_user={'subj_user', 0x3d, ']'}}]}) r2 = openat(r1, &(0x7f00000006c0)='./file1\x00', 0x501300, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000a40)={0x5, 0x0, 0x3, 0x80000000}) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 18:57:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) (async) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) (async) getrlimit(0x0, 0x0) (async) ptrace$peekuser(0x3, r1, 0x1f) (async) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001400)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000001500)=0xe8) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x101, 0x5, &(0x7f0000001380)=[{&(0x7f0000000080)="fa6a", 0x2, 0x80000000}, {&(0x7f0000000100)="bbdcee8732a3ae8182cfd4b32a6e883b58ce7fcbce284c557d9f078465e69b0a368fbc451d5c337be9f5a42308857e7113879c51fd3b743b75ce83a1", 0x3c, 0x6}, {&(0x7f0000000180)="2c79d0a614444e600d4d1acf89c71455333d1cdffa28bbd66599bc39937d0855d9bfe97bbd35b5c7b4f939682dba593f96370d3b32433b8a89e3d4e8322dbeb97decdd389ab23a7ac4649f59533e86083efa415acd77f466afbcf737bec73361f8d595ac5de5ec2dd27df8a7dbbdb002c30361825304205dc0bbcf01c31e99840e8706493eb02baf43e232ddd0ca75b28b217df402754575acd7d2c717e7712d1f0422aa0b8908df4822455c1032ec29d69a0f9ee98bb3", 0xb7, 0xfffffffffffffffb}, {&(0x7f0000000300)="a5e14d32e1421f803244beb333148a6885cbb4029ba4b32d044a95008a7cc32554f2a91db22d62e9ae3735f620bbd5d418b242942745161eb6a0f23cbf91c39904846ceecb693df6c8bd5c7fc55e25a6424c3d42f7606f66a2f9b392f5364512eaf77d45df15588aa39949e2ed39f3", 0x6f, 0x1}, {&(0x7f0000000380)="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", 0x1000, 0x1}], 0x4000, &(0x7f0000001540)={[{@order_relaxed}, {@discard}, {@nodiscard}, {@nodiscard}, {@order_strict}], [{@euid_gt={'euid>', r4}}, {@dont_measure}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f00000000c0)={0x3, {0x3}}) 18:57:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xbf}, 0x10844, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') (async, rerun: 64) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x8, 0xff, 0x8, 0x6, 0x0, 0x4, 0x20000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000100), 0x8}, 0x8, 0xa68, 0xe9, 0x7, 0x2, 0x7, 0x1, 0x0, 0x6, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0xf) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) r2 = dup3(r1, r1, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000140), &(0x7f00000004c0)={0x0, 0xfb, 0x1015, 0x3, 0x9, "bc2230f241b751deb149ed4b97378578", "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"}, 0x1015, 0x1) (async) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x100) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) (async) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x8}}, './bus/file0\x00'}) (async) chdir(&(0x7f00000001c0)='./bus\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) 18:57:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x71782986, 0x9, 0x1, 0x0, 0x8}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x2, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x8, 0x8, 0x100000000, r1}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='cpuset\x00') preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x3, 0x0, 0x81) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x0, 0x2, 0x401, 0x3fd1, 0x0, "ca01d63ba5a461da"}) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x6, 0x5, 0x8f, 0x0, 0xffffffffffffffe1, 0x54004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x5}, 0x200, 0xad4f, 0x7, 0x5, 0x0, 0x100, 0x5, 0x0, 0x0, 0x0, 0x8}, r2, 0x0, r3, 0x9) getpid() socket$netlink(0x10, 0x3, 0x13) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x7, 0x20, 0x0, 0x0, 0x4a0, 0x1, 0x1, '\x00', 0x0, r4, 0x3, 0x5, 0x4}, 0x48) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000010000305b2aeb001ef3163a500800000", @ANYRES32=0x0, @ANYBLOB="000000002814000038001280120001006d6163736563000028000280050008000000000006000240000000000c00010000000000000000004efe0c000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="c2c9bf8e854c8dddfef9b15002e0c71fbeedd83865df6fdae306619a2a5d7c7e9f6991fc337d400390be7a39cab76a313407d33dc4d93dbc056795e9a23b9fd9de418581a8ebbe19c649303d121cef3f06883eb0bd6012dcc5055b14714d9e31d6916518dbad8510ccb6c06c0f"], 0x68}}, 0x0) 18:57:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(r2, r1, 0x0) [ 266.364667] audit: type=1804 audit(1642532270.235:29): pid=12480 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir790419485/syzkaller.eyL8jy/53/bus/file0" dev="sda1" ino=14358 res=1 [ 266.400379] NILFS (loop0): couldn't find nilfs on the device [ 266.401264] JFS: discard option not supported on device 18:57:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xbf}, 0x10844, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x8, 0xff, 0x8, 0x6, 0x0, 0x4, 0x20000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000100), 0x8}, 0x8, 0xa68, 0xe9, 0x7, 0x2, 0x7, 0x1, 0x0, 0x6, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0xf) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = dup3(r1, r1, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000140), &(0x7f00000004c0)={0x0, 0xfb, 0x1015, 0x3, 0x9, "bc2230f241b751deb149ed4b97378578", "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"}, 0x1015, 0x1) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x100) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x8}}, './bus/file0\x00'}) chdir(&(0x7f00000001c0)='./bus\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xbf}, 0x10844, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') (async) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x8, 0xff, 0x8, 0x6, 0x0, 0x4, 0x20000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000100), 0x8}, 0x8, 0xa68, 0xe9, 0x7, 0x2, 0x7, 0x1, 0x0, 0x6, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0xf) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) dup3(r1, r1, 0x0) (async) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000140), &(0x7f00000004c0)={0x0, 0xfb, 0x1015, 0x3, 0x9, "bc2230f241b751deb149ed4b97378578", "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"}, 0x1015, 0x1) (async) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) (async) creat(&(0x7f0000000180)='./bus/file0\x00', 0x100) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) (async) creat(&(0x7f0000000000)='./bus\x00', 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x8}}, './bus/file0\x00'}) (async) chdir(&(0x7f00000001c0)='./bus\x00') (async) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) 18:57:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(r2, r1, 0x0) [ 266.437036] jfs: Unrecognized mount option "smackfstransmute=lowerdir" or missing value 18:57:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r0, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xf) r1 = syz_mount_image$jfs(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', 0x7917, 0x8, &(0x7f0000000880)=[{&(0x7f0000000200)="8bd493f7383c51f19417cf20a93927ba8b7a873218131266b99bcb8cce3b52eb3a527b003cfad7ef45f7e16533664c6a936bc67918f1bdc671c7fae8213e742fac7c7117cf01d420749962073c8ed0fc97e35b0b4f510985124adf65588de4b88206e6560f9d68d79540d0da3185c47e50c795a7a57ae43229500112d94082362493409ec55a7025d82add14525839cd15991dc35f4e81c99fb8c2607b570b5d3060c1dd8b717a7bf93f0cc25430ab5a4fcac8a5b57eb93258cd835eb96d9b5307293c348b5536bcf57e3cc10b149c8080f966bc4f61dc07ee8156fd6575280062aa8b04dcd96f32ef6ec252a3eaa44cfdc815a8", 0xf4, 0x10001}, {&(0x7f0000000300)="be814419f9db57619684309ac5dd00dd41bb13c63f12fe680b4bd9b021d39961013f9e9fcf9221d9a49f511a2d109eb6525076bc0175d2d8db2188763c94a94161f088bcf95b9b00bec3136114619d6ad77eb194422d5760b46e3aedc6be1e20d693e49b2ebff17f14c09674d97f65d8709754af525e627a86f615d8dfdade7896b4c9928968f9505c0b9dd7edf968387effccad69ddaa653156ab123e", 0x9d, 0x8000}, {&(0x7f00000003c0)="f9b5be2c0e70dabf9627fff65ca8dd6d8a1d1ef77f2bb91d89339feb67a00850ebab9dc2d14b0460eebe6746cff1e8c73fe5c13380b84389e101bb271de9056932424a03f44cafa73c4261c40bca0bc4f44f393c5085935d400aca746e3d68", 0x5f, 0x6}, {&(0x7f0000000440)="ff4d46222add8f04d74de49956676cf7dc48267e6d209d8a57187836a626fb56d1983770a265bf1aeab1bc5b239b11d71982d908cbea5981e19acd48ca07bf7133247c4c4be32f59dcbadd239d3f695e8100ef1e308c0fa5733d68d625909d055fcf0595dec759fd4d6f16b5f20a9327275010a50b3413c2838e01ce5f9f745ee55acfc14011dee31e5cfd50e111411ad10e9fe7e28977f32f7829dbf47a6705761faca175baad4066ecdcba05050f359383259ffc7f8cda152be4", 0xbb, 0x4}, {&(0x7f0000000500)="c1f9ed646424b0e5f1d0e5925018a6047454610098a8c905167b08deab1ca3a6906d66f5531460ebff9e86f5a19984bdeb67699dbdb9cf69fa6c86d2daabb6cc7fd369025efa20c98d33e990551c04ee571aca81e44b", 0x56, 0x38}, {&(0x7f0000000580)="a3b4d2c762407934390bd712dff2f587d85dbf1a8e6d08dae81a4c5c4760ff74800a08f19b5b6fd5fdcddf62e2f1671add26c03b8eea0a647473d595348434c499f946ddeffb7148236cb24f663f31db76b681a29ff7e006f89d1d01378f96aae4415560ae5c5d848a7f8503d4a63ac0fdd421ee7902a102679f18b89951a0d4557be66f3c52ba07288772a6803ba8e8a2f33ddecbc14c4e91db94abce3a1ac5a6aa6d028b776d17e089678947cd6723d037369bd765fa19ee426f59c9", 0xbd, 0x3}, {&(0x7f0000000780)="6ebd997f9875766ef3266e0f01c7b6e4ffeb8564bd68594af8544521af095f7d828f68931962add6858aa4c95ad76fe9090708eec59b291978df87522767084e45d931c7b33c13201e5ce2016275e63db3c81e68971d3f740a542af6e9d38704fc5cef3213a4f3de41ab819d50fa146749fb66d0de1266eeca02813c23192a6ce3666c790e3bc1586feb9cf12ba1e21fc54b0f99fca03be4e8f68c3b87ac0fedf24504b7faf0a9597825d3a16dc3671a5e2c98b5df66244ccdcedc65abf422516e3a5c31fbdf217d3b56d8baff56556b05a0c9615f7b66ef49cb10d9ae4872f8d3bc931a4a9c01f24a9dd9ce41edf6ba13", 0xf1, 0x7}, {&(0x7f0000000640)="8b35e8e642c6092b07f7dbe944de374a3fc03bda77092ec31dd950461072c7eda04ae7a0d61578e7638675a632a423543605fe595557438d851c7e0ff46e2f8d912965b75f28b09969d76d6b2d9eab8cf9fe0a309ff92bdc5db04671da91b8538f28fd07fea4080654a3a81c32c882", 0x6f, 0x8001}], 0x80, &(0x7f0000000940)={[{@errors_remount}, {@grpquota}, {@usrquota}, {@nodiscard}, {@discard}, {@errors_continue}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'lowerdir'}}, {@uid_gt={'uid>', 0xee01}}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, ',/)'}}, {@permit_directio}, {@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'workdir'}}, {@subj_user={'subj_user', 0x3d, ']'}}]}) r2 = openat(r1, &(0x7f00000006c0)='./file1\x00', 0x501300, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000a40)={0x5, 0x0, 0x3, 0x80000000}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) (async) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) fdatasync(0xffffffffffffffff) (async) ftruncate(r0, 0x3) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$netlink(0x10, 0x3, 0xf) (async) syz_mount_image$jfs(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', 0x7917, 0x8, &(0x7f0000000880)=[{&(0x7f0000000200)="8bd493f7383c51f19417cf20a93927ba8b7a873218131266b99bcb8cce3b52eb3a527b003cfad7ef45f7e16533664c6a936bc67918f1bdc671c7fae8213e742fac7c7117cf01d420749962073c8ed0fc97e35b0b4f510985124adf65588de4b88206e6560f9d68d79540d0da3185c47e50c795a7a57ae43229500112d94082362493409ec55a7025d82add14525839cd15991dc35f4e81c99fb8c2607b570b5d3060c1dd8b717a7bf93f0cc25430ab5a4fcac8a5b57eb93258cd835eb96d9b5307293c348b5536bcf57e3cc10b149c8080f966bc4f61dc07ee8156fd6575280062aa8b04dcd96f32ef6ec252a3eaa44cfdc815a8", 0xf4, 0x10001}, {&(0x7f0000000300)="be814419f9db57619684309ac5dd00dd41bb13c63f12fe680b4bd9b021d39961013f9e9fcf9221d9a49f511a2d109eb6525076bc0175d2d8db2188763c94a94161f088bcf95b9b00bec3136114619d6ad77eb194422d5760b46e3aedc6be1e20d693e49b2ebff17f14c09674d97f65d8709754af525e627a86f615d8dfdade7896b4c9928968f9505c0b9dd7edf968387effccad69ddaa653156ab123e", 0x9d, 0x8000}, {&(0x7f00000003c0)="f9b5be2c0e70dabf9627fff65ca8dd6d8a1d1ef77f2bb91d89339feb67a00850ebab9dc2d14b0460eebe6746cff1e8c73fe5c13380b84389e101bb271de9056932424a03f44cafa73c4261c40bca0bc4f44f393c5085935d400aca746e3d68", 0x5f, 0x6}, {&(0x7f0000000440)="ff4d46222add8f04d74de49956676cf7dc48267e6d209d8a57187836a626fb56d1983770a265bf1aeab1bc5b239b11d71982d908cbea5981e19acd48ca07bf7133247c4c4be32f59dcbadd239d3f695e8100ef1e308c0fa5733d68d625909d055fcf0595dec759fd4d6f16b5f20a9327275010a50b3413c2838e01ce5f9f745ee55acfc14011dee31e5cfd50e111411ad10e9fe7e28977f32f7829dbf47a6705761faca175baad4066ecdcba05050f359383259ffc7f8cda152be4", 0xbb, 0x4}, {&(0x7f0000000500)="c1f9ed646424b0e5f1d0e5925018a6047454610098a8c905167b08deab1ca3a6906d66f5531460ebff9e86f5a19984bdeb67699dbdb9cf69fa6c86d2daabb6cc7fd369025efa20c98d33e990551c04ee571aca81e44b", 0x56, 0x38}, {&(0x7f0000000580)="a3b4d2c762407934390bd712dff2f587d85dbf1a8e6d08dae81a4c5c4760ff74800a08f19b5b6fd5fdcddf62e2f1671add26c03b8eea0a647473d595348434c499f946ddeffb7148236cb24f663f31db76b681a29ff7e006f89d1d01378f96aae4415560ae5c5d848a7f8503d4a63ac0fdd421ee7902a102679f18b89951a0d4557be66f3c52ba07288772a6803ba8e8a2f33ddecbc14c4e91db94abce3a1ac5a6aa6d028b776d17e089678947cd6723d037369bd765fa19ee426f59c9", 0xbd, 0x3}, {&(0x7f0000000780)="6ebd997f9875766ef3266e0f01c7b6e4ffeb8564bd68594af8544521af095f7d828f68931962add6858aa4c95ad76fe9090708eec59b291978df87522767084e45d931c7b33c13201e5ce2016275e63db3c81e68971d3f740a542af6e9d38704fc5cef3213a4f3de41ab819d50fa146749fb66d0de1266eeca02813c23192a6ce3666c790e3bc1586feb9cf12ba1e21fc54b0f99fca03be4e8f68c3b87ac0fedf24504b7faf0a9597825d3a16dc3671a5e2c98b5df66244ccdcedc65abf422516e3a5c31fbdf217d3b56d8baff56556b05a0c9615f7b66ef49cb10d9ae4872f8d3bc931a4a9c01f24a9dd9ce41edf6ba13", 0xf1, 0x7}, {&(0x7f0000000640)="8b35e8e642c6092b07f7dbe944de374a3fc03bda77092ec31dd950461072c7eda04ae7a0d61578e7638675a632a423543605fe595557438d851c7e0ff46e2f8d912965b75f28b09969d76d6b2d9eab8cf9fe0a309ff92bdc5db04671da91b8538f28fd07fea4080654a3a81c32c882", 0x6f, 0x8001}], 0x80, &(0x7f0000000940)={[{@errors_remount}, {@grpquota}, {@usrquota}, {@nodiscard}, {@discard}, {@errors_continue}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'lowerdir'}}, {@uid_gt={'uid>', 0xee01}}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, ',/)'}}, {@permit_directio}, {@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'workdir'}}, {@subj_user={'subj_user', 0x3d, ']'}}]}) (async) openat(r1, &(0x7f00000006c0)='./file1\x00', 0x501300, 0x9) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) lseek(0xffffffffffffffff, 0x800002, 0x0) (async) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000a40)={0x5, 0x0, 0x3, 0x80000000}) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) (async) 18:57:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) dup2(r1, r0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 266.502656] audit: type=1804 audit(1642532270.365:30): pid=12502 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir790419485/syzkaller.eyL8jy/54/bus/file0" dev="sda1" ino=13969 res=1 18:57:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:50 executing program 1: ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000280)=0x1) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (rerun: 32) dup3(r2, r1, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) (async, rerun: 64) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000380)=0x4) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x408, 0xe3, 0x5}, 0x0, 0xd, r3, 0x1) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x7f, 0x0, 0x7, 0x0, 0x9, 0x20, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}, 0x1, 0x6, 0x401, 0x2, 0x73d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xc, r4, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x9, 0x6, 0x4, 0x0, 0x0, 0x3, 0x80, 0x7, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xef, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x41210, 0x80000000000, 0x3, 0x7, 0x9, 0x231, 0x5, 0x0, 0x1, 0x0, 0x3c}, 0xffffffffffffffff, 0x10, r4, 0x0) (async) r5 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r6, 0x4008941a, &(0x7f00000002c0)) (async, rerun: 32) sendfile(r5, r6, 0x0, 0x4000000000010046) (rerun: 32) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7d, 0x1f, 0x7a, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2fb2}, 0x0, 0x7, 0x9, 0x9, 0x0, 0x8, 0xcb2, 0x0, 0x9, 0x0, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) (async) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x6) 18:57:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 266.672506] JFS: discard option not supported on device [ 266.704557] jfs: Unrecognized mount option "smackfstransmute=lowerdir" or missing value 18:57:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 266.938724] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 18:57:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) (async) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, 0x0) ptrace$peekuser(0x3, r1, 0x1f) (async) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001400)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000001500)=0xe8) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x101, 0x5, &(0x7f0000001380)=[{&(0x7f0000000080)="fa6a", 0x2, 0x80000000}, {&(0x7f0000000100)="bbdcee8732a3ae8182cfd4b32a6e883b58ce7fcbce284c557d9f078465e69b0a368fbc451d5c337be9f5a42308857e7113879c51fd3b743b75ce83a1", 0x3c, 0x6}, {&(0x7f0000000180)="2c79d0a614444e600d4d1acf89c71455333d1cdffa28bbd66599bc39937d0855d9bfe97bbd35b5c7b4f939682dba593f96370d3b32433b8a89e3d4e8322dbeb97decdd389ab23a7ac4649f59533e86083efa415acd77f466afbcf737bec73361f8d595ac5de5ec2dd27df8a7dbbdb002c30361825304205dc0bbcf01c31e99840e8706493eb02baf43e232ddd0ca75b28b217df402754575acd7d2c717e7712d1f0422aa0b8908df4822455c1032ec29d69a0f9ee98bb3", 0xb7, 0xfffffffffffffffb}, {&(0x7f0000000300)="a5e14d32e1421f803244beb333148a6885cbb4029ba4b32d044a95008a7cc32554f2a91db22d62e9ae3735f620bbd5d418b242942745161eb6a0f23cbf91c39904846ceecb693df6c8bd5c7fc55e25a6424c3d42f7606f66a2f9b392f5364512eaf77d45df15588aa39949e2ed39f3", 0x6f, 0x1}, {&(0x7f0000000380)="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", 0x1000, 0x1}], 0x4000, &(0x7f0000001540)={[{@order_relaxed}, {@discard}, {@nodiscard}, {@nodiscard}, {@order_strict}], [{@euid_gt={'euid>', r4}}, {@dont_measure}]}) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f00000000c0)={0x3, {0x3}}) 18:57:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x7f, 0xa3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x8400, 0x10000, 0x4, 0x3, 0x7, 0xff, 0x9, 0x0, 0xd8, 0x0, 0x8}, 0x0, 0x8, r1, 0x9) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/key-users\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000005b00)=[{{&(0x7f0000000340)=@sco={0x1f, @none}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {0x0}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x5, 0x0, 0x62}, 0x68e8}, {{&(0x7f0000002980)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000002a00)=""/108, 0x77}, {&(0x7f0000000280)=""/103, 0x61}, {0x0}, {&(0x7f0000002b80)=""/157, 0x9d}, {&(0x7f0000000bc0)=""/191, 0xc1}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f00000007c0)=""/125, 0x7d}], 0x9, &(0x7f00000005c0)=""/189, 0xbd}, 0xa1a}, {{&(0x7f0000003000)=@xdp, 0x80, &(0x7f0000003180)=[{0x0}, {0x0}], 0x2}, 0x200}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000004300)=""/193, 0xc1}, {&(0x7f0000000d40)=""/252, 0xfa}, {&(0x7f0000004500)=""/41, 0x80}], 0x4}, 0x65ce}, {{&(0x7f0000004700)=@nl=@proc, 0x80, &(0x7f0000005a80)=[{&(0x7f0000004780)}, {&(0x7f00000047c0)=""/12, 0xc}, {0x0}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}, 0x1}], 0x5, 0x40010142, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18548ad55800000000000000000000009500000000000000e54a359e2088f8493e09daa7259042cbd3743ef3571b8fd7da4701795db0f463afd6226bb4cdd62cd2581ac37a330ec93fdac65b6998ebe1c6ddaabae6d7f16f441435e45147e35b46155799b420d9d09e90a6c319bced047371047b2ff0bf67e72fce36089b313d34528e4fef7e0c2e3fb7413f2b87c60326351fce6509bb3a92b6383a38edb56f681ef54bad4c909bf673"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x4e22, 0x8, @private0, 0x7fff}}, 0x0, 0x0, 0x2c, 0x0, "8f1094ec26d5f89617d8f6cdda3060e735403d68851be01be6c334f98c54771d4b1a4ac6094f072746b5970c09c65bed0640280dd99b22cc15334021a5ccda25427ed62e330bae5324e909dde004c306"}, 0xd8) socket$inet6(0xa, 0x0, 0xffffff81) 18:57:51 executing program 1: ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000280)=0x1) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000380)=0x4) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x408, 0xe3, 0x5}, 0x0, 0xd, r3, 0x1) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x7f, 0x0, 0x7, 0x0, 0x9, 0x20, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}, 0x1, 0x6, 0x401, 0x2, 0x73d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xc, r4, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x9, 0x6, 0x4, 0x0, 0x0, 0x3, 0x80, 0x7, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xef, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x41210, 0x80000000000, 0x3, 0x7, 0x9, 0x231, 0x5, 0x0, 0x1, 0x0, 0x3c}, 0xffffffffffffffff, 0x10, r4, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r6, 0x4008941a, &(0x7f00000002c0)) sendfile(r5, r6, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7d, 0x1f, 0x7a, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2fb2}, 0x0, 0x7, 0x9, 0x9, 0x0, 0x8, 0xcb2, 0x0, 0x9, 0x0, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x6) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000280)=0x1) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r2, r1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) (async) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000380)=0x4) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x408, 0xe3, 0x5}, 0x0, 0xd, r3, 0x1) (async) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1, 0x7f, 0x0, 0x7, 0x0, 0x9, 0x20, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}, 0x1, 0x6, 0x401, 0x2, 0x73d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xc, r4, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x9, 0x6, 0x4, 0x0, 0x0, 0x3, 0x80, 0x7, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xef, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x41210, 0x80000000000, 0x3, 0x7, 0x9, 0x231, 0x5, 0x0, 0x1, 0x0, 0x3c}, 0xffffffffffffffff, 0x10, r4, 0x0) (async) open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r6, 0x4008941a, &(0x7f00000002c0)) (async) sendfile(r5, r6, 0x0, 0x4000000000010046) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7d, 0x1f, 0x7a, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2fb2}, 0x0, 0x7, 0x9, 0x9, 0x0, 0x8, 0xcb2, 0x0, 0x9, 0x0, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) (async) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x6) (async) 18:57:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) dup2(r1, r0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) (async) shutdown(r0, 0x0) (async) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) (async) shutdown(0xffffffffffffffff, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)) (async) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) dup2(r1, r0) (async) dup(0xffffffffffffffff) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) 18:57:51 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 18:57:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x71782986, 0x9, 0x1, 0x0, 0x8}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x2, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x8, 0x8, 0x100000000, r1}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='cpuset\x00') preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x3, 0x0, 0x81) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x0, 0x2, 0x401, 0x3fd1, 0x0, "ca01d63ba5a461da"}) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x6, 0x5, 0x8f, 0x0, 0xffffffffffffffe1, 0x54004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x5}, 0x200, 0xad4f, 0x7, 0x5, 0x0, 0x100, 0x5, 0x0, 0x0, 0x0, 0x8}, r2, 0x0, r3, 0x9) getpid() socket$netlink(0x10, 0x3, 0x13) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x7, 0x20, 0x0, 0x0, 0x4a0, 0x1, 0x1, '\x00', 0x0, r4, 0x3, 0x5, 0x4}, 0x48) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000010000305b2aeb001ef3163a500800000", @ANYRES32=0x0, @ANYBLOB="000000002814000038001280120001006d6163736563000028000280050008000000000006000240000000000c00010000000000000000004efe0c000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="c2c9bf8e854c8dddfef9b15002e0c71fbeedd83865df6fdae306619a2a5d7c7e9f6991fc337d400390be7a39cab76a313407d33dc4d93dbc056795e9a23b9fd9de418581a8ebbe19c649303d121cef3f06883eb0bd6012dcc5055b14714d9e31d6916518dbad8510ccb6c06c0f"], 0x68}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) (async) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x71782986, 0x9, 0x1, 0x0, 0x8}) (async) getpid() (async) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) (async) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x2, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x8, 0x8, 0x100000000, r1}) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs(0x0, &(0x7f00000005c0)='cpuset\x00') (async) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x3, 0x0, 0x81) (async) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x0, 0x2, 0x401, 0x3fd1, 0x0, "ca01d63ba5a461da"}) (async) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x6, 0x5, 0x8f, 0x0, 0xffffffffffffffe1, 0x54004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x5}, 0x200, 0xad4f, 0x7, 0x5, 0x0, 0x100, 0x5, 0x0, 0x0, 0x0, 0x8}, r2, 0x0, r3, 0x9) (async) getpid() (async) socket$netlink(0x10, 0x3, 0x13) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x7, 0x20, 0x0, 0x0, 0x4a0, 0x1, 0x1, '\x00', 0x0, r4, 0x3, 0x5, 0x4}, 0x48) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000010000305b2aeb001ef3163a500800000", @ANYRES32=0x0, @ANYBLOB="000000002814000038001280120001006d6163736563000028000280050008000000000006000240000000000c00010000000000000000004efe0c000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="c2c9bf8e854c8dddfef9b15002e0c71fbeedd83865df6fdae306619a2a5d7c7e9f6991fc337d400390be7a39cab76a313407d33dc4d93dbc056795e9a23b9fd9de418581a8ebbe19c649303d121cef3f06883eb0bd6012dcc5055b14714d9e31d6916518dbad8510ccb6c06c0f"], 0x68}}, 0x0) (async) 18:57:51 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 267.251593] NILFS (loop0): couldn't find nilfs on the device 18:57:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe) 18:57:51 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 18:57:51 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 18:57:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) (rerun: 64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) (async) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe) 18:57:51 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) (fail_nth: 1) [ 267.626447] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 18:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b9b581b38301b0f085d52878f0e1ac6e7049b346d959b6d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b4b0a169b63d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x7f, 0xa3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x8400, 0x10000, 0x4, 0x3, 0x7, 0xff, 0x9, 0x0, 0xd8, 0x0, 0x8}, 0x0, 0x8, r1, 0x9) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/key-users\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000005b00)=[{{&(0x7f0000000340)=@sco={0x1f, @none}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {0x0}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x5, 0x0, 0x62}, 0x68e8}, {{&(0x7f0000002980)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000002a00)=""/108, 0x77}, {&(0x7f0000000280)=""/103, 0x61}, {0x0}, {&(0x7f0000002b80)=""/157, 0x9d}, {&(0x7f0000000bc0)=""/191, 0xc1}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f00000007c0)=""/125, 0x7d}], 0x9, &(0x7f00000005c0)=""/189, 0xbd}, 0xa1a}, {{&(0x7f0000003000)=@xdp, 0x80, &(0x7f0000003180)=[{0x0}, {0x0}], 0x2}, 0x200}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000004300)=""/193, 0xc1}, {&(0x7f0000000d40)=""/252, 0xfa}, {&(0x7f0000004500)=""/41, 0x80}], 0x4}, 0x65ce}, {{&(0x7f0000004700)=@nl=@proc, 0x80, &(0x7f0000005a80)=[{&(0x7f0000004780)}, {&(0x7f00000047c0)=""/12, 0xc}, {0x0}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}, 0x1}], 0x5, 0x40010142, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18548ad55800000000000000000000009500000000000000e54a359e2088f8493e09daa7259042cbd3743ef3571b8fd7da4701795db0f463afd6226bb4cdd62cd2581ac37a330ec93fdac65b6998ebe1c6ddaabae6d7f16f441435e45147e35b46155799b420d9d09e90a6c319bced047371047b2ff0bf67e72fce36089b313d34528e4fef7e0c2e3fb7413f2b87c60326351fce6509bb3a92b6383a38edb56f681ef54bad4c909bf673"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x4e22, 0x8, @private0, 0x7fff}}, 0x0, 0x0, 0x2c, 0x0, "8f1094ec26d5f89617d8f6cdda3060e735403d68851be01be6c334f98c54771d4b1a4ac6094f072746b5970c09c65bed0640280dd99b22cc15334021a5ccda25427ed62e330bae5324e909dde004c306"}, 0xd8) socket$inet6(0xa, 0x0, 0xffffff81) 18:57:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) (async, rerun: 32) shutdown(0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) (async, rerun: 32) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async, rerun: 32) dup2(r1, r0) (rerun: 32) dup(0xffffffffffffffff) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) 18:57:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) (async) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe) (async) 18:57:51 executing program 3: sync() perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) sendmsg$can_raw(r2, &(0x7f0000000480)={&(0x7f0000000300), 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x6, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r5}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) r6 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440)=0x10, 0x80800) socket$can_raw(0x1d, 0x3, 0x1) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000340)=0x1000000000400, 0x7ff) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000040)={0x2, 0x1, @start={0xffffffff}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r8, r7, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r8, 0xc0285629, &(0x7f0000000180)={0x0, 0x7f, 0x5b, '\x00', &(0x7f0000000140)=0x9}) 18:57:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socket$inet(0x2, 0x6000000000000003, 0x4) (async, rerun: 32) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x7f, 0xa3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x8400, 0x10000, 0x4, 0x3, 0x7, 0xff, 0x9, 0x0, 0xd8, 0x0, 0x8}, 0x0, 0x8, r1, 0x9) (async) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/key-users\x00', 0x0, 0x0) (async) close(0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000005b00)=[{{&(0x7f0000000340)=@sco={0x1f, @none}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {0x0}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x5, 0x0, 0x62}, 0x68e8}, {{&(0x7f0000002980)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000002a00)=""/108, 0x77}, {&(0x7f0000000280)=""/103, 0x61}, {0x0}, {&(0x7f0000002b80)=""/157, 0x9d}, {&(0x7f0000000bc0)=""/191, 0xc1}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f00000007c0)=""/125, 0x7d}], 0x9, &(0x7f00000005c0)=""/189, 0xbd}, 0xa1a}, {{&(0x7f0000003000)=@xdp, 0x80, &(0x7f0000003180)=[{0x0}, {0x0}], 0x2}, 0x200}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000004300)=""/193, 0xc1}, {&(0x7f0000000d40)=""/252, 0xfa}, {&(0x7f0000004500)=""/41, 0x80}], 0x4}, 0x65ce}, {{&(0x7f0000004700)=@nl=@proc, 0x80, &(0x7f0000005a80)=[{&(0x7f0000004780)}, {&(0x7f00000047c0)=""/12, 0xc}, {0x0}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}, 0x1}], 0x5, 0x40010142, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18548ad55800000000000000000000009500000000000000e54a359e2088f8493e09daa7259042cbd3743ef3571b8fd7da4701795db0f463afd6226bb4cdd62cd2581ac37a330ec93fdac65b6998ebe1c6ddaabae6d7f16f441435e45147e35b46155799b420d9d09e90a6c319bced047371047b2ff0bf67e72fce36089b313d34528e4fef7e0c2e3fb7413f2b87c60326351fce6509bb3a92b6383a38edb56f681ef54bad4c909bf673"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async, rerun: 32) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x4e22, 0x8, @private0, 0x7fff}}, 0x0, 0x0, 0x2c, 0x0, "8f1094ec26d5f89617d8f6cdda3060e735403d68851be01be6c334f98c54771d4b1a4ac6094f072746b5970c09c65bed0640280dd99b22cc15334021a5ccda25427ed62e330bae5324e909dde004c306"}, 0xd8) (rerun: 32) socket$inet6(0xa, 0x0, 0xffffff81) 18:57:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x71782986, 0x9, 0x1, 0x0, 0x8}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x2, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x8, 0x8, 0x100000000, r1}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='cpuset\x00') preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x3, 0x0, 0x81) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x0, 0x2, 0x401, 0x3fd1, 0x0, "ca01d63ba5a461da"}) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x6, 0x5, 0x8f, 0x0, 0xffffffffffffffe1, 0x54004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x5}, 0x200, 0xad4f, 0x7, 0x5, 0x0, 0x100, 0x5, 0x0, 0x0, 0x0, 0x8}, r2, 0x0, r3, 0x9) getpid() socket$netlink(0x10, 0x3, 0x13) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x7, 0x20, 0x0, 0x0, 0x4a0, 0x1, 0x1, '\x00', 0x0, r4, 0x3, 0x5, 0x4}, 0x48) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000010000305b2aeb001ef3163a500800000", @ANYRES32=0x0, @ANYBLOB="000000002814000038001280120001006d6163736563000028000280050008000000000006000240000000000c00010000000000000000004efe0c000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="c2c9bf8e854c8dddfef9b15002e0c71fbeedd83865df6fdae306619a2a5d7c7e9f6991fc337d400390be7a39cab76a313407d33dc4d93dbc056795e9a23b9fd9de418581a8ebbe19c649303d121cef3f06883eb0bd6012dcc5055b14714d9e31d6916518dbad8510ccb6c06c0f"], 0x68}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) (async) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x71782986, 0x9, 0x1, 0x0, 0x8}) (async) getpid() (async) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) (async) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x2, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x8, 0x8, 0x100000000, r1}) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs(0x0, &(0x7f00000005c0)='cpuset\x00') (async) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x3, 0x0, 0x81) (async) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x0, 0x2, 0x401, 0x3fd1, 0x0, "ca01d63ba5a461da"}) (async) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x6, 0x5, 0x8f, 0x0, 0xffffffffffffffe1, 0x54004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x5}, 0x200, 0xad4f, 0x7, 0x5, 0x0, 0x100, 0x5, 0x0, 0x0, 0x0, 0x8}, r2, 0x0, r3, 0x9) (async) getpid() (async) socket$netlink(0x10, 0x3, 0x13) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x7, 0x20, 0x0, 0x0, 0x4a0, 0x1, 0x1, '\x00', 0x0, r4, 0x3, 0x5, 0x4}, 0x48) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000010000305b2aeb001ef3163a500800000", @ANYRES32=0x0, @ANYBLOB="000000002814000038001280120001006d6163736563000028000280050008000000000006000240000000000c00010000000000000000004efe0c000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="c2c9bf8e854c8dddfef9b15002e0c71fbeedd83865df6fdae306619a2a5d7c7e9f6991fc337d400390be7a39cab76a313407d33dc4d93dbc056795e9a23b9fd9de418581a8ebbe19c649303d121cef3f06883eb0bd6012dcc5055b14714d9e31d6916518dbad8510ccb6c06c0f"], 0x68}}, 0x0) (async) 18:57:52 executing program 3: sync() (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) r1 = socket$can_raw(0x1d, 0x3, 0x1) (async) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) sendmsg$can_raw(r2, &(0x7f0000000480)={&(0x7f0000000300), 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x6, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r5}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) r6 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440)=0x10, 0x80800) socket$can_raw(0x1d, 0x3, 0x1) (async) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000340)=0x1000000000400, 0x7ff) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000040)={0x2, 0x1, @start={0xffffffff}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r8, r7, 0x0) (async) ioctl$VIDIOC_SUBDEV_S_EDID(r8, 0xc0285629, &(0x7f0000000180)={0x0, 0x7f, 0x5b, '\x00', &(0x7f0000000140)=0x9}) 18:57:52 executing program 1: sync() perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) sendmsg$can_raw(r2, &(0x7f0000000480)={&(0x7f0000000300), 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x6, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r5}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) r6 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440)=0x10, 0x80800) socket$can_raw(0x1d, 0x3, 0x1) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000340)=0x1000000000400, 0x7ff) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000040)={0x2, 0x1, @start={0xffffffff}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r8, r7, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r8, 0xc0285629, &(0x7f0000000180)={0x0, 0x7f, 0x5b, '\x00', &(0x7f0000000140)=0x9}) 18:57:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000001440)=ANY=[@ANYBLOB="d2fc8878f4a55d026f858fdde178841e562ae33c98c821f261a7ae12189371e9b3cc7e4557c08d99d777156db0b40b2bcde57700fa9f29e5ad63a360a25faff702720a71d44de96956087904f4d040a33bfb5b389311e3eafe25217032278f309bcf07155847d2e958fcd4e7960ba23dd466bf7108cad70f56348785073606f7140defcc50d54d6f24b1c9ffaa", @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="930f585a1f7ce499c6a7869c6c40d5fbb6b3c90f3f39dfe48ccbd1042329c20361b7668bb5d4401d40301dfec4f9ee9b29069175c3754a81d76e8058b312b61d092a76b377c4f8c16f7999cff065233464f86e4af35641533b43914413853103cf1f55e23620768462a14e80f78836356e8c94984d41df53b8f6c46aac28391f4ffab36743e0e059c1425b9c7a98", @ANYRES16=0x0, @ANYRESOCT, @ANYRES64], 0x8) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000080) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000440)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="6a6600005833e15a461641011dffc4fd6ded36c2f07e7969a9a3683f", @ANYRES16=0x0, @ANYBLOB="000028bd7000fddbdf2504000000050014000600000006001d00cb0000000c0016000800000000000000"], 0x30}}, 0x24000010) fsetxattr$security_evm(r0, &(0x7f0000000200), &(0x7f00000001c0)=ANY=[@ANYBLOB="0468af9a05a7470900cc3f3336d6be"], 0xc, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) truncate(&(0x7f0000000480)='./file0\x00', 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x1, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3, @ANYBLOB="0184000000000001"], 0x20}}, 0x0) getdents(0xffffffffffffffff, &(0x7f0000002840)=""/242, 0xf2) 18:57:52 executing program 3: sync() perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) sendmsg$can_raw(r2, &(0x7f0000000480)={&(0x7f0000000300), 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x6, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r5}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) r6 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440)=0x10, 0x80800) (async) socket$can_raw(0x1d, 0x3, 0x1) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000340)=0x1000000000400, 0x7ff) (async) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000040)={0x2, 0x1, @start={0xffffffff}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r8, r7, 0x0) (async) ioctl$VIDIOC_SUBDEV_S_EDID(r8, 0xc0285629, &(0x7f0000000180)={0x0, 0x7f, 0x5b, '\x00', &(0x7f0000000140)=0x9}) [ 268.211619] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 18:57:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) [ 268.302412] device bridge_slave_1 left promiscuous mode [ 268.304783] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.356809] device bridge_slave_0 left promiscuous mode 18:57:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r2, r1, 0x0) (async) [ 268.377086] bridge0: port 1(bridge_slave_0) entered disabled state 18:57:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002000010e0000000000000000020000000000000001000000"], 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000280), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/97, 0x61}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYBLOB="000000001400000000000000010000000100", @ANYBLOB, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000280000000000000001000000010000", @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x110}, 0x60) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="280000004e4903004b3a9cc09a89dc4a243d5ae2b7bbec9c18766fcc37444a0d3dcd7c58ce63bad76e939a12049fbd37cd6142bd914b7094519feba19b83ab2ffee39b7bdfeebb2ac120df9a5bfb9d0529f88e01b5580fbbe90960fc052824e61f0fe9ddf59b6b2b6a82973d2d36984915bc313a98e5a5519c3eab195b5ad8d2b92aef9c37de40cf109520e5fa5fb509de19e69274c60e91a952349e1696d5ebbc0fd5951728c5dfbba3576c706f056d47c35d01456a58cd4dd21d593a72914a72d48c068231389fd17b5610a9ecb0fe13d913ec0015394f909ddb676fb0eeda7d38553863fad765", @ANYRES16=r3, @ANYRES16], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2400000080038a4f607e93ab787c398eed77f5be7029c013bddefad4c2f9c8a9579d", @ANYRES16=r3, @ANYBLOB="00012bbd7000ffdbdf253d00000008"], 0x24}, 0x1, 0x0, 0x0, 0x20004011}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x34, r3, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x3c}}}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x27f}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4048811}, 0x40800) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001500)={&(0x7f0000000000), 0xc, &(0x7f00000014c0)={&(0x7f0000000140)={0x1380, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x2e}}}}, [@NL80211_ATTR_TESTDATA={0x25, 0x45, "624bba164923f3e3fcee908a44ca5f6f62fa9ff98339cde388d1e9cc5647c8c18b"}, @NL80211_ATTR_TESTDATA={0x3c, 0x45, "36a1d0e6e5ff0cbba83c1853ac6cb8e498a57d03ea4b64a6cbdd69947fcbfa67cf50872ee8d536bdedc52df483adc5d01e013b343ed53058"}, @NL80211_ATTR_TESTDATA={0x86, 0x45, "69381772aaa8e854ef642964ccf6aacf26ca040c0656a1f1065e2fd818a95448dc579447100ed84443c69081d65669d0d1dbac5322c46925861f3321f06cb11e862aa509d11c3476ba6d90c9720afff2ab93001b5c7421a156101588b79a54ed0e61d94a2f8aa5fcbca0cb212cd61ab716deda854c9afd67c5b4cbe7d39087ed97f7"}, @NL80211_ATTR_TESTDATA={0xb0, 0x45, "ed75bd2488cdfd0a2178f0602e8162f694b68f847e18dde42a98deed2cb2d8edc5bdd8b69c9f5abfc0c52870b9e4d4557b3596bb9d6b9850a10b727d60762c9f1cfb38ba26e93a26214250de1fbcd7cc342baa37d7e737fa5c301f2351c0dd2bc915c62891c397da9884c9de6d8a2548b25aebfa2f7ed39f65eff50a486927d521861caccf51831d672ce01186640659c34acb40575826eed81c4a0af5bac319aa3ec1139c583095215f0269"}, @NL80211_ATTR_TESTDATA={0x92, 0x45, "f10ed023439a0f280c8422047aace3aead2a4e59679957a422f680082c71cf8ee4a910504247667b0d92785271a8a806e236708ace702c7506d2a66af1e9f2ac3caa7efdd953ef66643599c3f10ce791f58012db9c0bf515b562d9d1539248ce8efb6a55b95a2a04e2a7ee66b412e50e2f89e3912df44f87a565b113ce28ffca32917b4f339c73de59222a9905d6"}, @NL80211_ATTR_TESTDATA={0x4f, 0x45, "15fd36bd9998945a0977d0f28303ce63b619f4422457995fef49efa1180951d8bc18e4c34e08fa3fb98250eb7711e3a80dbbce7c81b86ff7cff0a722bde59929020c6c4877c6f315bf6f9e"}, @NL80211_ATTR_TESTDATA={0xc6, 0x45, "1c559dceb0f76b6313146c86e39403c5ded270c2c70ee00627c0751b2ba71b242afcf0b0899727a58d4bde531f0254d0096a2d2a47b961d9ab0583f80c912fdcd0d26f17cd9e685c1bd5f9f3b0a0bb2068126a8814e81a437706d8dffae0c5d3abc7c0bd17e07fae34af832e1301e8ceab2f9bb986f903e9772c1ab2e5ecc3f923369a1f877f0e480dffd99701056a4764ed2b1f3e1b10070b23fb97e624377f3c5528d2d5ef56108bc8caeb5e6796064a7b4d63a6bd2700cb8a7bc62029b639adf5"}, @NL80211_ATTR_TESTDATA={0xb, 0x45, "f7ed8d160cd0cc"}, @NL80211_ATTR_TESTDATA={0x1004, 0x45, "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"}]}, 0x1380}, 0x1, 0x0, 0x0, 0x4081}, 0x0) 18:57:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000001440)=ANY=[@ANYBLOB="d2fc8878f4a55d026f858fdde178841e562ae33c98c821f261a7ae12189371e9b3cc7e4557c08d99d777156db0b40b2bcde57700fa9f29e5ad63a360a25faff702720a71d44de96956087904f4d040a33bfb5b389311e3eafe25217032278f309bcf07155847d2e958fcd4e7960ba23dd466bf7108cad70f56348785073606f7140defcc50d54d6f24b1c9ffaa", @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="930f585a1f7ce499c6a7869c6c40d5fbb6b3c90f3f39dfe48ccbd1042329c20361b7668bb5d4401d40301dfec4f9ee9b29069175c3754a81d76e8058b312b61d092a76b377c4f8c16f7999cff065233464f86e4af35641533b43914413853103cf1f55e23620768462a14e80f78836356e8c94984d41df53b8f6c46aac28391f4ffab36743e0e059c1425b9c7a98", @ANYRES16=0x0, @ANYRESOCT, @ANYRES64], 0x8) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000080) writev(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) (async, rerun: 32) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000440)=""/4096, 0x1000) (async) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="6a6600005833e15a461641011dffc4fd6ded36c2f07e7969a9a3683f", @ANYRES16=0x0, @ANYBLOB="000028bd7000fddbdf2504000000050014000600000006001d00cb0000000c0016000800000000000000"], 0x30}}, 0x24000010) (async) fsetxattr$security_evm(r0, &(0x7f0000000200), &(0x7f00000001c0)=ANY=[@ANYBLOB="0468af9a05a7470900cc3f3336d6be"], 0xc, 0x1) (async, rerun: 32) r1 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) (async) socket$packet(0x11, 0x2, 0x300) (async, rerun: 64) truncate(&(0x7f0000000480)='./file0\x00', 0x0) (rerun: 64) bind$packet(r2, &(0x7f0000000040)={0x11, 0x1, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3, @ANYBLOB="0184000000000001"], 0x20}}, 0x0) (async) getdents(0xffffffffffffffff, &(0x7f0000002840)=""/242, 0xf2) 18:57:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$inet(0x2, 0x6000000000000003, 0x4) (async) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x7f, 0xa3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x8400, 0x10000, 0x4, 0x3, 0x7, 0xff, 0x9, 0x0, 0xd8, 0x0, 0x8}, 0x0, 0x8, r1, 0x9) (async) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/key-users\x00', 0x0, 0x0) (async) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) (async) recvmmsg(r3, &(0x7f0000005b00)=[{{&(0x7f0000000340)=@sco={0x1f, @none}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {0x0}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x5, 0x0, 0x62}, 0x68e8}, {{&(0x7f0000002980)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000002a00)=""/108, 0x77}, {&(0x7f0000000280)=""/103, 0x61}, {0x0}, {&(0x7f0000002b80)=""/157, 0x9d}, {&(0x7f0000000bc0)=""/191, 0xc1}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f00000007c0)=""/125, 0x7d}], 0x9, &(0x7f00000005c0)=""/189, 0xbd}, 0xa1a}, {{&(0x7f0000003000)=@xdp, 0x80, &(0x7f0000003180)=[{0x0}, {0x0}], 0x2}, 0x200}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000004300)=""/193, 0xc1}, {&(0x7f0000000d40)=""/252, 0xfa}, {&(0x7f0000004500)=""/41, 0x80}], 0x4}, 0x65ce}, {{&(0x7f0000004700)=@nl=@proc, 0x80, &(0x7f0000005a80)=[{&(0x7f0000004780)}, {&(0x7f00000047c0)=""/12, 0xc}, {0x0}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}, 0x1}], 0x5, 0x40010142, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18548ad55800000000000000000000009500000000000000e54a359e2088f8493e09daa7259042cbd3743ef3571b8fd7da4701795db0f463afd6226bb4cdd62cd2581ac37a330ec93fdac65b6998ebe1c6ddaabae6d7f16f441435e45147e35b46155799b420d9d09e90a6c319bced047371047b2ff0bf67e72fce36089b313d34528e4fef7e0c2e3fb7413f2b87c60326351fce6509bb3a92b6383a38edb56f681ef54bad4c909bf673"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x4e22, 0x8, @private0, 0x7fff}}, 0x0, 0x0, 0x2c, 0x0, "8f1094ec26d5f89617d8f6cdda3060e735403d68851be01be6c334f98c54771d4b1a4ac6094f072746b5970c09c65bed0640280dd99b22cc15334021a5ccda25427ed62e330bae5324e909dde004c306"}, 0xd8) (async) socket$inet6(0xa, 0x0, 0xffffff81) 18:57:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000340)="660f3807ac960066b9800000c00f320f01b400600f30d20c660f3881b19bdc66b8d20000000f23c80f21f866b30000f0db000023f80f01c50f01f53e0f070f01be228966b9190300000f32", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x74, &(0x7f0000000000)="637bcce71333d97a5cf477fe5fd026d3fd078e5fda0ff4443c283c7a513769f36585cb99a2fb1ac33b4d12a45678ab28b974d80afecc712f9926a0ce7da5e1d6addca1b65ec76b6bd68074b6dc24b0b491df1aefcb78911e2b501ead5d88ac1c72bff6abf3cf956ca916ada622ab668943c1f5a5", 0x53, 0x0, &(0x7f00000000c0)="8a143a2e538d89055e29a68374db983e6b1bdf71b29f8a7a12fa4ec18ec0ec8b02a0390ff3d6acb4d75052d847c3dd948695e5b9314fec0170287e2e7931d4781bec5f2b64296c8ebbad13b88f6c517964e196"}) 18:57:52 executing program 2: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000140)) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x0, 0x8, 0x1, 0x8, 0xfffffffffffff0a4, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317b, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x206, 0x3}, 0x80, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x10132) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x249, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000180)=0x5, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f00000001c0)={0x68, 0x2, 0x7ff, 0x3, 0x1b, "50add178957f5b9be15a3e65653dcea1b995ac", 0x0, 0x6}) 18:57:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x80, 0x40, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x1210, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x213315bd, 0x1, @perf_config_ext={0xfffffffffffffff9, 0xfffffffffffffffe}, 0x80, 0xc46, 0x3c, 0x0, 0x72, 0x1, 0x597, 0x0, 0x1000, 0x0, 0x9}, r4, 0xb, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x2, 0xff, 0x55, 0x9, 0x0, 0x4, 0x1000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x24}, 0x0, 0x51, 0x1000, 0x8, 0x0, 0x6, 0x1, 0x0, 0xb96, 0x0, 0x1}, 0x0, 0x9, r4, 0xc) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) sendmmsg(r6, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$inet(r6, &(0x7f00000003c0)="ca4b7ea7eba05907aa2e6195afc0195085d515d08a0a4855b92b20c646443d469b09a2dea0036b990fc813dfd49007f56187728e3119b338d555588cf90cebe95ba01c1e6b0ee666f998b70af383faf074e84ba1b1527ea4d815ba59748042dabd148523cc604551e1d1789ab220d92aa6a6db93d9d14a3c314ee1af2c59bd28d281cc8a81d7cc17ade793fd78bf2fe521bedc8e45874830162b9cbd8273808858525fbc3f5672178c2a7183ac4c45dee5bf8dc6c5c5f3e00a8cc94a51124b63bf5eb361a10ec061cddf824c166d7d19167aa34a076d64912ede68acb85c04c70f0a96ed5c92fc", 0xe7, 0x40040000, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000140)) dup3(r7, r1, 0x0) 18:57:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) (async) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000340)="660f3807ac960066b9800000c00f320f01b400600f30d20c660f3881b19bdc66b8d20000000f23c80f21f866b30000f0db000023f80f01c50f01f53e0f070f01be228966b9190300000f32", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x74, &(0x7f0000000000)="637bcce71333d97a5cf477fe5fd026d3fd078e5fda0ff4443c283c7a513769f36585cb99a2fb1ac33b4d12a45678ab28b974d80afecc712f9926a0ce7da5e1d6addca1b65ec76b6bd68074b6dc24b0b491df1aefcb78911e2b501ead5d88ac1c72bff6abf3cf956ca916ada622ab668943c1f5a5", 0x53, 0x0, &(0x7f00000000c0)="8a143a2e538d89055e29a68374db983e6b1bdf71b29f8a7a12fa4ec18ec0ec8b02a0390ff3d6acb4d75052d847c3dd948695e5b9314fec0170287e2e7931d4781bec5f2b64296c8ebbad13b88f6c517964e196"}) 18:57:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async, rerun: 32) r2 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (rerun: 32) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (rerun: 32) r5 = dup3(r4, r3, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) (async) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x80, 0x40, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x1210, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x213315bd, 0x1, @perf_config_ext={0xfffffffffffffff9, 0xfffffffffffffffe}, 0x80, 0xc46, 0x3c, 0x0, 0x72, 0x1, 0x597, 0x0, 0x1000, 0x0, 0x9}, r4, 0xb, 0xffffffffffffffff, 0xb) (async) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x2, 0xff, 0x55, 0x9, 0x0, 0x4, 0x1000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x24}, 0x0, 0x51, 0x1000, 0x8, 0x0, 0x6, 0x1, 0x0, 0xb96, 0x0, 0x1}, 0x0, 0x9, r4, 0xc) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) (async) sendmmsg(r6, &(0x7f0000000a40), 0x8000000000000b0, 0x0) (async, rerun: 64) sendto$inet(r6, &(0x7f00000003c0)="ca4b7ea7eba05907aa2e6195afc0195085d515d08a0a4855b92b20c646443d469b09a2dea0036b990fc813dfd49007f56187728e3119b338d555588cf90cebe95ba01c1e6b0ee666f998b70af383faf074e84ba1b1527ea4d815ba59748042dabd148523cc604551e1d1789ab220d92aa6a6db93d9d14a3c314ee1af2c59bd28d281cc8a81d7cc17ade793fd78bf2fe521bedc8e45874830162b9cbd8273808858525fbc3f5672178c2a7183ac4c45dee5bf8dc6c5c5f3e00a8cc94a51124b63bf5eb361a10ec061cddf824c166d7d19167aa34a076d64912ede68acb85c04c70f0a96ed5c92fc", 0xe7, 0x40040000, 0x0, 0x0) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000140)) (async, rerun: 64) dup3(r7, r1, 0x0) (rerun: 64) 18:57:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000001440)=ANY=[@ANYBLOB="d2fc8878f4a55d026f858fdde178841e562ae33c98c821f261a7ae12189371e9b3cc7e4557c08d99d777156db0b40b2bcde57700fa9f29e5ad63a360a25faff702720a71d44de96956087904f4d040a33bfb5b389311e3eafe25217032278f309bcf07155847d2e958fcd4e7960ba23dd466bf7108cad70f56348785073606f7140defcc50d54d6f24b1c9ffaa", @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="930f585a1f7ce499c6a7869c6c40d5fbb6b3c90f3f39dfe48ccbd1042329c20361b7668bb5d4401d40301dfec4f9ee9b29069175c3754a81d76e8058b312b61d092a76b377c4f8c16f7999cff065233464f86e4af35641533b43914413853103cf1f55e23620768462a14e80f78836356e8c94984d41df53b8f6c46aac28391f4ffab36743e0e059c1425b9c7a98", @ANYRES16=0x0, @ANYRESOCT, @ANYRES64], 0x8) (async, rerun: 64) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000080) (async, rerun: 64) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) (async) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) (async) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) (async) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000440)=""/4096, 0x1000) (async, rerun: 32) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="6a6600005833e15a461641011dffc4fd6ded36c2f07e7969a9a3683f", @ANYRES16=0x0, @ANYBLOB="000028bd7000fddbdf2504000000050014000600000006001d00cb0000000c0016000800000000000000"], 0x30}}, 0x24000010) (async) fsetxattr$security_evm(r0, &(0x7f0000000200), &(0x7f00000001c0)=ANY=[@ANYBLOB="0468af9a05a7470900cc3f3336d6be"], 0xc, 0x1) (async, rerun: 64) r1 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) (async) socket$packet(0x11, 0x2, 0x300) truncate(&(0x7f0000000480)='./file0\x00', 0x0) (async) bind$packet(r2, &(0x7f0000000040)={0x11, 0x1, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3, @ANYBLOB="0184000000000001"], 0x20}}, 0x0) (async) getdents(0xffffffffffffffff, &(0x7f0000002840)=""/242, 0xf2) 18:57:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002000010e0000000000000000020000000000000001000000"], 0x1c}}, 0x0) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000280), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/97, 0x61}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYBLOB="000000001400000000000000010000000100", @ANYBLOB, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000280000000000000001000000010000", @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x110}, 0x60) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="280000004e4903004b3a9cc09a89dc4a243d5ae2b7bbec9c18766fcc37444a0d3dcd7c58ce63bad76e939a12049fbd37cd6142bd914b7094519feba19b83ab2ffee39b7bdfeebb2ac120df9a5bfb9d0529f88e01b5580fbbe90960fc052824e61f0fe9ddf59b6b2b6a82973d2d36984915bc313a98e5a5519c3eab195b5ad8d2b92aef9c37de40cf109520e5fa5fb509de19e69274c60e91a952349e1696d5ebbc0fd5951728c5dfbba3576c706f056d47c35d01456a58cd4dd21d593a72914a72d48c068231389fd17b5610a9ecb0fe13d913ec0015394f909ddb676fb0eeda7d38553863fad765", @ANYRES16=r3, @ANYRES16], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2400000080038a4f607e93ab787c398eed77f5be7029c013bddefad4c2f9c8a9579d", @ANYRES16=r3, @ANYBLOB="00012bbd7000ffdbdf253d00000008"], 0x24}, 0x1, 0x0, 0x0, 0x20004011}, 0x0) (async) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x34, r3, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x3c}}}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x27f}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4048811}, 0x40800) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001500)={&(0x7f0000000000), 0xc, &(0x7f00000014c0)={&(0x7f0000000140)={0x1380, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x2e}}}}, [@NL80211_ATTR_TESTDATA={0x25, 0x45, "624bba164923f3e3fcee908a44ca5f6f62fa9ff98339cde388d1e9cc5647c8c18b"}, @NL80211_ATTR_TESTDATA={0x3c, 0x45, "36a1d0e6e5ff0cbba83c1853ac6cb8e498a57d03ea4b64a6cbdd69947fcbfa67cf50872ee8d536bdedc52df483adc5d01e013b343ed53058"}, @NL80211_ATTR_TESTDATA={0x86, 0x45, "69381772aaa8e854ef642964ccf6aacf26ca040c0656a1f1065e2fd818a95448dc579447100ed84443c69081d65669d0d1dbac5322c46925861f3321f06cb11e862aa509d11c3476ba6d90c9720afff2ab93001b5c7421a156101588b79a54ed0e61d94a2f8aa5fcbca0cb212cd61ab716deda854c9afd67c5b4cbe7d39087ed97f7"}, @NL80211_ATTR_TESTDATA={0xb0, 0x45, "ed75bd2488cdfd0a2178f0602e8162f694b68f847e18dde42a98deed2cb2d8edc5bdd8b69c9f5abfc0c52870b9e4d4557b3596bb9d6b9850a10b727d60762c9f1cfb38ba26e93a26214250de1fbcd7cc342baa37d7e737fa5c301f2351c0dd2bc915c62891c397da9884c9de6d8a2548b25aebfa2f7ed39f65eff50a486927d521861caccf51831d672ce01186640659c34acb40575826eed81c4a0af5bac319aa3ec1139c583095215f0269"}, @NL80211_ATTR_TESTDATA={0x92, 0x45, "f10ed023439a0f280c8422047aace3aead2a4e59679957a422f680082c71cf8ee4a910504247667b0d92785271a8a806e236708ace702c7506d2a66af1e9f2ac3caa7efdd953ef66643599c3f10ce791f58012db9c0bf515b562d9d1539248ce8efb6a55b95a2a04e2a7ee66b412e50e2f89e3912df44f87a565b113ce28ffca32917b4f339c73de59222a9905d6"}, @NL80211_ATTR_TESTDATA={0x4f, 0x45, "15fd36bd9998945a0977d0f28303ce63b619f4422457995fef49efa1180951d8bc18e4c34e08fa3fb98250eb7711e3a80dbbce7c81b86ff7cff0a722bde59929020c6c4877c6f315bf6f9e"}, @NL80211_ATTR_TESTDATA={0xc6, 0x45, "1c559dceb0f76b6313146c86e39403c5ded270c2c70ee00627c0751b2ba71b242afcf0b0899727a58d4bde531f0254d0096a2d2a47b961d9ab0583f80c912fdcd0d26f17cd9e685c1bd5f9f3b0a0bb2068126a8814e81a437706d8dffae0c5d3abc7c0bd17e07fae34af832e1301e8ceab2f9bb986f903e9772c1ab2e5ecc3f923369a1f877f0e480dffd99701056a4764ed2b1f3e1b10070b23fb97e624377f3c5528d2d5ef56108bc8caeb5e6796064a7b4d63a6bd2700cb8a7bc62029b639adf5"}, @NL80211_ATTR_TESTDATA={0xb, 0x45, "f7ed8d160cd0cc"}, @NL80211_ATTR_TESTDATA={0x1004, 0x45, "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"}]}, 0x1380}, 0x1, 0x0, 0x0, 0x4081}, 0x0) 18:57:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async, rerun: 64) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r5 = dup3(r4, r3, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) (async, rerun: 64) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x80, 0x40, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x1210, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x213315bd, 0x1, @perf_config_ext={0xfffffffffffffff9, 0xfffffffffffffffe}, 0x80, 0xc46, 0x3c, 0x0, 0x72, 0x1, 0x597, 0x0, 0x1000, 0x0, 0x9}, r4, 0xb, 0xffffffffffffffff, 0xb) (async, rerun: 32) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x2, 0xff, 0x55, 0x9, 0x0, 0x4, 0x1000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x24}, 0x0, 0x51, 0x1000, 0x8, 0x0, 0x6, 0x1, 0x0, 0xb96, 0x0, 0x1}, 0x0, 0x9, r4, 0xc) (async, rerun: 32) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) (async) sendmmsg(r6, &(0x7f0000000a40), 0x8000000000000b0, 0x0) (async) sendto$inet(r6, &(0x7f00000003c0)="ca4b7ea7eba05907aa2e6195afc0195085d515d08a0a4855b92b20c646443d469b09a2dea0036b990fc813dfd49007f56187728e3119b338d555588cf90cebe95ba01c1e6b0ee666f998b70af383faf074e84ba1b1527ea4d815ba59748042dabd148523cc604551e1d1789ab220d92aa6a6db93d9d14a3c314ee1af2c59bd28d281cc8a81d7cc17ade793fd78bf2fe521bedc8e45874830162b9cbd8273808858525fbc3f5672178c2a7183ac4c45dee5bf8dc6c5c5f3e00a8cc94a51124b63bf5eb361a10ec061cddf824c166d7d19167aa34a076d64912ede68acb85c04c70f0a96ed5c92fc", 0xe7, 0x40040000, 0x0, 0x0) (async, rerun: 32) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (rerun: 32) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000140)) (async) dup3(r7, r1, 0x0) 18:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000340)="660f3807ac960066b9800000c00f320f01b400600f30d20c660f3881b19bdc66b8d20000000f23c80f21f866b30000f0db000023f80f01c50f01f53e0f070f01be228966b9190300000f32", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x74, &(0x7f0000000000)="637bcce71333d97a5cf477fe5fd026d3fd078e5fda0ff4443c283c7a513769f36585cb99a2fb1ac33b4d12a45678ab28b974d80afecc712f9926a0ce7da5e1d6addca1b65ec76b6bd68074b6dc24b0b491df1aefcb78911e2b501ead5d88ac1c72bff6abf3cf956ca916ada622ab668943c1f5a5", 0x53, 0x0, &(0x7f00000000c0)="8a143a2e538d89055e29a68374db983e6b1bdf71b29f8a7a12fa4ec18ec0ec8b02a0390ff3d6acb4d75052d847c3dd948695e5b9314fec0170287e2e7931d4781bec5f2b64296c8ebbad13b88f6c517964e196"}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r5, r4, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) (async) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000340)="660f3807ac960066b9800000c00f320f01b400600f30d20c660f3881b19bdc66b8d20000000f23c80f21f866b30000f0db000023f80f01c50f01f53e0f070f01be228966b9190300000f32", 0x4b}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x74, &(0x7f0000000000)="637bcce71333d97a5cf477fe5fd026d3fd078e5fda0ff4443c283c7a513769f36585cb99a2fb1ac33b4d12a45678ab28b974d80afecc712f9926a0ce7da5e1d6addca1b65ec76b6bd68074b6dc24b0b491df1aefcb78911e2b501ead5d88ac1c72bff6abf3cf956ca916ada622ab668943c1f5a5", 0x53, 0x0, &(0x7f00000000c0)="8a143a2e538d89055e29a68374db983e6b1bdf71b29f8a7a12fa4ec18ec0ec8b02a0390ff3d6acb4d75052d847c3dd948695e5b9314fec0170287e2e7931d4781bec5f2b64296c8ebbad13b88f6c517964e196"}) (async) 18:57:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = socket$netlink(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002000010e0000000000000000020000000000000001000000"], 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000280), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/97, 0x61}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYBLOB="000000001400000000000000010000000100", @ANYBLOB, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000280000000000000001000000010000", @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x110}, 0x60) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="280000004e4903004b3a9cc09a89dc4a243d5ae2b7bbec9c18766fcc37444a0d3dcd7c58ce63bad76e939a12049fbd37cd6142bd914b7094519feba19b83ab2ffee39b7bdfeebb2ac120df9a5bfb9d0529f88e01b5580fbbe90960fc052824e61f0fe9ddf59b6b2b6a82973d2d36984915bc313a98e5a5519c3eab195b5ad8d2b92aef9c37de40cf109520e5fa5fb509de19e69274c60e91a952349e1696d5ebbc0fd5951728c5dfbba3576c706f056d47c35d01456a58cd4dd21d593a72914a72d48c068231389fd17b5610a9ecb0fe13d913ec0015394f909ddb676fb0eeda7d38553863fad765", @ANYRES16=r3, @ANYRES16], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2400000080038a4f607e93ab787c398eed77f5be7029c013bddefad4c2f9c8a9579d", @ANYRES16=r3, @ANYBLOB="00012bbd7000ffdbdf253d00000008"], 0x24}, 0x1, 0x0, 0x0, 0x20004011}, 0x0) (async) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x34, r3, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x3c}}}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x27f}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4048811}, 0x40800) (async, rerun: 32) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001500)={&(0x7f0000000000), 0xc, &(0x7f00000014c0)={&(0x7f0000000140)={0x1380, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x2e}}}}, [@NL80211_ATTR_TESTDATA={0x25, 0x45, "624bba164923f3e3fcee908a44ca5f6f62fa9ff98339cde388d1e9cc5647c8c18b"}, @NL80211_ATTR_TESTDATA={0x3c, 0x45, "36a1d0e6e5ff0cbba83c1853ac6cb8e498a57d03ea4b64a6cbdd69947fcbfa67cf50872ee8d536bdedc52df483adc5d01e013b343ed53058"}, @NL80211_ATTR_TESTDATA={0x86, 0x45, "69381772aaa8e854ef642964ccf6aacf26ca040c0656a1f1065e2fd818a95448dc579447100ed84443c69081d65669d0d1dbac5322c46925861f3321f06cb11e862aa509d11c3476ba6d90c9720afff2ab93001b5c7421a156101588b79a54ed0e61d94a2f8aa5fcbca0cb212cd61ab716deda854c9afd67c5b4cbe7d39087ed97f7"}, @NL80211_ATTR_TESTDATA={0xb0, 0x45, "ed75bd2488cdfd0a2178f0602e8162f694b68f847e18dde42a98deed2cb2d8edc5bdd8b69c9f5abfc0c52870b9e4d4557b3596bb9d6b9850a10b727d60762c9f1cfb38ba26e93a26214250de1fbcd7cc342baa37d7e737fa5c301f2351c0dd2bc915c62891c397da9884c9de6d8a2548b25aebfa2f7ed39f65eff50a486927d521861caccf51831d672ce01186640659c34acb40575826eed81c4a0af5bac319aa3ec1139c583095215f0269"}, @NL80211_ATTR_TESTDATA={0x92, 0x45, "f10ed023439a0f280c8422047aace3aead2a4e59679957a422f680082c71cf8ee4a910504247667b0d92785271a8a806e236708ace702c7506d2a66af1e9f2ac3caa7efdd953ef66643599c3f10ce791f58012db9c0bf515b562d9d1539248ce8efb6a55b95a2a04e2a7ee66b412e50e2f89e3912df44f87a565b113ce28ffca32917b4f339c73de59222a9905d6"}, @NL80211_ATTR_TESTDATA={0x4f, 0x45, "15fd36bd9998945a0977d0f28303ce63b619f4422457995fef49efa1180951d8bc18e4c34e08fa3fb98250eb7711e3a80dbbce7c81b86ff7cff0a722bde59929020c6c4877c6f315bf6f9e"}, @NL80211_ATTR_TESTDATA={0xc6, 0x45, "1c559dceb0f76b6313146c86e39403c5ded270c2c70ee00627c0751b2ba71b242afcf0b0899727a58d4bde531f0254d0096a2d2a47b961d9ab0583f80c912fdcd0d26f17cd9e685c1bd5f9f3b0a0bb2068126a8814e81a437706d8dffae0c5d3abc7c0bd17e07fae34af832e1301e8ceab2f9bb986f903e9772c1ab2e5ecc3f923369a1f877f0e480dffd99701056a4764ed2b1f3e1b10070b23fb97e624377f3c5528d2d5ef56108bc8caeb5e6796064a7b4d63a6bd2700cb8a7bc62029b639adf5"}, @NL80211_ATTR_TESTDATA={0xb, 0x45, "f7ed8d160cd0cc"}, @NL80211_ATTR_TESTDATA={0x1004, 0x45, "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"}]}, 0x1380}, 0x1, 0x0, 0x0, 0x4081}, 0x0) (rerun: 32) 18:57:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x3, 0x9, 0x1, 0x0, 0x81, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x40108, 0x2d91fc11, 0x7, 0x2, 0xfffffffffffffffa, 0x7ff, 0x2, 0x0, 0xfff, 0x0, 0x56bc}, 0x0, 0x3, r3, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x22500, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x4, &(0x7f0000000040)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup2(r5, r6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 18:57:53 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000007c0)={0x0, 0x80000, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001c00)=""/254, 0xfe}], 0x1, 0x0) fanotify_mark(r0, 0x5, 0x8000038, r3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f0000000340)=""/152, 0x98}, {&(0x7f0000000400)=""/188, 0xbc}, {&(0x7f00000004c0)=""/130, 0x82}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000640)=""/161, 0xa1}], 0xa, 0x3, 0x9) preadv(r4, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 18:57:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@mmap={0x8, 0xa, 0x4, 0x4, 0xfffffc99, {0x77359400}, {0x4, 0x2, 0x7f, 0xff, 0x9b, 0x1, "e2c44d26"}, 0x101, 0x1, {}, 0x2f4d848f, 0x0, r3}) dup3(r2, r1, 0x0) 18:57:53 executing program 2: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000140)) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x0, 0x8, 0x1, 0x8, 0xfffffffffffff0a4, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317b, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x206, 0x3}, 0x80, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x10132) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x249, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000180)=0x5, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f00000001c0)={0x68, 0x2, 0x7ff, 0x3, 0x1b, "50add178957f5b9be15a3e65653dcea1b995ac", 0x0, 0x6}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000140)) (async) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x0, 0x8, 0x1, 0x8, 0xfffffffffffff0a4, 0x0, 0x0, 0x6}, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317b, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x206, 0x3}, 0x80, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) (async) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) (async) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x10132) (async) socket(0x1e, 0x4, 0x0) (async) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) (async) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) (async) connect$unix(r2, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) (async) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') (async) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x249, 0x0, 0x0) (async) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000180)=0x5, 0x4) (async) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) (async) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f00000001c0)={0x68, 0x2, 0x7ff, 0x3, 0x1b, "50add178957f5b9be15a3e65653dcea1b995ac", 0x0, 0x6}) (async) 18:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x113542, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x9be1f8659d83cf70, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r1, 0x5451) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES16]) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x8, 0x2, 0x3f, 0x2, 0x0, 0x39, 0x40a69, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x7fff, 0x10000}, 0x10800, 0x1, 0x7, 0x0, 0xffffffffffffffff, 0x9, 0xffff, 0x0, 0x60c3, 0x0, 0x2}, r5, 0xc, r4, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4b"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe", 0xbe, 0x600}, {0x0, 0x0, 0x6}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r3, &(0x7f0000000080)='./file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) 18:57:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async, rerun: 64) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@mmap={0x8, 0xa, 0x4, 0x4, 0xfffffc99, {0x77359400}, {0x4, 0x2, 0x7f, 0xff, 0x9b, 0x1, "e2c44d26"}, 0x101, 0x1, {}, 0x2f4d848f, 0x0, r3}) dup3(r2, r1, 0x0) 18:57:53 executing program 5: r0 = fanotify_init(0x0, 0x0) (async) r1 = epoll_create1(0x0) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000007c0)={0x0, 0x80000, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001c00)=""/254, 0xfe}], 0x1, 0x0) (async) fanotify_mark(r0, 0x5, 0x8000038, r3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f0000000340)=""/152, 0x98}, {&(0x7f0000000400)=""/188, 0xbc}, {&(0x7f00000004c0)=""/130, 0x82}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000640)=""/161, 0xa1}], 0xa, 0x3, 0x9) (async) preadv(r4, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 18:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) (async) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x113542, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x9be1f8659d83cf70, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$FIOCLEX(r1, 0x5451) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES16]) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x8, 0x2, 0x3f, 0x2, 0x0, 0x39, 0x40a69, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x7fff, 0x10000}, 0x10800, 0x1, 0x7, 0x0, 0xffffffffffffffff, 0x9, 0xffff, 0x0, 0x60c3, 0x0, 0x2}, r5, 0xc, r4, 0x4) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:53 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000007c0)={0x0, 0x80000, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001c00)=""/254, 0xfe}], 0x1, 0x0) fanotify_mark(r0, 0x5, 0x8000038, r3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f0000000340)=""/152, 0x98}, {&(0x7f0000000400)=""/188, 0xbc}, {&(0x7f00000004c0)=""/130, 0x82}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000640)=""/161, 0xa1}], 0xa, 0x3, 0x9) preadv(r4, &(0x7f00000017c0), 0x11c, 0x0, 0x0) fanotify_init(0x0, 0x0) (async) epoll_create1(0x0) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000007c0)={0x0, 0x80000}) (async) fcntl$dupfd(r1, 0x0, r2) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001c00)=""/254, 0xfe}], 0x1, 0x0) (async) fanotify_mark(r0, 0x5, 0x8000038, r3, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') (async) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f0000000340)=""/152, 0x98}, {&(0x7f0000000400)=""/188, 0xbc}, {&(0x7f00000004c0)=""/130, 0x82}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000640)=""/161, 0xa1}], 0xa, 0x3, 0x9) (async) preadv(r4, &(0x7f00000017c0), 0x11c, 0x0, 0x0) (async) [ 270.051385] FAT-fs (loop4): Directory bread(block 6) failed 18:57:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) unshare(0x0) (async) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) (async) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4b"]) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (async) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) (async) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000240)) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) (async) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) (async) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe", 0xbe, 0x600}, {0x0, 0x0, 0x6}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r3, &(0x7f0000000080)='./file1\x00', 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x2041, 0x0) (async) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) (async) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) [ 270.102037] FAT-fs (loop4): Directory bread(block 6) failed 18:57:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) (async) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x113542, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x9be1f8659d83cf70, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$FIOCLEX(r1, 0x5451) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES16]) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x8, 0x2, 0x3f, 0x2, 0x0, 0x39, 0x40a69, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x7fff, 0x10000}, 0x10800, 0x1, 0x7, 0x0, 0xffffffffffffffff, 0x9, 0xffff, 0x0, 0x60c3, 0x0, 0x2}, r5, 0xc, r4, 0x4) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:57:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x3, 0x9, 0x1, 0x0, 0x81, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x40108, 0x2d91fc11, 0x7, 0x2, 0xfffffffffffffffa, 0x7ff, 0x2, 0x0, 0xfff, 0x0, 0x56bc}, 0x0, 0x3, r3, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x22500, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x4, &(0x7f0000000040)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup2(r5, r6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r3, r2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) (async) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x3, 0x9, 0x1, 0x0, 0x81, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x40108, 0x2d91fc11, 0x7, 0x2, 0xfffffffffffffffa, 0x7ff, 0x2, 0x0, 0xfff, 0x0, 0x56bc}, 0x0, 0x3, r3, 0x1) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x22500, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) (async) clock_gettime(0x4, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) (async) dup2(r5, r6) (async) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) (async) 18:57:54 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@mmap={0x8, 0xa, 0x4, 0x4, 0xfffffc99, {0x77359400}, {0x4, 0x2, 0x7f, 0xff, 0x9b, 0x1, "e2c44d26"}, 0x101, 0x1, {}, 0x2f4d848f, 0x0, r3}) dup3(r2, r1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) (async) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@mmap={0x8, 0xa, 0x4, 0x4, 0xfffffc99, {0x77359400}, {0x4, 0x2, 0x7f, 0xff, 0x9b, 0x1, "e2c44d26"}, 0x101, 0x1, {}, 0x2f4d848f, 0x0, r3}) (async) dup3(r2, r1, 0x0) (async) 18:57:54 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@mmap={0x8, 0xa, 0x4, 0x4, 0xfffffc99, {0x77359400}, {0x4, 0x2, 0x7f, 0xff, 0x9b, 0x1, "e2c44d26"}, 0x101, 0x1, {}, 0x2f4d848f, 0x0, r3}) dup3(r2, r1, 0x0) 18:57:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000200)='./file0\x00', 0x4000, 0x160) sched_setattr(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x800000000003, 0x0, 0x10000}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) creat(&(0x7f00000003c0)='./file1\x00', 0xb9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32=r0]) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x20) setrlimit(0x1, &(0x7f0000000400)={0x7}) fsync(r3) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x10001, 0x0, &(0x7f00000001c0), 0x161000, &(0x7f0000000340)=ANY=[@ANYBLOB='siWe=k,huge=never,size=1k,size=6t-,nr_blocks=\x00-k%012-\x00,mpol=local,dont_hash,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',s\x00ackfstransmute=vfat\x00,\x00']) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x20000000) 18:57:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4b"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe", 0xbe, 0x600}, {0x0, 0x0, 0x6}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r3, &(0x7f0000000080)='./file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) unshare(0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) (async) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4b"]) (async) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (async) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) (async) fchown(r1, 0xee01, 0x0) (async) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000240)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r2, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) (async) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) (async) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe", 0xbe, 0x600}, {0x0, 0x0, 0x6}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) (async) mkdirat(r3, &(0x7f0000000080)='./file1\x00', 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x2041, 0x0) (async) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) (async) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) (async) 18:57:54 executing program 2: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000140)) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x0, 0x8, 0x1, 0x8, 0xfffffffffffff0a4, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317b, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x206, 0x3}, 0x80, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) (async) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x10132) (async, rerun: 64) r2 = socket(0x1e, 0x4, 0x0) (rerun: 64) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) (async) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) (async) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x249, 0x0, 0x0) (async) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000180)=0x5, 0x4) (async) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) (async) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f00000001c0)={0x68, 0x2, 0x7ff, 0x3, 0x1b, "50add178957f5b9be15a3e65653dcea1b995ac", 0x0, 0x6}) 18:57:54 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:54 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@mmap={0x8, 0xa, 0x4, 0x4, 0xfffffc99, {0x77359400}, {0x4, 0x2, 0x7f, 0xff, 0x9b, 0x1, "e2c44d26"}, 0x101, 0x1, {}, 0x2f4d848f, 0x0, r3}) dup3(r2, r1, 0x0) [ 270.885859] FAT-fs (loop4): Directory bread(block 6) failed 18:57:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') (async) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) (async) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x3, 0x9, 0x1, 0x0, 0x81, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x40108, 0x2d91fc11, 0x7, 0x2, 0xfffffffffffffffa, 0x7ff, 0x2, 0x0, 0xfff, 0x0, 0x56bc}, 0x0, 0x3, r3, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x22500, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 64) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) (async, rerun: 64) clock_gettime(0x4, &(0x7f0000000040)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup2(r5, r6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 18:57:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000200)='./file0\x00', 0x4000, 0x160) sched_setattr(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x800000000003, 0x0, 0x10000}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) creat(&(0x7f00000003c0)='./file1\x00', 0xb9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32=r0]) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x20) setrlimit(0x1, &(0x7f0000000400)={0x7}) fsync(r3) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x10001, 0x0, &(0x7f00000001c0), 0x161000, &(0x7f0000000340)=ANY=[@ANYBLOB='siWe=k,huge=never,size=1k,size=6t-,nr_blocks=\x00-k%012-\x00,mpol=local,dont_hash,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',s\x00ackfstransmute=vfat\x00,\x00']) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x20000000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) pipe(&(0x7f00000005c0)) (async) open(&(0x7f0000000200)='./file0\x00', 0x4000, 0x160) (async) sched_setattr(0x0, 0x0, 0x0) (async) getpid() (async) sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x800000000003, 0x0, 0x10000}, 0x0) (async) fcntl$setpipe(r1, 0x407, 0x0) (async) write(r1, &(0x7f0000000340), 0x41395527) (async) creat(&(0x7f00000003c0)='./file1\x00', 0xb9) (async) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) (async) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32=r0]) (async) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) (async) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x20) (async) setrlimit(0x1, &(0x7f0000000400)={0x7}) (async) fsync(r3) (async) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x10001, 0x0, &(0x7f00000001c0), 0x161000, &(0x7f0000000340)=ANY=[@ANYBLOB='siWe=k,huge=never,size=1k,size=6t-,nr_blocks=\x00-k%012-\x00,mpol=local,dont_hash,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',s\x00ackfstransmute=vfat\x00,\x00']) (async) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x20000000) (async) 18:57:54 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:54 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 18:57:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x3, 0x9, 0x1, 0x0, 0x81, 0x200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x40108, 0x2d91fc11, 0x7, 0x2, 0xfffffffffffffffa, 0x7ff, 0x2, 0x0, 0xfff, 0x0, 0x56bc}, 0x0, 0x3, r3, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x22500, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x4, &(0x7f0000000040)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup2(r5, r6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 18:57:54 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) [ 271.194632] FAT-fs (loop0): Unrecognized mount option "ÿÿÿÿÿÿÿÿ01777777777777777777777017777777777777777777771844674407370955161501777777777777777777777" or missing value 18:57:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000001b40)={0x1}) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xba6, 0x3, r0}) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0, 0x38}}, 0x4000084) pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r5) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0xa550, 0x1}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x74, 0x11000000, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 18:57:55 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video(&(0x7f0000000040), 0x68, 0x2042) 18:57:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async, rerun: 32) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) (async, rerun: 32) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000200)='./file0\x00', 0x4000, 0x160) sched_setattr(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x800000000003, 0x0, 0x10000}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) (async) creat(&(0x7f00000003c0)='./file1\x00', 0xb9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) (async, rerun: 32) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32=r0]) (async, rerun: 32) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x20) (async, rerun: 32) setrlimit(0x1, &(0x7f0000000400)={0x7}) (rerun: 32) fsync(r3) (async, rerun: 32) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x10001, 0x0, &(0x7f00000001c0), 0x161000, &(0x7f0000000340)=ANY=[@ANYBLOB='siWe=k,huge=never,size=1k,size=6t-,nr_blocks=\x00-k%012-\x00,mpol=local,dont_hash,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',s\x00ackfstransmute=vfat\x00,\x00']) (async, rerun: 32) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x20000000) 18:57:55 executing program 2: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x24, 0x0, 0x8, 0x8, 0x0, 0x719, 0xc0200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0xffffffffffffffff, 0x7}, 0x8200, 0x7, 0x0, 0x4, 0x9c7, 0x6, 0x0, 0x0, 0xe10, 0x0, 0xb}, r1, 0x5, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x2, 0x200, {0xa, 0x4e1f, 0xffffffc1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6e0}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000780)="fe9baa0dba3f5c6c59d7b70877161926aae9c86a30d2c4321a1d181f5c4253b3b92db20dea0cf1e0d15fdcce98ea87889e95a58c1f7bd622521230208241af05c6d6e1bc9dc77e59be724159639bc543fb04874624d62a17cfd52d432880eff1e2cd00aab04d1172a820b08836c2b916a814f44d715db9c05efe9c217987c175a8a0c71a6ddcfcd8d9038e80f35af25c059d7703550059f47f346899f700855ac65c01e7421b3f99a60906cf4d0d8315340167f8acd1f1e71803e8bb05ceb0a36c5bdfd4eae755f242970cf762628dd6a8541f1799b8a8e05e6b4a28374bab46c6aab8085c600f1806cb8745e739e0bff501d2ba92c9377fd04fe345765ae729289fc62aee4382ea8466a35ff7563f679d64db84ae767caf51eec263ee09729d574c59c23d5520000b3f380fe528f9062f1d115df1ec11810c9ee54704f20c1fb9c8867abe9cfb751417f63c9d428b04fac31b38737a92cb09f83f7b97fa39db115f79a6011710d8475e89688ce6abe4aad7fd7e2c6af0ca9eeb51f2e446724067c221936d87ff92a8e84b174d0f015cd8bda126e336a78a4ba7dcd07efdbc2c497367213870e688be8af65b7d4c27b79c3bdd5a352d47ec8580c3a941c236b2f233bad82e6bc2646dffbcb36ad28e5f37f09d724961a727f19c49b822658b8e6ce2a576b5c6d460bc03625e5b6a291f14bf298fd65e9f5a30032141df064dd8597d406e2ad6358773f1cedb312927fb4fb71c29db66a3eab90c80649a0368a2094d2f053b42011f47c323311d6da0b9834bddcbb7ff407953a7cd6417bc70ce7150eb958fb7f24fe1875c2d65c953432873a94decaa756657cba9f1e777518aa0a4d0d578cfe7eca3c000b791b021e3c4d9caa978c64a2af5607ee6abdf9964125de5e78a1e4ac2297ab9e9dc6bcf11d60c4e410f44aa51a4d908ce58fc14c833b97a3eed628f65fd8d013f6c4440b830d0b98bf76388b55eebce1fdc6d3e09849ce68ea746a0ef0d3508f96bfbd9dec6e7802b36e82c20630a21353b2b483600fe0a0b4e4639802a801d3d1315c1912ce3e5fb760fba5494249d5a5ee0c5f07b16a66caa16f8456437d36e4f631b81dac075ed3f1bbe4e8b5bacd4aae2cd94572e8b06103158e582c503e3c628da11f72964c9bee322608a91ec5b7dc8b466643b53392cc7184644dbedb59ef77c65d0440b7d5ec637c39ec4ccd3884df37be2ef9d98916e95faccfa2ba04726deeeee7c297f4cf57f38da6623efc0044e79301e9c08fe98c6566a2e6f630fa5e6c98223bad7d49ba056600fc1bddbe98b88d95d870cdd0ab9be699b15a510e4010e8b4ff2edb9802e995d3d089839a51f5117a976baa3083bcf14e8545a058851e9e1821a12f898113eda5e28ec40de3b40a1e87aeeb3357ad408ae216e443c8820f3a124ee41f6d1852806519b3acf410a0493051d6b5d9878df8a801ba78698622b5970db99f2037ec527e0143185150eb59499a35902802c4e470f16a739410484f5a0d567b8584a82cb7d264852b746f39d9f1a8f9243df64edef47c6a7e8c8258ecb2a98cb22494a651ccdbbecd0d5e310b23554944daab56ca0fefcaf494232ff1878fe34594e064d5fc5a3b0c9e83b1d8264c14e14c6fcfe98415d60bed1c40de954073f1119fe379386207f7358196db9498fc7eb81ddbc3d26872e2cb4fb83aa73b75371118a128cfd1d626ea1b25c246bbda06cd25a5ef49a485a89e42be252ee80ed32313092cfff3a9eed6346c76aa531435a3ab8934705580fef114def2989325d871fae117c7a6b5804bcd96edf1251d15bce122946bde07a8771dabe1ffc80f313f664ada95d88e6901dfe12e8182239e111b4ce214c0f0a63dcf536bfcf8b8523e3366f7d4a42ef6f42028f01ef1ba13983ca9f09913b0ae4e32ad99816294ae7d80401484e288c9764deccfa7641901187801dd46b30d76eaa9658fdf25112e2d90661404be0ca44a070be0529a9571adb14093026ed7dc2c111a0e64048e4ae9f58e959150911c7220d1847161b1f8656f4ebec317e9ce5439c25ea180fc68a8946aa90c5737aa90fa3991b3be14d4d3d0bb5b2d423fb505c1edbdb70603cd947387d4db49e97d4b902c8ea518747449d5f9ff6dfa420686f87009e3f41d199ba4a7a5123eee398c96fd4fc0794eb1cf1bac4b78d5e6c67900bcc5b98927f6ab90b1bc17f63ffcc9f1b5178c204bcc327dfb808aee5dacf729f1925e1b03377bc70dcba612a4b4b04c46f247205065a2b9158dec186cb0f63e3277e42e5ec27618a1b3b43607c14e8772ff70473c1c2c662851df0d5c0eec2be4fa89368450ed7af603205f146e5243e30fc56f4d13f31201578e78422cec89610936de102a19da7922f7978a4c3b55fb1ba76d38bc4128d483120bcf2d9ecb0d842dfe23e68d0bb11b8a81e4e72c8544f5b3eac5d7140f5e7a88d75bcbcdc0ebc1119703a9c538b6b7a5685ede38c7aa03f9dbe7503d645d0bfaa155c6898c7ec1cf290996042d4f226165f187882dc404a2d062c53777787a1d8521b98934c1947b45b05fca60346c1d4efcd0e19ec30371839fe51c41700b50adaede4f8816d3ff9b037edf3baafb8424dd33d16390abe56240a6e304fb8e213711a5d98f4eef957d08d25083d0ed34a1a8b88e9d1c339cf1441bb3a8ad0d91bbee7edefa6962c78f887b826730ce2a5d665ddedd5a667cacd4a56c2a5d0ad420f5422db5afdff88db17b475a09d60bbd6f364d1589800af0f1a866c3db0236a835c88ee8ef8c7e4c0ba64c814d69659ac5356b8b9ab4e8470f3c5e9ee907de97f8cf809215241ac518f3678a136328857b95d2c9b14e5bb718a16b05dbc9168d347aff52d60e087826d145bbf9fe5c8bbdc7f76b00f03381216ef542ec124a4b3445b14a7c7585af491b59a21074d1552fc2b3b2c67552902a842085bb61be5d03f292cf4c8a197551345894265b454a1aea7e7c06bbfc740f4d54d93b18e5d63b542c517d84aff28bdc5b8aba1dbd1f609e3cc6cf1f68d42ed7edfccf59b32b6811b93b52d5bcb4e7ffac7554c503d1b8b8608411f593134bcaf97df7cbbc87fa6d87d06fa8818fd4506c79f6032d78d5a59e74b7f70058e354346ce7f5fe787e65747f9d6dae59c367c108879f483e79845001d85fc3ba68280c64d31c66c199b161508613fb6c97fca744920956e2f65b036391da8367e90c0578d1a1eb7aa2682f43d2f81c7be1228bd428c35090d97fc0ea6e8d6b4134680a2a4f0bfa1bb95c9304ff3efe5767be7ab66e66942f3260db063020504b866d1ab81c994c2d20fd83af73e81c5649efcce73d60ca0d2b4cca3cc3466600c58e98b59010fcab10a476fd3dd5d4f60a036a93fb9c8ed75dc381f056105512b7b353c404c792ded8e9c30e5b4a551923f9482268eca8bffc59b08c4ed4695caa04412c70b562a2a008307768118096922b0694798bf099bbdbc1187c450ac236c76567f8173a3f2eaf34dd644d64193b33e8155a1c97a720fcf280a32a5ef26577106e06195b36bd587ec9749fef5c25ea9f4d330d79cd1f788ebbc702c0c011f417045f663a5c351400b3439a5844d330561f5eed6f5aa0ef7da8c3ddf91e2447f656d65f7b86695858b066ecc976e770f94783b496cf4124e83db9d775fd83b64d53be3d0e8ceec2f2f02a5af5694efde73e2b451ec7b303b744fddfaf2507a4e598a053fdfe881a9f904adbce8cd21b4a82a3fcacba73180f87ed6156f6650f5646a635e7b32d1f0dfe65dbcfae3e11656448d61cc2919cac9973bdda7fad547f03841739acb29f190d065859ca8102986777c60f7d9d1e74473364859fe3e6f441ad5f522bfdd82d3e9d2c37869e82421f75b536aacd6b75f3eccd1192f11920b76f0d380fc8ea3855666fef46e211fc652319fb03ef2dec80bf07b32b171f689708ef85642a9748ee544882a5207e7e1d078cef0001c398b8aa53e34ba9179d4e154d55ddb0256f0b167237bc75e5407de62e9de50ab95a21102a9721aee3e5dc63ea763070b2756e41b5440dea3b0aef6d152ff4e7f23684dabdb2de655466c8e006bfc12fe2479a4d1a5b805783791e6bf0e4c77e59050e1db61d02e4ec35998eae086607061cfeb6dbb8cea4dfb5c4bd4a552a2408154e2eb627460b58c971fd95033db0253c20819004146f6a3bbc644e2464f97ccbec536c691f4919b8388864612012040ba22d185a8fa35e8affee3c36bfef7fd8734ef23eff49e25646d708840f849069d13e41e6458c393b899417cd345989667729cfbc894b233e7d2a95bc9b1c2f9544a24fae45562db3d212f989314febbfc5335f0ac96c85d6663431bc1dbf3690fd061e7d1e7f913ce76aacf486dab2b6023565749d339653569731554b3d8972dec0ff86cd0c4e2128d9dda795b90f6e3c7112755602013f6a55a7615518f8a58a1f32f2960ecb63b5a65f6160a0ad8b1b6836287fd85dea5f7de7775e2fc7196bead72cf483ee33c94e256d598aff43d6d63cd94c84f2337401bbd743ed16f84fa9142f7633e286f4c71c5cc641677a3a0020c51bb94502dc00624cac7f990d16c821f93b3a93ac5c35352ed438218bf913740ecf8f09a53125c5ff53defd6e3e5f1e906d00af569f2cf3db259c3139ed8f08c18399fb3ccfa0cdb47fc372867cdf738a4d8be39ab6333a0359b98076d8a927df822c4a6f6131752577196d1a4ce17ae5a94bae955c1b6adc8979252a8dca17a16e37a048abf492bcbd6103081c7214bc56bf2ffb7660824544691a1a31d6742a9dec74d53a185f41d23cf1edb28503b795d4701e36e734a77318a1a15fde027eabbd9c198902fc2d11860fa8919d9fe2ae6528cbc07e0bcc821789f829968208cbe879ba97a3b455ee0c006d958c1a4ab3778fd1a08921b0bf3613abc2fd5be284ca9aab76fb76dd7ca88901b7445bb12caf32637edcf529cb0574972adcd524ee27702d2afa3d9b25ea452042c4dc32b3af44ce527b8af0136bf44b8ce48654abb5da21542420318b5ad861bb7d932d20edd5b7a11dd522bdec9f5ed9e93892d367342c131aa45a255dc52293e103b782d0a73a4d9d682504e6e1e0694f106a2f9b91f57c64af6a6129e2f668dfa05d2da77339dcb3b1d70636c77a31ec2e9df789ed9d261c2d2d51640e6ebc7174c970cba046f823919081cdecc711118fcd141baae64268935266a9b9aea76e5b20fe3cea837425f772f7d43c11de07023d1634b87f5301d3570a0b9a58c9291d4f150a199284755b4a0eed7a4cdea801705cc4a6ea2747fa76c9a7eb9dbaf5eff1e1503e5051c66ce78e1a33a469ed6cdb897a8991d156544349821ee08201f9d9b8cc5b397b40679716252e2bf67f9e18c7a5d2b8c01e42dedd2a5433e49113fc889e4ccee86070f672f2c50261dc42aee675f0b1b8036a81a246f9a616fbd273cd770390515839888256e9be4617ffc3468c75d860138ccbf40255104f77ef8d7adee22122603fc506a253c085719123f728d432eaaa78319a78cd4459a5767c29eb1493d0502f76d6d1eae717e45106e5cb2b01786d4908b9fee839b89c073918c2b0f6f1bd452ccb9bd44768cf0fc9589e75868816e2b4e40adc5883f2b368ec46303eefe55717c02425cc3f4d53bb3b89ef43aae3b73d7700db2cc1d25fa744ccd2ddd16bff6d9f7b593b7bcd649baf8d69b7635df38e6d9dc2d54209c00b40a2465a1fdd22d66ad38a4877040ac5c23276e2ed2fa655931682b3a810ca518047878341f1cef214f0d6172", 0x1000}, {&(0x7f0000000280)="8b72339b3ca6f4dfd9f0bf47c46cd8d6f4e18d96f8ebd3d258726de2472fc20b09b3da43e9a9ee36f72c7772c83125aa3628b5ad853fb03a027e", 0x3a}, {&(0x7f0000000440)="4c5dc8b3344f036555291bb1fef040f4e189ec211ccd08540bfcd262e29d7a72", 0x20}, {&(0x7f0000000480)="9d36e0737be74aa54d4ac03fec82b9bd3d79cf568aee0825def9bef4178d8f636c4aab82d5ba127a646ae923d17092c3d60cbd8524a39ede8fbbb851e34b290bae2d9e3564b1d02a88bce92d24daf8ff476dbd0d7774c8448fb63d7fc4e51af63c2ffb3254664be5607591a00a9c6ee52c89a10eded5ad0fb52a9afa0dc4446e63ff921a96", 0x85}], 0x4, &(0x7f0000001780)=[{0x1010, 0x10c, 0x1, "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"}, {0x90, 0x29, 0x6, "1053959a30085cf79398ea7f0b44615ffb6189f45ae92ba55ee85b8c47adeca5899092c66afcdde554ab8286fa19c34e17660ed89dfd6ab128eebb90e6dad45195f6e9cbe53afb1451e19eaef7afd56d0500d58800000000d212a3ec210b6afe6dfef640d912e666101a34d9d0a92e639cd6fdd7922f9890072b5333"}], 0x10a0}}, {{&(0x7f0000000580)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="4786a22ac5fd512ab1c3e58bcde96d7aa6d30a0674371394971b6cdf8f7eb316d84683b3bb6b5d420b70de86aa9ebe5ff00b704b9d0e0ac87f6c2fb8bf5812f0039722026d277ff736a929bf9abecdd58706c60ef0f9d8d97443c212702f896fbddb1120424411cb0bb6572fe93f1f1cdd79828da7fd6aee29a867590d505cc4427970afdd342621b5c597f3fa9e00ff", 0x90}, {&(0x7f0000003ac0)="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", 0x17c}, {&(0x7f0000003d80)="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", 0x1000}], 0x3, &(0x7f0000003c40)=[{0x108, 0x88, 0x401, "788aa60977f7e9daf516fdafc43bd8b561a2043462b2ea2230bcecb25a8e8082d26033f25c22b5cbf3610279e2a387c3f35d7f1409cf7f00006ca7cddb8635530a35ab6eabc65c1f91cd1ccb3198ba32be2b937c934718b6342c10460ec2dc3d5c565cce8f8f5537b3afe49194b967e8072d0f7ae4c49d720949b18c1f21aa3971273c226b5310060ed0879a6ed5996a2ce5975f9595f403ee7b1997a0bead75c358116cbdd49ac48b0a9ff376c1d0354e84817d70158eaacf6cc6f130db465033ad701d7f697f7f2f048a01f78a08000000b9945b7b892c322c319170cede06a28d88133661b12f3ed8d4a454e010e70a"}], 0x108}}], 0x2, 0x44) r5 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00000052d3efbbc899e4eb"], 0x10) 18:57:55 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (rerun: 64) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) (async) syz_open_dev$video(&(0x7f0000000040), 0x68, 0x2042) 18:57:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f0000000cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000480)="c1cf8fd336df7ef1768198b14c7ca88a58029f1594de24f25893374fc992bd1db162ae7d7a2221b4746be14e3b6b80b374fc0f0577ba179f3f6170a74596b1e0996843ad6d16290e73f197f7d7690488ce1ca77b22acc8c2e10a4d469c191373535b1f70d8f7f0c12bac763385a051c0ccf1999fd1e67f84ad4be44e20d3a2554a1be6341235f755400b5c1dafa49cff98541f5b75f34ac89ddcd361c0dc50482433091334cbe2b7e5a82366792e0f77e9d98e162dc40c6af8edfd4d7887d04cee22a7b094320ad0c8f7bfdfe62a", 0xce}, {&(0x7f0000000a40)="bb3ddb1f32b4f15f112cab90799ae970d6adb4a195f8b01874587b996678d36d1a58df23bae76fd6f51c36541ec82dc25ac39991c5de8efe4643a5213f25db0eeadc686f59ac9424b7a23d7e27a2ea082f30d221433248db617017548d98400c8b9dce7993e33a2dd318605385cb36d2dd280dfa304151349ca0a176c0b4d75339d6a00f8092abb162c26cdf73536d0e3bae08ffb5a048730480c389d2f929c770e599f1f293004adca7cf42f3dee88419c3ec9c39aca427fcfd9a8c57ea05d4b4b6f5e6d3e50c0224d0e0b60ef6585934d6b7e631337cf19b5775a8da7af2cb265854be6ec8cff822ebf202", 0xec}, {&(0x7f0000000340)="ccc70506e1fbbf98c3a9bad8539b77ea2010af1179341c8c30fa56feb1d12bc0f6ae1d486ce4a5b6903d1f86b981355e8740f5c976e61ac5b0d7adeb5ff6ce58e4979c9f9c89dac29073a11ff16cb3bfc923b6fc6ace6d50bd54b46527cffd9957f5458e655fb37da7b04c1a26d887e4ab96fbcd34ba83afd37cca76a8f2ba76316693779a02a6a45dd7d2c00b352cdc34631fe5c44279f088d1f784d94c8f75a6e20d0d7f8e7109", 0xa8}, {&(0x7f0000000100)="0fe987fdac70ad5043e723a7f8dcaa534a5546", 0x13}, {&(0x7f0000001040)="76ed5fbc12a7076b2b2ae33ac2a753e5941f3aa6b4d9ec0598a443313e38846d1862240b10e259fd991ca74aba96c57500b0f963aff315873ee2f38fbc4ece4eeb96314cae30f47c6f557093539be79a6567d7ed617f6de4a8f8dbabf6f0c2060644c247718a5d988c1806a24dd0c4151509933cb6ac4393639fe0620aca599290532a95589dff6ed33d261953fb4765b6aa60f39a1520ce6581e9e45329b4e0b6258de7743b11d66012e7fa8db7d2f337ae1c5dc9862b0c5142a92ec89ce7f4af766775eaeca4fc4228560f2ebafe6397cfb87d1f7c8728d6f81df86b6d136db0efb3", 0xe3}, {&(0x7f0000000c00)="3272adca63a8f3d3b08ec119a6c1b8a1e170d34a2f749f36477c339a905e43e95494d064c01a50128fd35cdc94c0c1f8bb594a9c632d6a9b232bf864dc21c628908a46b73181717c997a0d27dfd363ee37f7fcb1aaa2d17737cb7618c3ff289e5f824b7c672b2295c0cf8692368b7205dba1807186196c835a4cc1a8d8ed86fd37294467f29f4dd4db848b7e6806f97a310da1196be8060d88a6391a03e5158bbd44b872a49dbc93bcc006fc1b9e28a5002409afae04f867", 0xb8}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000580)="69c45c1f4f9e7be9a0c6ed1cb08ff237ad98987e9e1e09e9a3974f0e770792be1c618e854b08aa73c3c695745e026ac85445a62f6a2160a03c548bf9766477685a58d3e92368f8e0533ae3f11dd8beb1f93c6b1623ca285955c84131305113c40e22256d098025d195087653d4d203f860ec2872aa605b85", 0x78}, {&(0x7f0000000d40)="f7f822c1e85df3c6efa354177ec1346898c6de12b781790e013a2246d69b145b6fa79f9ea22145782350fc06e5ddb702106d06222c53c20da22fe3566f2eff1986788dd2a3218d500f5a8b18af8c8a5887a2185973f901146b23cecede10b8f5d9cd1d7917b901a034ce509803b680ababfb03aeed2368ce351704a97edc105834450d582c043d4ad0aeaf125cb7a079ed5bfaf1be5213f7b4274d8d11b80a28dfb2e16c097ff82102864c57fcb09ab2b39180f3048e24a5c546a33d0e57c57984f565d901bfde24d1dec2696a85c3170fda5dfbf4e6974df829780c70e0d916383d43df9b3746", 0xe7}, {&(0x7f0000000e40)="d290743d3ffb55985a13b26f339b4f3cfa6eaf3c9ad0cbb44199df7c8b7ef235217f0d9386e391224bd05e4f1cdc611a1eee01a6df051e4c2d6b296191331fb65c59df32f83602cc82a782d0676d770aa4bf778eeeb72c148dad9934b862d41ef9fbc5492e05", 0x66}, {&(0x7f0000000ec0)="529f738511c6483dcf7b9d9ef1db5ffa3df017278e66237e6d389785b2509015ede15fc0c9ac5b395d240d5a7395339613a0749a0bdeff83e862890f81588ce7c2160836b25d329b9d1b7a813a1dc2108a3ea378f75b7c4e0257421aabf22e184ec0700b23fa71500fe730f0fc8cb40cb08a95135ac7e4c62aa1f808a8df562176499bc63204ec5e5b229854154ebfef9cf54217a8625f2d595caf5db03c558a5f8c1bde603b", 0xa6}], 0xb, &(0x7f0000004340)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110, 0x40000}}], 0x1, 0x20000000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) r3 = socket$inet(0x2, 0x2, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=0x70, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) eventfd2(0x3e2b, 0x80001) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000640)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="12268a927f", 0xad03, 0x2, 0x0, 0x80fa) 18:57:55 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video(&(0x7f0000000040), 0x68, 0x2042) 18:57:55 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video(&(0x7f0000000040), 0x68, 0x2042) 18:57:55 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) (async) syz_open_dev$video(&(0x7f0000000040), 0x68, 0x2042) 18:57:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 18:57:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000001b40)={0x1}) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xba6, 0x3, r0}) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0, 0x38}}, 0x4000084) pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r5) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0xa550, 0x1}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x74, 0x11000000, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 18:57:56 executing program 2: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x24, 0x0, 0x8, 0x8, 0x0, 0x719, 0xc0200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0xffffffffffffffff, 0x7}, 0x8200, 0x7, 0x0, 0x4, 0x9c7, 0x6, 0x0, 0x0, 0xe10, 0x0, 0xb}, r1, 0x5, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x2, 0x200, {0xa, 0x4e1f, 0xffffffc1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6e0}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000780)="fe9baa0dba3f5c6c59d7b70877161926aae9c86a30d2c4321a1d181f5c4253b3b92db20dea0cf1e0d15fdcce98ea87889e95a58c1f7bd622521230208241af05c6d6e1bc9dc77e59be724159639bc543fb04874624d62a17cfd52d432880eff1e2cd00aab04d1172a820b08836c2b916a814f44d715db9c05efe9c217987c175a8a0c71a6ddcfcd8d9038e80f35af25c059d7703550059f47f346899f700855ac65c01e7421b3f99a60906cf4d0d8315340167f8acd1f1e71803e8bb05ceb0a36c5bdfd4eae755f242970cf762628dd6a8541f1799b8a8e05e6b4a28374bab46c6aab8085c600f1806cb8745e739e0bff501d2ba92c9377fd04fe345765ae729289fc62aee4382ea8466a35ff7563f679d64db84ae767caf51eec263ee09729d574c59c23d5520000b3f380fe528f9062f1d115df1ec11810c9ee54704f20c1fb9c8867abe9cfb751417f63c9d428b04fac31b38737a92cb09f83f7b97fa39db115f79a6011710d8475e89688ce6abe4aad7fd7e2c6af0ca9eeb51f2e446724067c221936d87ff92a8e84b174d0f015cd8bda126e336a78a4ba7dcd07efdbc2c497367213870e688be8af65b7d4c27b79c3bdd5a352d47ec8580c3a941c236b2f233bad82e6bc2646dffbcb36ad28e5f37f09d724961a727f19c49b822658b8e6ce2a576b5c6d460bc03625e5b6a291f14bf298fd65e9f5a30032141df064dd8597d406e2ad6358773f1cedb312927fb4fb71c29db66a3eab90c80649a0368a2094d2f053b42011f47c323311d6da0b9834bddcbb7ff407953a7cd6417bc70ce7150eb958fb7f24fe1875c2d65c953432873a94decaa756657cba9f1e777518aa0a4d0d578cfe7eca3c000b791b021e3c4d9caa978c64a2af5607ee6abdf9964125de5e78a1e4ac2297ab9e9dc6bcf11d60c4e410f44aa51a4d908ce58fc14c833b97a3eed628f65fd8d013f6c4440b830d0b98bf76388b55eebce1fdc6d3e09849ce68ea746a0ef0d3508f96bfbd9dec6e7802b36e82c20630a21353b2b483600fe0a0b4e4639802a801d3d1315c1912ce3e5fb760fba5494249d5a5ee0c5f07b16a66caa16f8456437d36e4f631b81dac075ed3f1bbe4e8b5bacd4aae2cd94572e8b06103158e582c503e3c628da11f72964c9bee322608a91ec5b7dc8b466643b53392cc7184644dbedb59ef77c65d0440b7d5ec637c39ec4ccd3884df37be2ef9d98916e95faccfa2ba04726deeeee7c297f4cf57f38da6623efc0044e79301e9c08fe98c6566a2e6f630fa5e6c98223bad7d49ba056600fc1bddbe98b88d95d870cdd0ab9be699b15a510e4010e8b4ff2edb9802e995d3d089839a51f5117a976baa3083bcf14e8545a058851e9e1821a12f898113eda5e28ec40de3b40a1e87aeeb3357ad408ae216e443c8820f3a124ee41f6d1852806519b3acf410a0493051d6b5d9878df8a801ba78698622b5970db99f2037ec527e0143185150eb59499a35902802c4e470f16a739410484f5a0d567b8584a82cb7d264852b746f39d9f1a8f9243df64edef47c6a7e8c8258ecb2a98cb22494a651ccdbbecd0d5e310b23554944daab56ca0fefcaf494232ff1878fe34594e064d5fc5a3b0c9e83b1d8264c14e14c6fcfe98415d60bed1c40de954073f1119fe379386207f7358196db9498fc7eb81ddbc3d26872e2cb4fb83aa73b75371118a128cfd1d626ea1b25c246bbda06cd25a5ef49a485a89e42be252ee80ed32313092cfff3a9eed6346c76aa531435a3ab8934705580fef114def2989325d871fae117c7a6b5804bcd96edf1251d15bce122946bde07a8771dabe1ffc80f313f664ada95d88e6901dfe12e8182239e111b4ce214c0f0a63dcf536bfcf8b8523e3366f7d4a42ef6f42028f01ef1ba13983ca9f09913b0ae4e32ad99816294ae7d80401484e288c9764deccfa7641901187801dd46b30d76eaa9658fdf25112e2d90661404be0ca44a070be0529a9571adb14093026ed7dc2c111a0e64048e4ae9f58e959150911c7220d1847161b1f8656f4ebec317e9ce5439c25ea180fc68a8946aa90c5737aa90fa3991b3be14d4d3d0bb5b2d423fb505c1edbdb70603cd947387d4db49e97d4b902c8ea518747449d5f9ff6dfa420686f87009e3f41d199ba4a7a5123eee398c96fd4fc0794eb1cf1bac4b78d5e6c67900bcc5b98927f6ab90b1bc17f63ffcc9f1b5178c204bcc327dfb808aee5dacf729f1925e1b03377bc70dcba612a4b4b04c46f247205065a2b9158dec186cb0f63e3277e42e5ec27618a1b3b43607c14e8772ff70473c1c2c662851df0d5c0eec2be4fa89368450ed7af603205f146e5243e30fc56f4d13f31201578e78422cec89610936de102a19da7922f7978a4c3b55fb1ba76d38bc4128d483120bcf2d9ecb0d842dfe23e68d0bb11b8a81e4e72c8544f5b3eac5d7140f5e7a88d75bcbcdc0ebc1119703a9c538b6b7a5685ede38c7aa03f9dbe7503d645d0bfaa155c6898c7ec1cf290996042d4f226165f187882dc404a2d062c53777787a1d8521b98934c1947b45b05fca60346c1d4efcd0e19ec30371839fe51c41700b50adaede4f8816d3ff9b037edf3baafb8424dd33d16390abe56240a6e304fb8e213711a5d98f4eef957d08d25083d0ed34a1a8b88e9d1c339cf1441bb3a8ad0d91bbee7edefa6962c78f887b826730ce2a5d665ddedd5a667cacd4a56c2a5d0ad420f5422db5afdff88db17b475a09d60bbd6f364d1589800af0f1a866c3db0236a835c88ee8ef8c7e4c0ba64c814d69659ac5356b8b9ab4e8470f3c5e9ee907de97f8cf809215241ac518f3678a136328857b95d2c9b14e5bb718a16b05dbc9168d347aff52d60e087826d145bbf9fe5c8bbdc7f76b00f03381216ef542ec124a4b3445b14a7c7585af491b59a21074d1552fc2b3b2c67552902a842085bb61be5d03f292cf4c8a197551345894265b454a1aea7e7c06bbfc740f4d54d93b18e5d63b542c517d84aff28bdc5b8aba1dbd1f609e3cc6cf1f68d42ed7edfccf59b32b6811b93b52d5bcb4e7ffac7554c503d1b8b8608411f593134bcaf97df7cbbc87fa6d87d06fa8818fd4506c79f6032d78d5a59e74b7f70058e354346ce7f5fe787e65747f9d6dae59c367c108879f483e79845001d85fc3ba68280c64d31c66c199b161508613fb6c97fca744920956e2f65b036391da8367e90c0578d1a1eb7aa2682f43d2f81c7be1228bd428c35090d97fc0ea6e8d6b4134680a2a4f0bfa1bb95c9304ff3efe5767be7ab66e66942f3260db063020504b866d1ab81c994c2d20fd83af73e81c5649efcce73d60ca0d2b4cca3cc3466600c58e98b59010fcab10a476fd3dd5d4f60a036a93fb9c8ed75dc381f056105512b7b353c404c792ded8e9c30e5b4a551923f9482268eca8bffc59b08c4ed4695caa04412c70b562a2a008307768118096922b0694798bf099bbdbc1187c450ac236c76567f8173a3f2eaf34dd644d64193b33e8155a1c97a720fcf280a32a5ef26577106e06195b36bd587ec9749fef5c25ea9f4d330d79cd1f788ebbc702c0c011f417045f663a5c351400b3439a5844d330561f5eed6f5aa0ef7da8c3ddf91e2447f656d65f7b86695858b066ecc976e770f94783b496cf4124e83db9d775fd83b64d53be3d0e8ceec2f2f02a5af5694efde73e2b451ec7b303b744fddfaf2507a4e598a053fdfe881a9f904adbce8cd21b4a82a3fcacba73180f87ed6156f6650f5646a635e7b32d1f0dfe65dbcfae3e11656448d61cc2919cac9973bdda7fad547f03841739acb29f190d065859ca8102986777c60f7d9d1e74473364859fe3e6f441ad5f522bfdd82d3e9d2c37869e82421f75b536aacd6b75f3eccd1192f11920b76f0d380fc8ea3855666fef46e211fc652319fb03ef2dec80bf07b32b171f689708ef85642a9748ee544882a5207e7e1d078cef0001c398b8aa53e34ba9179d4e154d55ddb0256f0b167237bc75e5407de62e9de50ab95a21102a9721aee3e5dc63ea763070b2756e41b5440dea3b0aef6d152ff4e7f23684dabdb2de655466c8e006bfc12fe2479a4d1a5b805783791e6bf0e4c77e59050e1db61d02e4ec35998eae086607061cfeb6dbb8cea4dfb5c4bd4a552a2408154e2eb627460b58c971fd95033db0253c20819004146f6a3bbc644e2464f97ccbec536c691f4919b8388864612012040ba22d185a8fa35e8affee3c36bfef7fd8734ef23eff49e25646d708840f849069d13e41e6458c393b899417cd345989667729cfbc894b233e7d2a95bc9b1c2f9544a24fae45562db3d212f989314febbfc5335f0ac96c85d6663431bc1dbf3690fd061e7d1e7f913ce76aacf486dab2b6023565749d339653569731554b3d8972dec0ff86cd0c4e2128d9dda795b90f6e3c7112755602013f6a55a7615518f8a58a1f32f2960ecb63b5a65f6160a0ad8b1b6836287fd85dea5f7de7775e2fc7196bead72cf483ee33c94e256d598aff43d6d63cd94c84f2337401bbd743ed16f84fa9142f7633e286f4c71c5cc641677a3a0020c51bb94502dc00624cac7f990d16c821f93b3a93ac5c35352ed438218bf913740ecf8f09a53125c5ff53defd6e3e5f1e906d00af569f2cf3db259c3139ed8f08c18399fb3ccfa0cdb47fc372867cdf738a4d8be39ab6333a0359b98076d8a927df822c4a6f6131752577196d1a4ce17ae5a94bae955c1b6adc8979252a8dca17a16e37a048abf492bcbd6103081c7214bc56bf2ffb7660824544691a1a31d6742a9dec74d53a185f41d23cf1edb28503b795d4701e36e734a77318a1a15fde027eabbd9c198902fc2d11860fa8919d9fe2ae6528cbc07e0bcc821789f829968208cbe879ba97a3b455ee0c006d958c1a4ab3778fd1a08921b0bf3613abc2fd5be284ca9aab76fb76dd7ca88901b7445bb12caf32637edcf529cb0574972adcd524ee27702d2afa3d9b25ea452042c4dc32b3af44ce527b8af0136bf44b8ce48654abb5da21542420318b5ad861bb7d932d20edd5b7a11dd522bdec9f5ed9e93892d367342c131aa45a255dc52293e103b782d0a73a4d9d682504e6e1e0694f106a2f9b91f57c64af6a6129e2f668dfa05d2da77339dcb3b1d70636c77a31ec2e9df789ed9d261c2d2d51640e6ebc7174c970cba046f823919081cdecc711118fcd141baae64268935266a9b9aea76e5b20fe3cea837425f772f7d43c11de07023d1634b87f5301d3570a0b9a58c9291d4f150a199284755b4a0eed7a4cdea801705cc4a6ea2747fa76c9a7eb9dbaf5eff1e1503e5051c66ce78e1a33a469ed6cdb897a8991d156544349821ee08201f9d9b8cc5b397b40679716252e2bf67f9e18c7a5d2b8c01e42dedd2a5433e49113fc889e4ccee86070f672f2c50261dc42aee675f0b1b8036a81a246f9a616fbd273cd770390515839888256e9be4617ffc3468c75d860138ccbf40255104f77ef8d7adee22122603fc506a253c085719123f728d432eaaa78319a78cd4459a5767c29eb1493d0502f76d6d1eae717e45106e5cb2b01786d4908b9fee839b89c073918c2b0f6f1bd452ccb9bd44768cf0fc9589e75868816e2b4e40adc5883f2b368ec46303eefe55717c02425cc3f4d53bb3b89ef43aae3b73d7700db2cc1d25fa744ccd2ddd16bff6d9f7b593b7bcd649baf8d69b7635df38e6d9dc2d54209c00b40a2465a1fdd22d66ad38a4877040ac5c23276e2ed2fa655931682b3a810ca518047878341f1cef214f0d6172", 0x1000}, {&(0x7f0000000280)="8b72339b3ca6f4dfd9f0bf47c46cd8d6f4e18d96f8ebd3d258726de2472fc20b09b3da43e9a9ee36f72c7772c83125aa3628b5ad853fb03a027e", 0x3a}, {&(0x7f0000000440)="4c5dc8b3344f036555291bb1fef040f4e189ec211ccd08540bfcd262e29d7a72", 0x20}, {&(0x7f0000000480)="9d36e0737be74aa54d4ac03fec82b9bd3d79cf568aee0825def9bef4178d8f636c4aab82d5ba127a646ae923d17092c3d60cbd8524a39ede8fbbb851e34b290bae2d9e3564b1d02a88bce92d24daf8ff476dbd0d7774c8448fb63d7fc4e51af63c2ffb3254664be5607591a00a9c6ee52c89a10eded5ad0fb52a9afa0dc4446e63ff921a96", 0x85}], 0x4, &(0x7f0000001780)=[{0x1010, 0x10c, 0x1, "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"}, {0x90, 0x29, 0x6, "1053959a30085cf79398ea7f0b44615ffb6189f45ae92ba55ee85b8c47adeca5899092c66afcdde554ab8286fa19c34e17660ed89dfd6ab128eebb90e6dad45195f6e9cbe53afb1451e19eaef7afd56d0500d58800000000d212a3ec210b6afe6dfef640d912e666101a34d9d0a92e639cd6fdd7922f9890072b5333"}], 0x10a0}}, {{&(0x7f0000000580)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="4786a22ac5fd512ab1c3e58bcde96d7aa6d30a0674371394971b6cdf8f7eb316d84683b3bb6b5d420b70de86aa9ebe5ff00b704b9d0e0ac87f6c2fb8bf5812f0039722026d277ff736a929bf9abecdd58706c60ef0f9d8d97443c212702f896fbddb1120424411cb0bb6572fe93f1f1cdd79828da7fd6aee29a867590d505cc4427970afdd342621b5c597f3fa9e00ff", 0x90}, {&(0x7f0000003ac0)="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", 0x17c}, {&(0x7f0000003d80)="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", 0x1000}], 0x3, &(0x7f0000003c40)=[{0x108, 0x88, 0x401, "788aa60977f7e9daf516fdafc43bd8b561a2043462b2ea2230bcecb25a8e8082d26033f25c22b5cbf3610279e2a387c3f35d7f1409cf7f00006ca7cddb8635530a35ab6eabc65c1f91cd1ccb3198ba32be2b937c934718b6342c10460ec2dc3d5c565cce8f8f5537b3afe49194b967e8072d0f7ae4c49d720949b18c1f21aa3971273c226b5310060ed0879a6ed5996a2ce5975f9595f403ee7b1997a0bead75c358116cbdd49ac48b0a9ff376c1d0354e84817d70158eaacf6cc6f130db465033ad701d7f697f7f2f048a01f78a08000000b9945b7b892c322c319170cede06a28d88133661b12f3ed8d4a454e010e70a"}], 0x108}}], 0x2, 0x44) r5 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00000052d3efbbc899e4eb"], 0x10) open(0x0, 0x0, 0x0) (async) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) (async) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) (async) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) (async) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x24, 0x0, 0x8, 0x8, 0x0, 0x719, 0xc0200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0xffffffffffffffff, 0x7}, 0x8200, 0x7, 0x0, 0x4, 0x9c7, 0x6, 0x0, 0x0, 0xe10, 0x0, 0xb}, r1, 0x5, 0xffffffffffffffff, 0x0) (async) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x1) (async) socket$inet(0x2, 0x2, 0x0) (async) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) (async) socket$netlink(0x10, 0x3, 0x0) (async) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) sendmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x2, 0x200, {0xa, 0x4e1f, 0xffffffc1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6e0}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000280)="8b72339b3ca6f4dfd9f0bf47c46cd8d6f4e18d96f8ebd3d258726de2472fc20b09b3da43e9a9ee36f72c7772c83125aa3628b5ad853fb03a027e", 0x3a}, {&(0x7f0000000440)="4c5dc8b3344f036555291bb1fef040f4e189ec211ccd08540bfcd262e29d7a72", 0x20}, {&(0x7f0000000480)="9d36e0737be74aa54d4ac03fec82b9bd3d79cf568aee0825def9bef4178d8f636c4aab82d5ba127a646ae923d17092c3d60cbd8524a39ede8fbbb851e34b290bae2d9e3564b1d02a88bce92d24daf8ff476dbd0d7774c8448fb63d7fc4e51af63c2ffb3254664be5607591a00a9c6ee52c89a10eded5ad0fb52a9afa0dc4446e63ff921a96", 0x85}], 0x4, &(0x7f0000001780)=[{0x1010, 0x10c, 0x1, "bc50b683879b5431d63616bb99117162731aecb3c6898a9f08e811d114274f8e5839b8a2746cc17c2a06e59b39916e9d7aaaab5d30086b7960760267cc5e97ce6771f8ef2260994a0f37dac212b125945441af696c9d0da7c2c328318b265197013d8a6c64904ade4e165eb90c77538027e9898ab317f6d27dffea2f00605d0d6fe588ff7fd2cabce5a5a86b7fed2605d75657c3bac865044bc2ec958567105b6dbda8d9b662e58aa7f17aeb82d1356450eb2fcb26b7861b8ffdec3bb2eba95f77db3b66a93d98a66b5bab69ebafc9f91dd4944b0453e47d39d9088458ab83673f6b4d28b9179f1db9072cfb98036f14e2098f4c01fb5063ef233939fad332c6038118eb30af45107b15b90c53f8ea9bf2f7fef2f75f0c62e4a2543bb50d5e3f905030aca9a0803f33c0a5e81acf1f262ace6e98da5a459da97f27829bee9b92031ba87d8a96b5a31de8e743132981bf3d9543f2557c9201764ab8e6672bb59e0c8960cc598dec1a0934d8306b179985333de37e4b3e800a251382378f0159e11720d55c5d0b8964b4c42eac3b0a143751588e763677ff422eaed6cd16b616dbb35c9507fdbc47eae26c0f4a5d389c5f5fd213d2f46860d5ca9cd203d7a4ee036ca5f62b9e8899249502d610c150228ad2f3c3850bf78759ee57dd652728289950a8c29d71e34da272516698e8c5f52ee915255fa31e8288418b77bfbe6f102c9907ad2d2b90b608b4d36e6345a901d1fc6833e815b86b2f3e9ff0f9799b66a7a9696bc73686154ae1a8876e32f13d5972e4b77b920a1512df3e5d13ce4758c13408a41ba88f84df98b7436bf1ffee2eac99dadbc059b5086855002c7510263e0ff319cb8ea9ad68388c0551f8d98d29b8f93c2755e32df5031b06ec57bba6f1beece058ea0dbbab100baebcc8fe9ed38bc27d0564c885eadbb62bfb0bd3d87ba84948b0d7cfc10e790970e97e3c4a6b1d62c602a50a6409ad0a9d9b70afd09d9de93f77623f46afeb2855de7b2b2415edf52faa43955a16237f32d6711e5d916f5bf34358d6b36dfe97c35c524d2e00efa76b7d65d7e798655fe6ecfff82063ec92eedcc288a82979bc77fa90f4d36018c8d2d4e5b2ac4505a00f214eee0879ac37cedc26ae5fd78aea09dba84394847c3db5701a1b044f23ea2de019b5597cc4c00d71933128cf1a0c39f5163d5b3bcac354a516f8f27403d1f13e3f24c5f1afc5840a8a066a301e216154255fac19360ee5102a9a0b910a8cc7bb5f56191e79e9a5e6c8d62260b5a80320bb77e1d0c02c84bab22faa652a388e4aaa6491a1ef3440089b1a6ba3d2c2f93f248c931610ec3c9e2d69d1375931f0d81434da57f47e2e1f9092246d3e853b09b2093403db81688bb5e3496cc26e5fe5dfd40d3c35c2518db6cdfa0fdb512c6de08655afeafed229ba5818e21bd465d9126929e15c85af6939adc1ca0574a944259b5880360064e244225d73c54bc04e9e7ef83f050ef4715d7fd64148dbb1d0717179db6d6fbddad4ae074d2e674f3104d1dce42c3fda265467bd76a0898315a50fe44391e920b08f15b9695b92cbf864276af54277f17f36cd00a747713436e840f5c259e3ad9ac2f635a8d00e1adbf08b075582a2d61c9640e4ed3a92fafaad9caf8b02316437f1dde9029f12bbd168143816d964482d4a370f421c6ea37f4998923d3ac90f00615022d4f8d3ee6f504bcaa20a29b8ca47dad209c35e83e8b1a25e935031a68402bd872888447292c559faf3efbbd95298708e5a77712a28e37ea899feb3c7b6553bb8d5c5074c3741b901fef833afa9f97b6791eb8cbee3165dd44643238854739db76fd5a30f19f4f539f66a7577c7218bd1499b1b2a3b7ac394e53535b93807b896f9c17ab222eecf02e83660b215b0871b05e5f1c3a27f32d1cc8c98bc40fd3c0023d58776830ec672d1d67fc5e239373f3325d28c5ced388782be154bd631e213064756938325f0baa2f928c0d34822cdbf93daeac31f850f83923812f0389b9008d8687213b00618744c0fa2f86919ad030fd808d20fc44f02da2d0a5f253dab13140eade3a30e8a4202bfd39907cc8140f55a2814cefc6400b1f03ae265536cdd968b19e23fcbc1d87cf6186e5a251e3dd08c652e09a72aba2074768c8243d5b99206bbd58c742097cd3fbb62d0c1df8b97bf4771c4d4d012ea34d1dc13cbb2c0c3dc64d318f0b4c9c5714218e6980bf5f510acc22228f91478d2002daa6bf894b7fb000a0f87ffcaa887c26f0501c7714beee793a8447eede7088a6d6dc86937da4acbd60ba8132e523b01f6edbf0605977ecc9b1e6746a8d13a620a0597aa057fe5212bdae5778d91b286a85508245be1f82704f49ecc2711b60294825070fb26e20bee94fc6a3bc36d5f6658f51130925b7e1822944aaa5e6cc0310d22830895dbd16df97ab9927acbad402c26e4f3844944952399d0e425b059968f3c74524f1036189fd651e7a2870dd1234a40a66f9085c67fee56c309e12e094c4327bd508c5dcd4242bd031f68a1c1c39286f2273685046e1fb25b61dc401db3f395d75e862f97bc8e77da3ca2ff19b7e5d5751e46c51676768405fa6bf545d56ec0943a67a2711b1d1ce8d05225999e39c67005e223e389b821fe7d6f3d18aabdd78d799725284daa42762196b284e8d45a55c3982ee133e0ef5751db907493a52edba8a697c091585db01e49028396d7e04620a9219bee6fcbadc24aea8d60eb01e6d5941b15d3f7870388c4ccb31c9e5555edea858a2165c8f6d37fad5da25918e6b808de8cde95662029244efa694d55a9da2237bea581fd77a7c6a2df233f2c2c4a18cd6a86de3bca0ce684a2b85cfb072c39d3559dae59e41fb578456cb352190ee2a436cd9763a2d3acd99722f9473795585e6d919244973129c8c7fe6fa59a00d4192913f861b51a347647e934338b32879afd93208f28ca7685656c23c26b01382904e1374f00fb12d9506af4ab90209f95ac1846d73c5d47dea7dc74f25876c1b7b057a94fee3d39d20ed989486f4dc009eafc1dbd2dabf372c54f9a951e32286b46d2e7a9b4c993f3760d9e9b23eb5568bae98a6dd5821f76acef8e6b984220b43123ee39733485b9f08f285d4cd4bd27c45951e56e0b12313a7c85d52f9fb9c0913335931b32d5759b1ca95fb06584a3fdf3243e375b8b2f53911452d48efb4d12a31d0e8e2a2e6ff7e7489b0d24711cc20952054c810e7a06f2285821ea3828675107ea1d517e1cd13a7de4e4748cfac7cb1741c10e94dee7baa602dc1267c658e74a24bf63de6af4ede2622ae445693dc2e4dc876574cb05835e86839c68a03ad3e40832b0d748a9afadc931fc87ffa8f338fa58e1291c259492b1fb1d7e6dd8eed649f7a5fe08a23a62671a8ffcc525cf0a04b0cb7e5685016f61a7f57c57c57874f7fad0aa0c2aaa2410b464f73ee1bd57eda41fbfd9c9e4cd33d58a8ec784d705733e28a7b815e6b5ff717a66043de945edb6e2729d64ad66b5d6e4fae5746e9cc80704bd961a0fd6db99c8cd9bf371228ce4f6c24909414a850856fd44355551d55c805d0fc52a715b737eb0973c816ecad1d914bccfe3e92e70a24086efba90558d114dc296a4487e460b70c24acd1afebe9dffdbbf2a53649ced5318d85c31386be55d8e47340f4fdcff4a256cdae4c2cb8505be8e34190eac42b2b0f01bfdafe86eea1683627e66b3bd70bd3de92dc827e7291cb45c02c6d714a0bdcd4056dbce04bac03e1fdbc947547cebfe6a336e7b206dc50612e0fd68efa825d91e31bf1ee541c540ba35fb932e907aeae6089dc171550f794d6c9011ec8efb1f180c57e8b7f90f43bd905e5375203ae0caaf42d085074f9589d80e753232165ce638332befb58077eef6d50297ede4e2912cc973fa7783e6b5a4f40ec234146edb1bd75678ea3956a8dc6e715dbfb72dbfc327577bf70aff54960a9d9332e1bb2bbae1ff5692054bf74135032dca04e041a0ff61a043883e1c7a771dffcc01f67f60353093139af7688903ca2091510cfd9a6993f614b01f5c87e4ded84c5dc889e973ecf9f4fda5d6cf27331e5f74b942214a30f7e8f109acbba051ebe6d80e45d34b1aa503fa573141e73b640e6888e48217ea62e2a17ae421b8dcae1bd5d3498ef2d15a8b62b2e9750be2ad59e6e8bdfab92592b047499e41b997fbcfca4dcfee3a4d98b9ffbf26169e8c98ec37ee5713653812d31ea4d56e8c7bd1e2f828b614a6e7cf8ea98af8f0f39d71f857e666eae9fea9463b82e64f9dcb7eeeb35d5689269a1d07a12d0bc55859050016d2c5c8c0f71551b31e24dbb2f9ff25448e3333014fff340cf0b453078404976fca001871c471f4f7b2b2ad171afe133e737d09a7031f375d9714f81440eb9abf73180c452cf3dd1cdb42ee925ac765c6a75ed2f7eaf006dadb91b8fa638e7089df3654bb4c01b6c4e18e0540c973a44f2f4a98af5c7eb97f96512a02acc1ae30a5284492e81981c325aa96ddd48f7de7c5ba1cedfd47f12ad58a34fdb727d387afb80c5a78d7181996ccf8224e945e4902e56ce3270fa934aac804f47607b90db37b98152277b56d5cc1edeeb22d56b9774532e26af3d3123d809fb6e1f7bde1625c258fc7559594bc6bf558e24697d276172509ce406f86f5b8e2e3cc5bf8d99a66f44a98f02c80ef9a9bd745e8011f2fdf1cb177f0259570ae822f27193a050f3d750386564fc996c9c3c93ab61af3560334436079f26be5a988afaf07e2f6d09f467ca27ba21d123b0906d675ff099b8ef062be162c34c5b8b05fef1a7e92866a852a72e1fa052f719b568e96702bb49a185311df0601bc22c4086e93778590cf49f94f9f06f89b10c9480178c2a4b0065e7526fbb4782bafae60fe66e08ae45f23b0e411f810875d6f12d604859c11992bf8536dd5beef66f32c40ad09178b24309ddb0f01b2e0666955df5ce0c75287c7b2bb26720c9f9da92953c196de9ef95c1c444d944ef75e387c64fccd902bf14ef7e952b7487e3176d8063b2d7f8f71d04b9b7e88b824367179de9b2646a888a041e351efeba705392870311ff077434455c34b0fc96adf3bfe000a1263bc23e45dd31400d9c287bc603b330e005a40ec33eca6b474523546532e9dbb404d59c6e09aa91dcf28d894630cd68bd2ce634fe77810ca4a58a16aaa5f145f0dc5b96bd429a7eeebba8379205a25063a2bcc0bdcc506d6b8b4693ade0681d2eb029a774c1886fd9d0d942509339c3835bdbc4c8b68031790bb1a410927632c87e8b7560da0eaecd3a23f57d3a0468d64d2665478f90932b64df4a7bc9fe5fc386123d38c1b958f97030b6815168e8c85f0971aafcc3ce997b7357a7eb8d0a85b99bbe7596336776ad92b5cf0a338847c49374bc7ce026b4e147753c56c64842f64fc54f85b44b23281292be78198a8dac2419ec3b998be4bad95f4ec56c7eb9635a925af48975d4c490a951cf6bdec75bfe1b3abb269a9bc45b7e09fa7d20584187f4abb735c2caa2c341813af267755a641a45ed0c72a0c6ac4b0d94b0df6bab1eb15c7d79da53af9dad092c4991a6e4b3abdf22b797184b47d4cb4d775195c3e60106c56b771bc623c19e9e6e978a38a491719c8bba410d9169afc7e33a6d3c4ad1f0aa29437dd486c793124a6f5b2f16de1c9ef9bf01b443e95e569107242feebba6658ff0befd811fd1550176a8d08aa1d222c228d2aa8cc536a8ed9323c8c4e0c40aa81b51547669578e4995a8dbabd6bcb6b5b47ffc7493d33f428d49616752f9f35"}, {0x90, 0x29, 0x6, "1053959a30085cf79398ea7f0b44615ffb6189f45ae92ba55ee85b8c47adeca5899092c66afcdde554ab8286fa19c34e17660ed89dfd6ab128eebb90e6dad45195f6e9cbe53afb1451e19eaef7afd56d0500d58800000000d212a3ec210b6afe6dfef640d912e666101a34d9d0a92e639cd6fdd7922f9890072b5333"}], 0x10a0}}, {{&(0x7f0000000580)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="4786a22ac5fd512ab1c3e58bcde96d7aa6d30a0674371394971b6cdf8f7eb316d84683b3bb6b5d420b70de86aa9ebe5ff00b704b9d0e0ac87f6c2fb8bf5812f0039722026d277ff736a929bf9abecdd58706c60ef0f9d8d97443c212702f896fbddb1120424411cb0bb6572fe93f1f1cdd79828da7fd6aee29a867590d505cc4427970afdd342621b5c597f3fa9e00ff", 0x90}, {&(0x7f0000003ac0)="e74f927b38c197d2c35c9362d4771856473f4578eb29a07448be7f08732a339e40984fb1d6a79f69b9c59f4281fc4b5f03b6924ae1262aed08aba936a610db2e957a0c852f8f57b030617c0b3d206e0b606707904380b9e32717233eee0870b52c0b71f4fe947d12a3a244a589706f33b01bb051cf8e884bbcb945db4af9b0e898ebec10855aec6b8ef3e7e6065840b659f709bc3f6efef7d107a1affb78eef2f5919947c5b4c9c5b75fdb2ea479c15121ac2ab8da333c597f0f1aa7d86a4e45da7260f1fff6284f6d778365da71801a16eedd84e1623a27ea72366525cc89fe1f771f37ddeb1a8f958727ff2013d76ea98d2bed65835363850c58f71ab4ea1f9386fea7df0c4a06a9ac0e4b9526f5a849e2c2b40951e28f422264b796633824ea803e12271bc28a5b74ecc9b7a771b9521c818960035abf763b5ba6a669390d025e1868abc550e9cb5c6920f193f6a40fc52a78b62df13914b877990f9c5a0a5df9dd8b585f050d862092888deb06bf25dff58fa24e355039140c57", 0x17c}, {&(0x7f0000003d80)="19e37c097b9f5adda8ba9363d1c312b025dbbaa7a6727428d50586eeebc48c92b7d14629b456321f4d72145ae4fdb78851494ed753c29bc6f26a8e6fcc0d739e9fbbe3424ce80bc329dbb81072e302fcb0435685e7731007bc3c68530735560d7e500b4b60c56ecd42d6f473c770574b2c7ae9822180c680fa17c991ee5311b955d6f468c6cdf3b7264e3e2f8e8092c6dd8da16655c3df32a1ab6a93dda0b1cb91e3d9b5aad9d7537bd3eb59ab826178becd21026d9197f7a5016b15dc1ed5198a295fbb2bc004997ebb5230b337c3ae9f25ed529bd2c10d431ee2b16f38832f8eb95699d7156eac0572591cdc996ab5911b8a2a63a1ddc38cba827917d5c3dee1f05da57c1b23062b009c5ec121d1e731b0fee8e90b1e0ef3810017178d2f6ff2304b982d50103287c511f63989d3975b373d75e174af440f5009375d5225378088f37797ed81689c7971547ebc074b7813ffa554bd179432e7b7c931b52714c7bcfaaeb5d0b22f249ab6eae0ae32c1fba8f972a46e15cb9285506422a5a47e6de14081751b1fc77f90b09a793ee68df2166dc72c2361568b9d679477cdc60ab2072d15ae1443e8a6cbde09d375ef63a13983436e707819d5781e4b5d6114ab59e5f80e30030ca37dd590c3c50c7f5224c84acec78c280b29c2a44932e74ee65329955c864bed715e13ad6afc2cf1c90ad9b3078270005bbc8acd46876b8c529c9774cae0bd99e77fcc298070e8dd658edd694b9772acbd4ef1b5662378801dc29ee5c08fc2756c53cef46108178358bf60b52dfb6878fba4bd2b36c3c387f20e7a6f1b61fc712240e73e19fdeb0964d03f7941b1309fda32f1341eee5159202ff41d7b45af9abf4ec64b888d44654def8263a02029f98835aa88a2af6d41ea9241d1aec9d78d623da6e03462d92ef6c8bbb9934310e211320e007ca8eddc8549d659baaf38e68a3244aeda777aca764e098d1489bf1b00240e1fe53e2a826eb4ac84e308dc3ebbf0c9ebe6bbb4ad40264367198ef78307bb47677f17d7c6d5291930109bba434e5a67f132cac4ad2b73f48feb20667e8f1dc9a68a0baef783ace38e5ee059c47b2ea7e478c8e9e34b1fbd9ae25c78b43fe8ebe1059e4501688eee98950b9c0b2b78a021689de6262043aff1809250cfb98b367f63998c46111215fa8d436a147e6efeda07cf2d79190e98a5d3bc3ec0fddcc36055efc1caeb552de5f65cd537cadacf50f53fbf388bd12edc068663bd8e414fde6216bdb4587e3b1b91f1315b804d46a1c22c83049c22d0b7b222791c9db347de3d878710ae7ebb335181c4797f8ba4627e39b0395599487cad78c7cc1971e90ee08f9f8e913348b742e53bef409adbf9ff9471ec7e16ad1f29521da8d040402e0d8c5f331a2267c4dd35aebf03976be2e1bdfd64b8eb97e15d34fd11cfecc1fc690090cf5f33a00a3eff644f245bfbd27afffa1299bc2f26fcce587299f34cf341dadd943d3017cbcae6691b311478aea7121e982630d9bd5f2233a735ed1cea5350eccd7a49d80c77cb80c22ecd38a17c908a5550eac51d7cfd43c5d1093b4562725c8015b08363859055253fc90544d03ecc2658c8bf787d68099286bb9035736ec0dcfa29b6ee6cc8fcd0115d35b0e67a991673b8336916fa6a2d003e797c6486b475121791eb19af939b5c85f160dc2890ece1eef8fce582209fac70bfc350cf92d16849b7c4c15c12871be0bd729c24f5ec7d1497e9d76bdec424ea237da86dd65c7ebfe75be900e080e577207590e6ba55fbd6dcfa08ee18bff21197e88bce9a83ad8e445191951a8743149b9c74e3ca071d68c0b593fd1b6474327ae111a58269c64640132fd90d146262de33aef6881dbb8098315ac26970d7797cf7c67ed8f3c13f61ea591a6582029cdf4fb518fd17406fd9c42cde490fdff774c3ac2b880d01347823fdd5c1bff379edb40e4b56a89fd24a65c0fe44940d2bab0ae3164034b4476155841974340b27ddf8d35a95e120a91a3681bd98b65b47dc994a72c0ab2889b3c1ac810fe89bff18814c92ffcd84abbc65a8576f917720e5474f9df37b420fd3ee59babaea7a7bc0b50310081da29626bd4a251aa1c86abe208859d94e6ab92f28db09c65e116a8be6a92b71737f4f779a7e621c7e342c555efc17f768d4b70a2d7bcc67974a967416213b07ef1cf60af2c9586233f92c227b2c13715c3a6620029acfed5bfe4f2b7a768391007f73656a654d81dd54a390ecbf0e29a33f2245756708816d08425b5eb5c3e291df5821be1e562b356ec498484f45e85d4ae17918c3912d6d6bdbcaefc2a73d21ca315b75f256485ab2406c2e8febe093d9b79e154c2a1a76a986da521c01ae66648e04c177b7c1a92227113048bf280f2bf8b69201017fc68393e85829d4c71196eda62fbef047e0f2d7447bf4a912157d070f42f5fe7daf5a7c64b6851bc34c4301885157624d40a50ab13423c3ed03475885928646f52cfefe1ba49a21704d079e2246234636c79c8be7f06c5da1848a113a904a12fd7903258d31878d04d956ccb4efb09b6c14080a59c4e6b40c7039d3bacc4fdcdf7d13b69fbfa02100ef70d150f86d7893114522ccd4e74cdf10c067cf4f6a45ce6754751821d2796325791b1d4d637fc8737fa02be62d4f46901f24a9b25438de6f4909600c2b1a4d05c60a960d16def5a1a0e5bcdc94451003670a458b4eff6aabbd91731a2417089c1371e9f8d7b59bf1f0267da0d0f5f56fa6c5785edbdd39c4450277c64946d7697e05bce2704b115fbef7569584b1e2c9460f10a40580af3b5adf8b53c64a51b2e8c86dcf403a938bda068747ccc5507893a5560c6bcb9758678202858fb8a50dad628f064f1efc5073db9765175acd98d6ba5fcfc7322fd2c6b50c34826c2a252f4676e2e8b9a3759ae86ddcce7a0846e92aba0daa6a86e690c8bf5cd5eed2ae065f9105f2697ea8e8d1d6271979706ba8a0fa2b0134d7a57cd10876ff58c05f5f38014eb187c30294aad31539cae138dc8349981acb16130af3b64d21353f63862a16730ab76bd79b6c848c209d77886ce60d31dc0339f4f0cc5f326026468f77cd74aad8d0ddbf4e4e7d33294eba48be59e750015923a3344b853364b386d4c8c78496b40712a888de4ac70c31a4224af71d80749eb97c3b89e7193cc1d3acfba28403fa4edb627bc60d1a3ea6dd2a6986deb9fa5ab03d11b558a4487b2cb5069866cdc42d74b97f79b34b44b7c7d00563f49008cfe580e45c34c13adf6c63867dea1ebf0e1321a90b3000dd9482a82d3f886be16668fef2fe9ef2f892c64c48717b116ff7ab2cf041fde220c2f119078bf1174be7957ca70376714989c67709cae61e7238fb743064c175d4a0dd4a709ac84c60af01c72822db5aa23da438049173f93486df1f1d64b89c012ea5783641f76550ea357f8e3a2b25ad208ce85abcde7aaa70147f16bda0477f403707f7471cdff0a6383134676f50ac8d733464dca74bcfcacda2435f32b282aa43a6f87179d9ce92765bb1e8eb76e15a376a2de105335e693f5962f7657b5f4cc53ab7402dd30265f999f3efe132314743f19c527fb66f954ba0638f5528993eebd27b7ef641abfef1babbf740fd911c2045d5c24665dc1a2fa3783bf1b8731ca9b2729721ef9f6e4a6d00355ef74a2e476a719a0ec8a574f1430479456bb8490a5af19e7ee7dd064f12aff3c78d9bc5cf9f7b96924136483809583f698dcb16219d326999ae51a10ac2293c9844e2ffc50d91e67db10504259baf95ffaad5ab848d62bf9e1d63ba6d6fe8dcc18d8ad4ddacd8c846e9cfce931d516562449e1e8b348854e8e0af811691511f349fa03f9f963ff895ce67b4a8ccdc077da81b8ec550b7ad74c116e6ddd795f9ad54e7c20dcad00fe584903a6a12c736740b1459e2a3513a13e236985e3025c12ac5a2a5dc3d072ceb06a3df2448e771220a80ec8f014a84a28110923880ece9c2b9db2012b3990014aa49bda7799806be4d2f363e6b3df343ba0395966a2c5f552e7a46c9a454f79a1c3d7ad0c5340e509c9e2859b0f05054092356b103f95d1e8ee6e4fe11f2576c431451c0cf8c633e0c446296d50270279a101bc81d658c00a36d387aa81b1c8758bd64c2b4cd5a3d75d864a8f24c19525e176e03179a4e87f73d9bf7ccffded10d150ee65db1e5bfe14f7cede438cadf92d1644b3a21c8d6abce659595ff6f735a18aaf546f5129408407d8a0f310845f67e687bd0efb7621fe6bfc6c9e12ba7a948f605fa3c4d96af828c3a440bc874356fc5b9f84df25c222ca0413c6030b5bd524b1874eec508a906d9acd384240cdbacdc1158b057c1cf97f420f4ddf1cf724bdd357cdf1e9b45641fc60b2513d9e23dc0185961847d9fa766a16b4c4226a12443eef86292dab47a3f8080e582ca9c813713c4b5164082e3e119f6036f06c49e6ff715934e86b8ccd2b67a8fe9991742050b7cc6cc60d02865a86c9748d503b440be4058574474bf16eaec3f3c0b27c707d2c3e92b5187a41fce198d5be2f7d209b20791e0b93f4147f5e96a7dc5ae146421965179725aa71e1b697aca0b16da096ea3798a55a2c2f002c7fe991dc4fb226c1e838d567607058a1bf6aeb94afaa3042b65ee6237cb6a4c288980490a64b566edd7fdda21835f39120d51b1440402e30b5eaf37fa40b8d5ca914810643e68dc69932265a8e9a56feccc1af2739055a9ed602d00dd5d5d45d8a252b3e65828b5ca768d72820772e9971a0a986a1da7d3e08fd58f91f9890af2a660245c3a827314ba8c587d5a567d88add0886e7ca57ffb35d721c16e73e3647aa6f01656d6efe4fe560862d8df85507aa493e3d4e97ea4828419900766d0e65fdb02d9994baaeb9fad85beba88bb3fe4d95949a198cd07d139c7efaffdd0be6ae264054e830cab65af6ea0234059e840d7c1d9ffd534adf99085b7bd3ef31edaa2651c31a326d32f7a2dc3da3c981de486f2db29bed63979c0022fdaaff8d634480dd1b8fdba9e79ede69fd2c2364b075a8e5e194b1318d397de299e714471dcede482a84f3d04d3355b055fd64dd53904a2280e33afd17b282ba52673b5a1f4111070dc0c2698a5c24de69c2326260349fcfcdd5e22f1170c3df50f42b7f55f8f3f0730d7a020d3ecf7bc323ac66b235b1d77a852f662dac3365e56072a01acb9ac354b8dfe2f53f7a6b8b68e68c0564a193bf48c53cf02999b6d819eebaa635487d1a3ed42e0280024c1f6a8d21d28867c261c88440d7e7a6200fe3b09a0c1af75db80b55c821d12bbabd0c9f4d42e70a602744699a0faeb673b72dabae8d1daef03df0b51fa7a5961ad1c66ab8b66afa61a5cf0e47f2b74eeedd9c529d75aefadb9e3fb81c064ca48a74fa8c98631163fdfda6a054b7f322d27e7c8aba1c9cc09a2c33be1659146f18647badabf3ce803be8c16f2b68e29d71df6629e4c6e57c99e4b7b52325ed29e32abb08eab4fad5b0b14e0378c8607fa1850e94cb0a64c5460b2434cfaeef22dc0544955c44611d3440a13e2ffd00ae63874070458b333bf5be084bb8a843f6b2004c6f3f61c9e2c3d8bf47a5e5c53d50415fb670a130a317164a956c95c751ca3df6a3506b4fbbea47877cdd2b6b8911d4a019a787d4de3b7a8909cfe99d6f7bd577bc4b6714a1ef180ffb1925a3ed42a1fb32d6f7b1f87fdd9632a97f6024d3f1bf72a348c65bdc4ec5eafd47f93e96814ed4c0b6669893f6507dc832db132a97694040db0b4394f52b00352f92cbaf8a420673468", 0x1000}], 0x3, &(0x7f0000003c40)=[{0x108, 0x88, 0x401, "788aa60977f7e9daf516fdafc43bd8b561a2043462b2ea2230bcecb25a8e8082d26033f25c22b5cbf3610279e2a387c3f35d7f1409cf7f00006ca7cddb8635530a35ab6eabc65c1f91cd1ccb3198ba32be2b937c934718b6342c10460ec2dc3d5c565cce8f8f5537b3afe49194b967e8072d0f7ae4c49d720949b18c1f21aa3971273c226b5310060ed0879a6ed5996a2ce5975f9595f403ee7b1997a0bead75c358116cbdd49ac48b0a9ff376c1d0354e84817d70158eaacf6cc6f130db465033ad701d7f697f7f2f048a01f78a08000000b9945b7b892c322c319170cede06a28d88133661b12f3ed8d4a454e010e70a"}], 0x108}}], 0x2, 0x44) (async) fcntl$dupfd(r2, 0x0, r2) (async) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00000052d3efbbc899e4eb"], 0x10) (async) 18:57:56 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x5250, 0x4042) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x2e, 0x4, 0x9, "a35608ba69f46f69245b3df17fb18406", "57aca00e2a5fa2c477e782ba39c0d93ef6d001b566b0e5d1c2"}, 0x2e, 0x1) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) r3 = syz_mount_image$hpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x3, 0x7, &(0x7f0000001880)=[{&(0x7f00000003c0)="a041c08283b8ede52ff72ed9c4ff9c6d13402c3c46e64b3c21247baae2dfe9d31ce012ecfe3b167a29d380d564221c7ec14dba765e1a44851049815ad278a7032b08ef25c8e481f7cd8624b941e8c2b96b8be42f278e07e52b285a08811a45211358a109dc67753dc4df3b8d5e3d877d116f24708b5156ea7e0f899da2de9781e7f35335e7c08e4b626354cc6df210cb1e507c4fbad9a11f3f0d630cc54b06298cbe83d24e4b673cb65fdd5cb7f3fd959da5090b3c0aeec4", 0xb8, 0x8000}, {&(0x7f0000000480)="7fb735b170d1e4179ef61d5b2374c06b20c3430d876d9a9e97d8ced74b11fbf99806cc38e1ac60f966dc981001f9e4ba660b4c287851f8db71067b2160301f9295ac49301c7a7376eda6da6622afba615f7c09c78b4bdb6bab61848ffb2b3e5bb6d00ee55d6b704cfb0f957696c7bb8f7198e8d7b5a3f8f887319fa1974203177d15d49c3aab41093a390dbb42fce7d01075b652b9221b6c39bdef84399090f3ff41d831c358bda865e59651a6b385d2b55c7ec764fd1dc87bbf874a25b83374f237ec6d3b77b07f93ae3b5b69122fce26d08ae9d52e61bbb2f3d1bbc29cddc4e236ca24c3a28c0a4a626ebe75581ad7826485c0abcf8dd3f8", 0xf9, 0x1757199c}, {&(0x7f0000000580)="31f0a3dcb208d2a24428a32dbb5ad494697671e2342007a4b1b88df202270faf3e2b59963b848a869f3b2a964c18d826393772aa62d2fb848178aa3af7c7d85f3768b05fad7640094fe7c6acc7c664b78c385c39dc0290fce3208ba429cb84d747b80afd5f724b7bdb3c9c3a68ba589585cde026a90dd44d8b46987d21405769aac79e0dfa1fd27e07cbfbfd8615e7026a4813d83c60f758327c9db58712d0f83a0ba607", 0xa4, 0x4}, {&(0x7f0000000640)="d5fda4342c7e1e180f95dfcce18f79308f87a1b2c8497c037b77469bfb95ec6c4236f5c1acad4a877ffdc0c914080dd311165bd715f553cd56252f42d6ad12a38456494fc765f1b3cb87b833a46befd9bb792e2f236d6228200c52b23448c3050cf6d6856b662f83478e5bc2916f4522c02415aead0a7b2905bd459875d411a4c8581053", 0x84, 0x3}, {&(0x7f0000000700)="d549e7964beb4253230b9cab74849eaf60c2af573b747540d89cd1e39c42567574939c5ff15a75c02c7ffb16275d1d74d8d320eb2058e1f6c4ec0f915eb453a994384022c6ec3795d26f869176322dd98d85a6e54f852b53e32d8c7fe1fcbf797f019af4df37eb8d93325f181fe4bb8ac5e33b5d7ae236fe14", 0x79, 0x10001}, {&(0x7f0000000780)="ace9f793dfc230b3754211db8a885b90ee61572641ec1ff83a9b9ffe1ffb73ff773b9c2c2e7059b30a9649e8f5c88937fad7cf4b09bae126d18e68ae75e9c35fed325ae6a33478568a27f8294a7073ed9dcaf511a35f8e2e8badebd26045e88711397e6e7b3880e80e71d9a2a633c72109fdedd857528e4ae53996e0aa8bc06f39693097ae818c3b471dc8220ca5d7c338b7a60ca30519d587905c56431271a71c2778dbb4398c87ce4002d3401f087d4635e0889487311a0013648d983f5295e077d1a3ad4ae31ed49c4dbdb84a8e2e1fbee05ef08384aeab95c0c8e9dc90ab8809275df9bf231bbc8cc4e8925c6df0bf0aeadba6e4b253f8e9eb517b1e988c55df1e7e068660c998db62508e844685fe28c434301a2bea0c0ac8dfbcb13169653ced9ebebf0d604fa346669c2df692d2f64268272cf66e9b0c0091fbce05e92e520a4ce8be42f4f7c9c973557d3428c784e6dfbba0d8ad8208451138df4f40ce2d4425a12a0040f7d42aee4dd78c8483a725ebb0b22d4294bbbc6021a3f49136120ac0e96ead6660da8c6437d0ba0346e67cd41c04cadb02ad0f7ced945d0a67a3a77fc71d3449f8f5f28476506524dc65ea7de7aa1011f33570861bce7aca0fb67b0248b99cdfc80b8f8e925585ea0ab589766c065b37c2330666893120d715b50acba043a68f4a560a4567983c535bdf459cd33998bfec9f29063e07d0008c1ffc44516610314f0e11486ef0f66cac4100775ffd4b4dd82a3a17a338197ec521eeb16cc6ec9a719e81fa0c963eb70f4a8c72c911a33bedcf85422616adf82dc6d57a53b5bf28ceb32be44c8693e8248ccdec83e7d2460f8f4d4f5a6730e111bf18c6a1eb544def94e4d09994703ea226538612c1223bdc96d24aeac1d703bf20d3545b096637d8dda4b229abdbee68065e137bcb957ff4c989024dfb2fa735a1cc1f08955a5503fbd65aec6081fbd55db44ade554cbff6e3c852ca5fd8775d5ad366b668921e83ccd717b9e2f084c8fc8fd255d70482185fec391953c5be543a4c37f8f842a2558b55130b60f5588fbcc2aed1ba182e1fa6ad4d58d840587ad3bbfad65fc16600ef726925478517366ca790cb82811145b49ca988c185d7e37ee5aec1431b1fe926e7f2623266383da67fde34f074973032666ad69d42c6c137a88631ec2c5fc8b1b7179f94066d0317a27b5e0509b712ba04a702e512e9c8430bd373e3b06b2272dfdcd4a0ec2f09d6f348e0cdd66158b773a181cbfdd67a8fc412451f2172de23fd6f77e153aafa0288fa8052780144d86ea0802f950a41725246d2bdbf8c49be3cde808224f72c1b8087c0e142dd5e480c0f3a3ca1502819825675df96439321d2162a56e35b1e83458319e4aa27da402df9bbad732797d2bd7941033e645ca5c32309d3560ba4d00f683bc3d44450640743a7696b5dfc363b8acb05031124122b239ebdfc1cbe6551a3a4e771b49b71758d38a01294cdb16ff04a68624a1cd4422fff0dab8f8c6df551b41d7add52f08c7024820a7cee47711f21da7fbeed3a78ce0213f09da607d37cbfc9ac19fef1b8f61e6f94928cff5bf4e26e3758c623027397f951bf2bc8ba6bd0bf3189955c898315ed1fb251f7875f0ecc6848ffd9b28037bf820d2107018d23e85b0e416366238525d98170cf7cdbb03f7b46b56fbdbb261318b9970e5fd62ea504cf1b970e9745b16335b744e22273152f31714219a6a4aa7a43767c9f9417981a73d9666bbdd7025aa27cf1d7a18c7f1c83047ef257a5969cdb2df5e63844d682332ee5a8111f397b8cac70f017fd9618d74027bff4a4296441bab1811ae017c5faf5ec65f68276345a7791cc080b3705f58173882f702924da915c84c4c74eea7ba9090d5c83c5cbffcad8a4ed4af7c0d068a80398d119db9938b0f543da3a089f659a87d0a6436c6b716101a9db8130ad09715ade3da486cbfe3490277764807d0c62cd8b341cd0353d10777cafebdf1ab07c4eecb67c255c58d0d5bb508264987b6643881d7a864444c98d337a504723bff87b05b78c92dd98134bdbe1b9f78d00ba16c0a138fce0fda3e1d2bade102641fb74e23732e06c0cab8cc2ef497687e9e5e49a71a281f5d23a8ee4b4390af997d7d6e29e2bac54a405ec58f30580605c731e72863aa1dd4d803cb8f50362cbf16ac328934331a7a72cf8b1f93f7377204d36f930457a8c5a3d07f6fa775b591bc702904d66d252debc14e5ecb65ee035ae6c43dde350bbad4ed5c6c705b347216c2c1730dad070d0d941e0b01f3b10356febab013d76d7cf743bc149dd4c2db290be258da35f2ad0c204a6904d35cc1e7fff937e5038547d6e24da90daae9c514f92cd99e0ac5ca332622c992ac9310b3ded736fc0f913a3caf0f796cf4152d2f334469c0e182d4b17454dfd276a451478ef9a744c1e1fdcf4082e491912bdb1032daeb9f3f827a9b80eb292eb68a682cb7e89cf56e43263930b9b8f579275609c651c5af4afa2fcd3c8b2cc0f484c5dfdfa5c0878ac1d2421e19c986e4c36d0192f45859ff439ebad576a5dfad37e63ff0209d9f679e8ec8a4f6bc62871e5ba3af3daa3ab88f108fad21f8e15eb35c08684d992a7084e43b65ea164083a635e270511da79bf7eb193871a9c4a38e12dca7e4c50ab667de1c1f13e77c9f77c37f4648fd5667e3188508f1bd90ed741191787419bc1fed6bb9cca10dd9643b640a6ae6fbca32acab10132ec297b5557a65fab159265df77354720ad235afa31da0ed5bf8d4a5931c4990dca329f6fa6ed59c3db890879898f4cc121ce2dd473b76f562c3efb181d536d1c7f92c9961e207e8f62ca8a2936382135be9d71061922d1b73406f5b23d02394f5b1ef3ef0ddca4248396e039f36b8a06430214330845d902b2e89a55443170fcc3568ffb4df0e7dad07e8280f1dccd8011496e201579d7e1393bba638593784c3eb53cb05bca9ed4657c24a15a2c97df8659990f820c966823043ffcad53300e51a7e56996d77d9a8c4c7c560dffed4b7d1eff162a4cf0f2128f81530eaad972ea7eea4018c96eed95d550f2d96e90478a933468f2091ca8d4a76e14dc93d082b7c73c767965acea8b530c5fd81887c7faf2ddc277c4d376dbf063d5b0517628d1cd5f6a2fa1c6bad7fd042229a6ff5a56a87ecc2137ab7f507ee9324a4c93f2526f04faf2f2b603d47c774f958b7848ac594166e86db24c284277e6cc689b4dcfe867a21156104526f5ff095607f331e62b5f45c10010eac192ae0e840bb1d7036b6d594880347377ff07ba3239399e46dc684cad511d9593c476aa2aaaeb7f12fcb214a3e0f860b19020ecc7199e14dc9647b211f730ba2e5a2cc79e2df549ac96a1e56c7f07f2719bb15c21ce34cca6bff31b3ab007c3202c40b541ba5657a977f17e79294ef9cc0908693f98f9453813efcffa52bc4991405d41fbd340b0d69f7e6928788ef63a7cb0bc5892f272e6c001a0d5a16bbec404128b106b9fa164442bbeef41431fc68656e1b67142b49f9ac4dba2230556903d7c35ab7a351b34657fbfe639beed1b127dbfeee717a4d0e9b3bb3a99a126bf78a7410197be647127af990d4719c8df8d22ee1b1489487029e2987d202cd0d2714e31cdef14be63869a05321bc3eb73c90c389dd1ccd3a5313fe111b8d660b27317240ea055b8311073876d2be080601dedace24bdfa91d8303cb3674982d67a6435def0068fa32d085558eb51cb4510f931f322834384cc0c9a92a4582b9db0bf1f68d91cbf72335bb400b218ad841a2ac32910f3a68a1179706f7500a8835876c8dfdb8e538fb75c34b9a992622c6b6e2b86d92b3c6096fae0075bee1b1fb7a785e1088a14319cc2a9777533bf80b405b1f8afeb61cc0635a550be03355ae48da648b90e32d338adbdda410119b2be03055a33cc1c0ae68cd72c803e1939489265953bf69cf6b0c602c20e7832c79ccd78059885eb8564eea265de0bef4b84263d340923c5a15cf94123a43da04cdd69477d7cd4a6b66e152bb3dde9b146a5dfc568531c41f42a92b32d3c7bbabdd29c3acb086e8021273775bf41f7809c3d804b9157d98ae918426142147b9bf2266af9964e3324f25911547559f9fdd46001d182ae4ff37a3b91a12295eb9fab9e2c6242fc63011d48b82689229b71e9cb74dd6dc7c8e4c65532b3ae7f0b1bb19557433a69cccc1ce4228d442cb53557cf27d80e662dc5f5daa551b807cb1524dacd69a2c455547030de864487f165b244bf69dd9e1566093b1e1d37e5ada005eb6b219fd85d61c41235ad62f615aa2db89212c29e3ec97602cd2f5eb57f91c0f45467eec4531508f6cad36cd8ba648318b57e8ebf92ac3fd810dda67a1ff847b0f241a448246dcf5daab363540996a42490b3ff20de87fd0e6a139f5fccbb627e71deb3e9cd59408f56466cc74ed7a23856ac4436eeb5a2ac20c84a30ee85797e6c720cd9ec609d8731da3344e178c3071977c8979a195d5bf974863198b13a75338bae9f7b7a569e39a2bca00bf6b6ed006d4c4857f62214812ef9472aa183c89633021bc25accf681e62af801e18625cb363340f96fe915497b68a5e7fa5640f11b0a91a9a281f27547f6003368c5e3fa2642bf83d787dbf4ef386d35757fed17d87ac1449f7772bb8d92489e31087ca44afd1e2bdd191046ef56f56832058be418ebfdcaaf5070e2d47b4cc08f59687a356078d894b1db90425890984b1898cabe2e6a216ea2757d719bb9bf6adcd5574b0aa28b07a66d0b84f4746dbc54b739faf7cb3cd96e79e586a3cd68f60404d4170aaa86b41a16922854d4fa16747fb05c44da22742a915e86a646103a19afab907b20af9dcd96c8557e70f52e462c4e96f49d4e50777287bd427fe2df570a3a9bdebad16fa4f94166ef385ac9d94317db65bad8792d599a3070f0c7c6df0404379aeba6bb730f57c40a9683f407f11f61747665ebc90a79bed562a3cc6a582273c95a9523ee13a397ede19feef6e2564d22b5c0911040028e01d3ef1f30f4ba75a043b60ae4aa265a0cad545fc65fbfeea4c9da48b14b9d9b0c0c3abff13d63e27f09b3c07a05c2aadc4651f56a16d21d09c5cd58c58051e4da4a065a8fc7f2a84c43c02aa9c092b5573959c54647f6e71358045f19dc1a7e7b0a1e9b74e6ca0c992684b2dc3ba9343c136f29ea586cc2db6dcf8fbae4e9ff010f398d3f29fe3f1be776624c4b6ef500b64e67eb0be14fe8af9e6eeb784a2bb98817a952e6e04db7c3253b6ed186171d0f2b554dd8d8ee85ac1421ff0b3fae2e3e000d022fff6c1254707b154e21d4715f8631353b861101774c3432b4d99b18ec0f570b2168e8091e8fc347c27f0fe06e13ee319de3c11334c4ebb227c65047e9d846cc075f92957abbf2b5916f0bd52c7562e7d737bc9162ae7301769041420e8eea759185f33fae39b36dfac70630f4068100f2587e8428bc45b2ff4db8ab0fbf17e9544d24dc8d9d5534ca6f9a420fbf863797a06d6990d3379d555e34fdf57a5231fa82f4054f252d7f60bb6163e33c242758ffb5fa63d5e523cf0014710c92b892648ddd4bb402816b5b27329f995a421609d81ca93d4618d7c9bd0aaec0111b3d4256ebf273a734dbf6fd3e9027346c508cd1e808f4ac83b5446829e476053f5a21efe3990c602e38813384832854747cb28c443644c89b0c63d4d82a81899fe0d0cbf131b11519cafb0a580c0e1a558359b85d85577f0735cf8fc17fd34d6af86c39c28be4a479e5039ea58892a3a199d3d2c55d6", 0x1000, 0x240000000}, {&(0x7f0000001780)="cf34476fc0ec298381e1172593a9ae7d60296db84f30a69a599f2cde7b99c78e4b060e9236611c9194caa6956973baa4aeeb60a3f916fdaad2ebd953748716e212ee07af21d40b11f9bc7e1c3bf5ad2524530b1f1e937bddf87e6691cfbc76daea33d518b4b7ecfbe245ffaf669dc6ac3020ccf748197a3190cd811bd30017c95f3da1a08a224506957efe96a7f14440885676334397a3406c2c100f6657848beb2b9531a896b1e9db788cf5e78a44d43afef97c6f4cb51689c2b0322803493bcb583ae7af1982baca", 0xc9, 0xbe9}], 0x8020, &(0x7f0000001940)={[{'\x00'}, {'/dev/swradio#\x00'}, {'v'}, {'cgroup.stat\x00'}], [{@obj_user={'obj_user', 0x3d, '+//$'}}, {@context={'context', 0x3d, 'root'}}]}) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r4, r2, 0x0) 18:57:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (rerun: 32) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r1, &(0x7f0000000040), 0x43) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) (async, rerun: 32) write$cgroup_subtree(r2, 0x0, 0x6) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 18:57:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000001b40)={0x1}) (async, rerun: 64) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xba6, 0x3, r0}) (async, rerun: 64) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0, 0x38}}, 0x4000084) (async, rerun: 64) pipe(&(0x7f00000000c0)) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r5) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0xa550, 0x1}) (async) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x74, 0x11000000, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 18:57:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000001b40)={0x1}) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xba6, 0x3, r0}) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0, 0x38}}, 0x4000084) pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r5) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0xa550, 0x1}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x74, 0x11000000, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) getpid() (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) (async) fcntl$lock(r4, 0x7, &(0x7f0000001b40)={0x1}) (async) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xba6, 0x3, r0}) (async) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0, 0x38}}, 0x4000084) (async) pipe(&(0x7f00000000c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) dup(r5) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) (async) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0xa550, 0x1}) (async) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x74, 0x11000000, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) (async) 18:57:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f0000000cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000480)="c1cf8fd336df7ef1768198b14c7ca88a58029f1594de24f25893374fc992bd1db162ae7d7a2221b4746be14e3b6b80b374fc0f0577ba179f3f6170a74596b1e0996843ad6d16290e73f197f7d7690488ce1ca77b22acc8c2e10a4d469c191373535b1f70d8f7f0c12bac763385a051c0ccf1999fd1e67f84ad4be44e20d3a2554a1be6341235f755400b5c1dafa49cff98541f5b75f34ac89ddcd361c0dc50482433091334cbe2b7e5a82366792e0f77e9d98e162dc40c6af8edfd4d7887d04cee22a7b094320ad0c8f7bfdfe62a", 0xce}, {&(0x7f0000000a40)="bb3ddb1f32b4f15f112cab90799ae970d6adb4a195f8b01874587b996678d36d1a58df23bae76fd6f51c36541ec82dc25ac39991c5de8efe4643a5213f25db0eeadc686f59ac9424b7a23d7e27a2ea082f30d221433248db617017548d98400c8b9dce7993e33a2dd318605385cb36d2dd280dfa304151349ca0a176c0b4d75339d6a00f8092abb162c26cdf73536d0e3bae08ffb5a048730480c389d2f929c770e599f1f293004adca7cf42f3dee88419c3ec9c39aca427fcfd9a8c57ea05d4b4b6f5e6d3e50c0224d0e0b60ef6585934d6b7e631337cf19b5775a8da7af2cb265854be6ec8cff822ebf202", 0xec}, {&(0x7f0000000340)="ccc70506e1fbbf98c3a9bad8539b77ea2010af1179341c8c30fa56feb1d12bc0f6ae1d486ce4a5b6903d1f86b981355e8740f5c976e61ac5b0d7adeb5ff6ce58e4979c9f9c89dac29073a11ff16cb3bfc923b6fc6ace6d50bd54b46527cffd9957f5458e655fb37da7b04c1a26d887e4ab96fbcd34ba83afd37cca76a8f2ba76316693779a02a6a45dd7d2c00b352cdc34631fe5c44279f088d1f784d94c8f75a6e20d0d7f8e7109", 0xa8}, {&(0x7f0000000100)="0fe987fdac70ad5043e723a7f8dcaa534a5546", 0x13}, {&(0x7f0000001040)="76ed5fbc12a7076b2b2ae33ac2a753e5941f3aa6b4d9ec0598a443313e38846d1862240b10e259fd991ca74aba96c57500b0f963aff315873ee2f38fbc4ece4eeb96314cae30f47c6f557093539be79a6567d7ed617f6de4a8f8dbabf6f0c2060644c247718a5d988c1806a24dd0c4151509933cb6ac4393639fe0620aca599290532a95589dff6ed33d261953fb4765b6aa60f39a1520ce6581e9e45329b4e0b6258de7743b11d66012e7fa8db7d2f337ae1c5dc9862b0c5142a92ec89ce7f4af766775eaeca4fc4228560f2ebafe6397cfb87d1f7c8728d6f81df86b6d136db0efb3", 0xe3}, {&(0x7f0000000c00)="3272adca63a8f3d3b08ec119a6c1b8a1e170d34a2f749f36477c339a905e43e95494d064c01a50128fd35cdc94c0c1f8bb594a9c632d6a9b232bf864dc21c628908a46b73181717c997a0d27dfd363ee37f7fcb1aaa2d17737cb7618c3ff289e5f824b7c672b2295c0cf8692368b7205dba1807186196c835a4cc1a8d8ed86fd37294467f29f4dd4db848b7e6806f97a310da1196be8060d88a6391a03e5158bbd44b872a49dbc93bcc006fc1b9e28a5002409afae04f867", 0xb8}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000580)="69c45c1f4f9e7be9a0c6ed1cb08ff237ad98987e9e1e09e9a3974f0e770792be1c618e854b08aa73c3c695745e026ac85445a62f6a2160a03c548bf9766477685a58d3e92368f8e0533ae3f11dd8beb1f93c6b1623ca285955c84131305113c40e22256d098025d195087653d4d203f860ec2872aa605b85", 0x78}, {&(0x7f0000000d40)="f7f822c1e85df3c6efa354177ec1346898c6de12b781790e013a2246d69b145b6fa79f9ea22145782350fc06e5ddb702106d06222c53c20da22fe3566f2eff1986788dd2a3218d500f5a8b18af8c8a5887a2185973f901146b23cecede10b8f5d9cd1d7917b901a034ce509803b680ababfb03aeed2368ce351704a97edc105834450d582c043d4ad0aeaf125cb7a079ed5bfaf1be5213f7b4274d8d11b80a28dfb2e16c097ff82102864c57fcb09ab2b39180f3048e24a5c546a33d0e57c57984f565d901bfde24d1dec2696a85c3170fda5dfbf4e6974df829780c70e0d916383d43df9b3746", 0xe7}, {&(0x7f0000000e40)="d290743d3ffb55985a13b26f339b4f3cfa6eaf3c9ad0cbb44199df7c8b7ef235217f0d9386e391224bd05e4f1cdc611a1eee01a6df051e4c2d6b296191331fb65c59df32f83602cc82a782d0676d770aa4bf778eeeb72c148dad9934b862d41ef9fbc5492e05", 0x66}, {&(0x7f0000000ec0)="529f738511c6483dcf7b9d9ef1db5ffa3df017278e66237e6d389785b2509015ede15fc0c9ac5b395d240d5a7395339613a0749a0bdeff83e862890f81588ce7c2160836b25d329b9d1b7a813a1dc2108a3ea378f75b7c4e0257421aabf22e184ec0700b23fa71500fe730f0fc8cb40cb08a95135ac7e4c62aa1f808a8df562176499bc63204ec5e5b229854154ebfef9cf54217a8625f2d595caf5db03c558a5f8c1bde603b", 0xa6}], 0xb, &(0x7f0000004340)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110, 0x40000}}], 0x1, 0x20000000) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) r3 = socket$inet(0x2, 0x2, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=0x70, 0x4) (async) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) (async) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) (async) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) (async) eventfd2(0x3e2b, 0x80001) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000640)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="12268a927f", 0xad03, 0x2, 0x0, 0x80fa) 18:57:56 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x5250, 0x4042) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x2e, 0x4, 0x9, "a35608ba69f46f69245b3df17fb18406", "57aca00e2a5fa2c477e782ba39c0d93ef6d001b566b0e5d1c2"}, 0x2e, 0x1) (async) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async, rerun: 32) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async, rerun: 32) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) r3 = syz_mount_image$hpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x3, 0x7, &(0x7f0000001880)=[{&(0x7f00000003c0)="a041c08283b8ede52ff72ed9c4ff9c6d13402c3c46e64b3c21247baae2dfe9d31ce012ecfe3b167a29d380d564221c7ec14dba765e1a44851049815ad278a7032b08ef25c8e481f7cd8624b941e8c2b96b8be42f278e07e52b285a08811a45211358a109dc67753dc4df3b8d5e3d877d116f24708b5156ea7e0f899da2de9781e7f35335e7c08e4b626354cc6df210cb1e507c4fbad9a11f3f0d630cc54b06298cbe83d24e4b673cb65fdd5cb7f3fd959da5090b3c0aeec4", 0xb8, 0x8000}, {&(0x7f0000000480)="7fb735b170d1e4179ef61d5b2374c06b20c3430d876d9a9e97d8ced74b11fbf99806cc38e1ac60f966dc981001f9e4ba660b4c287851f8db71067b2160301f9295ac49301c7a7376eda6da6622afba615f7c09c78b4bdb6bab61848ffb2b3e5bb6d00ee55d6b704cfb0f957696c7bb8f7198e8d7b5a3f8f887319fa1974203177d15d49c3aab41093a390dbb42fce7d01075b652b9221b6c39bdef84399090f3ff41d831c358bda865e59651a6b385d2b55c7ec764fd1dc87bbf874a25b83374f237ec6d3b77b07f93ae3b5b69122fce26d08ae9d52e61bbb2f3d1bbc29cddc4e236ca24c3a28c0a4a626ebe75581ad7826485c0abcf8dd3f8", 0xf9, 0x1757199c}, {&(0x7f0000000580)="31f0a3dcb208d2a24428a32dbb5ad494697671e2342007a4b1b88df202270faf3e2b59963b848a869f3b2a964c18d826393772aa62d2fb848178aa3af7c7d85f3768b05fad7640094fe7c6acc7c664b78c385c39dc0290fce3208ba429cb84d747b80afd5f724b7bdb3c9c3a68ba589585cde026a90dd44d8b46987d21405769aac79e0dfa1fd27e07cbfbfd8615e7026a4813d83c60f758327c9db58712d0f83a0ba607", 0xa4, 0x4}, {&(0x7f0000000640)="d5fda4342c7e1e180f95dfcce18f79308f87a1b2c8497c037b77469bfb95ec6c4236f5c1acad4a877ffdc0c914080dd311165bd715f553cd56252f42d6ad12a38456494fc765f1b3cb87b833a46befd9bb792e2f236d6228200c52b23448c3050cf6d6856b662f83478e5bc2916f4522c02415aead0a7b2905bd459875d411a4c8581053", 0x84, 0x3}, {&(0x7f0000000700)="d549e7964beb4253230b9cab74849eaf60c2af573b747540d89cd1e39c42567574939c5ff15a75c02c7ffb16275d1d74d8d320eb2058e1f6c4ec0f915eb453a994384022c6ec3795d26f869176322dd98d85a6e54f852b53e32d8c7fe1fcbf797f019af4df37eb8d93325f181fe4bb8ac5e33b5d7ae236fe14", 0x79, 0x10001}, {&(0x7f0000000780)="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", 0x1000, 0x240000000}, {&(0x7f0000001780)="cf34476fc0ec298381e1172593a9ae7d60296db84f30a69a599f2cde7b99c78e4b060e9236611c9194caa6956973baa4aeeb60a3f916fdaad2ebd953748716e212ee07af21d40b11f9bc7e1c3bf5ad2524530b1f1e937bddf87e6691cfbc76daea33d518b4b7ecfbe245ffaf669dc6ac3020ccf748197a3190cd811bd30017c95f3da1a08a224506957efe96a7f14440885676334397a3406c2c100f6657848beb2b9531a896b1e9db788cf5e78a44d43afef97c6f4cb51689c2b0322803493bcb583ae7af1982baca", 0xc9, 0xbe9}], 0x8020, &(0x7f0000001940)={[{'\x00'}, {'/dev/swradio#\x00'}, {'v'}, {'cgroup.stat\x00'}], [{@obj_user={'obj_user', 0x3d, '+//$'}}, {@context={'context', 0x3d, 'root'}}]}) fchdir(r3) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (rerun: 64) dup3(r4, r2, 0x0) 18:57:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) write$cgroup_int(r1, &(0x7f0000000040), 0x43) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) (async) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 18:57:56 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x5250, 0x4042) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x2e, 0x4, 0x9, "a35608ba69f46f69245b3df17fb18406", "57aca00e2a5fa2c477e782ba39c0d93ef6d001b566b0e5d1c2"}, 0x2e, 0x1) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) r3 = syz_mount_image$hpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x3, 0x7, &(0x7f0000001880)=[{&(0x7f00000003c0)="a041c08283b8ede52ff72ed9c4ff9c6d13402c3c46e64b3c21247baae2dfe9d31ce012ecfe3b167a29d380d564221c7ec14dba765e1a44851049815ad278a7032b08ef25c8e481f7cd8624b941e8c2b96b8be42f278e07e52b285a08811a45211358a109dc67753dc4df3b8d5e3d877d116f24708b5156ea7e0f899da2de9781e7f35335e7c08e4b626354cc6df210cb1e507c4fbad9a11f3f0d630cc54b06298cbe83d24e4b673cb65fdd5cb7f3fd959da5090b3c0aeec4", 0xb8, 0x8000}, {&(0x7f0000000480)="7fb735b170d1e4179ef61d5b2374c06b20c3430d876d9a9e97d8ced74b11fbf99806cc38e1ac60f966dc981001f9e4ba660b4c287851f8db71067b2160301f9295ac49301c7a7376eda6da6622afba615f7c09c78b4bdb6bab61848ffb2b3e5bb6d00ee55d6b704cfb0f957696c7bb8f7198e8d7b5a3f8f887319fa1974203177d15d49c3aab41093a390dbb42fce7d01075b652b9221b6c39bdef84399090f3ff41d831c358bda865e59651a6b385d2b55c7ec764fd1dc87bbf874a25b83374f237ec6d3b77b07f93ae3b5b69122fce26d08ae9d52e61bbb2f3d1bbc29cddc4e236ca24c3a28c0a4a626ebe75581ad7826485c0abcf8dd3f8", 0xf9, 0x1757199c}, {&(0x7f0000000580)="31f0a3dcb208d2a24428a32dbb5ad494697671e2342007a4b1b88df202270faf3e2b59963b848a869f3b2a964c18d826393772aa62d2fb848178aa3af7c7d85f3768b05fad7640094fe7c6acc7c664b78c385c39dc0290fce3208ba429cb84d747b80afd5f724b7bdb3c9c3a68ba589585cde026a90dd44d8b46987d21405769aac79e0dfa1fd27e07cbfbfd8615e7026a4813d83c60f758327c9db58712d0f83a0ba607", 0xa4, 0x4}, {&(0x7f0000000640)="d5fda4342c7e1e180f95dfcce18f79308f87a1b2c8497c037b77469bfb95ec6c4236f5c1acad4a877ffdc0c914080dd311165bd715f553cd56252f42d6ad12a38456494fc765f1b3cb87b833a46befd9bb792e2f236d6228200c52b23448c3050cf6d6856b662f83478e5bc2916f4522c02415aead0a7b2905bd459875d411a4c8581053", 0x84, 0x3}, {&(0x7f0000000700)="d549e7964beb4253230b9cab74849eaf60c2af573b747540d89cd1e39c42567574939c5ff15a75c02c7ffb16275d1d74d8d320eb2058e1f6c4ec0f915eb453a994384022c6ec3795d26f869176322dd98d85a6e54f852b53e32d8c7fe1fcbf797f019af4df37eb8d93325f181fe4bb8ac5e33b5d7ae236fe14", 0x79, 0x10001}, {&(0x7f0000000780)="ace9f793dfc230b3754211db8a885b90ee61572641ec1ff83a9b9ffe1ffb73ff773b9c2c2e7059b30a9649e8f5c88937fad7cf4b09bae126d18e68ae75e9c35fed325ae6a33478568a27f8294a7073ed9dcaf511a35f8e2e8badebd26045e88711397e6e7b3880e80e71d9a2a633c72109fdedd857528e4ae53996e0aa8bc06f39693097ae818c3b471dc8220ca5d7c338b7a60ca30519d587905c56431271a71c2778dbb4398c87ce4002d3401f087d4635e0889487311a0013648d983f5295e077d1a3ad4ae31ed49c4dbdb84a8e2e1fbee05ef08384aeab95c0c8e9dc90ab8809275df9bf231bbc8cc4e8925c6df0bf0aeadba6e4b253f8e9eb517b1e988c55df1e7e068660c998db62508e844685fe28c434301a2bea0c0ac8dfbcb13169653ced9ebebf0d604fa346669c2df692d2f64268272cf66e9b0c0091fbce05e92e520a4ce8be42f4f7c9c973557d3428c784e6dfbba0d8ad8208451138df4f40ce2d4425a12a0040f7d42aee4dd78c8483a725ebb0b22d4294bbbc6021a3f49136120ac0e96ead6660da8c6437d0ba0346e67cd41c04cadb02ad0f7ced945d0a67a3a77fc71d3449f8f5f28476506524dc65ea7de7aa1011f33570861bce7aca0fb67b0248b99cdfc80b8f8e925585ea0ab589766c065b37c2330666893120d715b50acba043a68f4a560a4567983c535bdf459cd33998bfec9f29063e07d0008c1ffc44516610314f0e11486ef0f66cac4100775ffd4b4dd82a3a17a338197ec521eeb16cc6ec9a719e81fa0c963eb70f4a8c72c911a33bedcf85422616adf82dc6d57a53b5bf28ceb32be44c8693e8248ccdec83e7d2460f8f4d4f5a6730e111bf18c6a1eb544def94e4d09994703ea226538612c1223bdc96d24aeac1d703bf20d3545b096637d8dda4b229abdbee68065e137bcb957ff4c989024dfb2fa735a1cc1f08955a5503fbd65aec6081fbd55db44ade554cbff6e3c852ca5fd8775d5ad366b668921e83ccd717b9e2f084c8fc8fd255d70482185fec391953c5be543a4c37f8f842a2558b55130b60f5588fbcc2aed1ba182e1fa6ad4d58d840587ad3bbfad65fc16600ef726925478517366ca790cb82811145b49ca988c185d7e37ee5aec1431b1fe926e7f2623266383da67fde34f074973032666ad69d42c6c137a88631ec2c5fc8b1b7179f94066d0317a27b5e0509b712ba04a702e512e9c8430bd373e3b06b2272dfdcd4a0ec2f09d6f348e0cdd66158b773a181cbfdd67a8fc412451f2172de23fd6f77e153aafa0288fa8052780144d86ea0802f950a41725246d2bdbf8c49be3cde808224f72c1b8087c0e142dd5e480c0f3a3ca1502819825675df96439321d2162a56e35b1e83458319e4aa27da402df9bbad732797d2bd7941033e645ca5c32309d3560ba4d00f683bc3d44450640743a7696b5dfc363b8acb05031124122b239ebdfc1cbe6551a3a4e771b49b71758d38a01294cdb16ff04a68624a1cd4422fff0dab8f8c6df551b41d7add52f08c7024820a7cee47711f21da7fbeed3a78ce0213f09da607d37cbfc9ac19fef1b8f61e6f94928cff5bf4e26e3758c623027397f951bf2bc8ba6bd0bf3189955c898315ed1fb251f7875f0ecc6848ffd9b28037bf820d2107018d23e85b0e416366238525d98170cf7cdbb03f7b46b56fbdbb261318b9970e5fd62ea504cf1b970e9745b16335b744e22273152f31714219a6a4aa7a43767c9f9417981a73d9666bbdd7025aa27cf1d7a18c7f1c83047ef257a5969cdb2df5e63844d682332ee5a8111f397b8cac70f017fd9618d74027bff4a4296441bab1811ae017c5faf5ec65f68276345a7791cc080b3705f58173882f702924da915c84c4c74eea7ba9090d5c83c5cbffcad8a4ed4af7c0d068a80398d119db9938b0f543da3a089f659a87d0a6436c6b716101a9db8130ad09715ade3da486cbfe3490277764807d0c62cd8b341cd0353d10777cafebdf1ab07c4eecb67c255c58d0d5bb508264987b6643881d7a864444c98d337a504723bff87b05b78c92dd98134bdbe1b9f78d00ba16c0a138fce0fda3e1d2bade102641fb74e23732e06c0cab8cc2ef497687e9e5e49a71a281f5d23a8ee4b4390af997d7d6e29e2bac54a405ec58f30580605c731e72863aa1dd4d803cb8f50362cbf16ac328934331a7a72cf8b1f93f7377204d36f930457a8c5a3d07f6fa775b591bc702904d66d252debc14e5ecb65ee035ae6c43dde350bbad4ed5c6c705b347216c2c1730dad070d0d941e0b01f3b10356febab013d76d7cf743bc149dd4c2db290be258da35f2ad0c204a6904d35cc1e7fff937e5038547d6e24da90daae9c514f92cd99e0ac5ca332622c992ac9310b3ded736fc0f913a3caf0f796cf4152d2f334469c0e182d4b17454dfd276a451478ef9a744c1e1fdcf4082e491912bdb1032daeb9f3f827a9b80eb292eb68a682cb7e89cf56e43263930b9b8f579275609c651c5af4afa2fcd3c8b2cc0f484c5dfdfa5c0878ac1d2421e19c986e4c36d0192f45859ff439ebad576a5dfad37e63ff0209d9f679e8ec8a4f6bc62871e5ba3af3daa3ab88f108fad21f8e15eb35c08684d992a7084e43b65ea164083a635e270511da79bf7eb193871a9c4a38e12dca7e4c50ab667de1c1f13e77c9f77c37f4648fd5667e3188508f1bd90ed741191787419bc1fed6bb9cca10dd9643b640a6ae6fbca32acab10132ec297b5557a65fab159265df77354720ad235afa31da0ed5bf8d4a5931c4990dca329f6fa6ed59c3db890879898f4cc121ce2dd473b76f562c3efb181d536d1c7f92c9961e207e8f62ca8a2936382135be9d71061922d1b73406f5b23d02394f5b1ef3ef0ddca4248396e039f36b8a06430214330845d902b2e89a55443170fcc3568ffb4df0e7dad07e8280f1dccd8011496e201579d7e1393bba638593784c3eb53cb05bca9ed4657c24a15a2c97df8659990f820c966823043ffcad53300e51a7e56996d77d9a8c4c7c560dffed4b7d1eff162a4cf0f2128f81530eaad972ea7eea4018c96eed95d550f2d96e90478a933468f2091ca8d4a76e14dc93d082b7c73c767965acea8b530c5fd81887c7faf2ddc277c4d376dbf063d5b0517628d1cd5f6a2fa1c6bad7fd042229a6ff5a56a87ecc2137ab7f507ee9324a4c93f2526f04faf2f2b603d47c774f958b7848ac594166e86db24c284277e6cc689b4dcfe867a21156104526f5ff095607f331e62b5f45c10010eac192ae0e840bb1d7036b6d594880347377ff07ba3239399e46dc684cad511d9593c476aa2aaaeb7f12fcb214a3e0f860b19020ecc7199e14dc9647b211f730ba2e5a2cc79e2df549ac96a1e56c7f07f2719bb15c21ce34cca6bff31b3ab007c3202c40b541ba5657a977f17e79294ef9cc0908693f98f9453813efcffa52bc4991405d41fbd340b0d69f7e6928788ef63a7cb0bc5892f272e6c001a0d5a16bbec404128b106b9fa164442bbeef41431fc68656e1b67142b49f9ac4dba2230556903d7c35ab7a351b34657fbfe639beed1b127dbfeee717a4d0e9b3bb3a99a126bf78a7410197be647127af990d4719c8df8d22ee1b1489487029e2987d202cd0d2714e31cdef14be63869a05321bc3eb73c90c389dd1ccd3a5313fe111b8d660b27317240ea055b8311073876d2be080601dedace24bdfa91d8303cb3674982d67a6435def0068fa32d085558eb51cb4510f931f322834384cc0c9a92a4582b9db0bf1f68d91cbf72335bb400b218ad841a2ac32910f3a68a1179706f7500a8835876c8dfdb8e538fb75c34b9a992622c6b6e2b86d92b3c6096fae0075bee1b1fb7a785e1088a14319cc2a9777533bf80b405b1f8afeb61cc0635a550be03355ae48da648b90e32d338adbdda410119b2be03055a33cc1c0ae68cd72c803e1939489265953bf69cf6b0c602c20e7832c79ccd78059885eb8564eea265de0bef4b84263d340923c5a15cf94123a43da04cdd69477d7cd4a6b66e152bb3dde9b146a5dfc568531c41f42a92b32d3c7bbabdd29c3acb086e8021273775bf41f7809c3d804b9157d98ae918426142147b9bf2266af9964e3324f25911547559f9fdd46001d182ae4ff37a3b91a12295eb9fab9e2c6242fc63011d48b82689229b71e9cb74dd6dc7c8e4c65532b3ae7f0b1bb19557433a69cccc1ce4228d442cb53557cf27d80e662dc5f5daa551b807cb1524dacd69a2c455547030de864487f165b244bf69dd9e1566093b1e1d37e5ada005eb6b219fd85d61c41235ad62f615aa2db89212c29e3ec97602cd2f5eb57f91c0f45467eec4531508f6cad36cd8ba648318b57e8ebf92ac3fd810dda67a1ff847b0f241a448246dcf5daab363540996a42490b3ff20de87fd0e6a139f5fccbb627e71deb3e9cd59408f56466cc74ed7a23856ac4436eeb5a2ac20c84a30ee85797e6c720cd9ec609d8731da3344e178c3071977c8979a195d5bf974863198b13a75338bae9f7b7a569e39a2bca00bf6b6ed006d4c4857f62214812ef9472aa183c89633021bc25accf681e62af801e18625cb363340f96fe915497b68a5e7fa5640f11b0a91a9a281f27547f6003368c5e3fa2642bf83d787dbf4ef386d35757fed17d87ac1449f7772bb8d92489e31087ca44afd1e2bdd191046ef56f56832058be418ebfdcaaf5070e2d47b4cc08f59687a356078d894b1db90425890984b1898cabe2e6a216ea2757d719bb9bf6adcd5574b0aa28b07a66d0b84f4746dbc54b739faf7cb3cd96e79e586a3cd68f60404d4170aaa86b41a16922854d4fa16747fb05c44da22742a915e86a646103a19afab907b20af9dcd96c8557e70f52e462c4e96f49d4e50777287bd427fe2df570a3a9bdebad16fa4f94166ef385ac9d94317db65bad8792d599a3070f0c7c6df0404379aeba6bb730f57c40a9683f407f11f61747665ebc90a79bed562a3cc6a582273c95a9523ee13a397ede19feef6e2564d22b5c0911040028e01d3ef1f30f4ba75a043b60ae4aa265a0cad545fc65fbfeea4c9da48b14b9d9b0c0c3abff13d63e27f09b3c07a05c2aadc4651f56a16d21d09c5cd58c58051e4da4a065a8fc7f2a84c43c02aa9c092b5573959c54647f6e71358045f19dc1a7e7b0a1e9b74e6ca0c992684b2dc3ba9343c136f29ea586cc2db6dcf8fbae4e9ff010f398d3f29fe3f1be776624c4b6ef500b64e67eb0be14fe8af9e6eeb784a2bb98817a952e6e04db7c3253b6ed186171d0f2b554dd8d8ee85ac1421ff0b3fae2e3e000d022fff6c1254707b154e21d4715f8631353b861101774c3432b4d99b18ec0f570b2168e8091e8fc347c27f0fe06e13ee319de3c11334c4ebb227c65047e9d846cc075f92957abbf2b5916f0bd52c7562e7d737bc9162ae7301769041420e8eea759185f33fae39b36dfac70630f4068100f2587e8428bc45b2ff4db8ab0fbf17e9544d24dc8d9d5534ca6f9a420fbf863797a06d6990d3379d555e34fdf57a5231fa82f4054f252d7f60bb6163e33c242758ffb5fa63d5e523cf0014710c92b892648ddd4bb402816b5b27329f995a421609d81ca93d4618d7c9bd0aaec0111b3d4256ebf273a734dbf6fd3e9027346c508cd1e808f4ac83b5446829e476053f5a21efe3990c602e38813384832854747cb28c443644c89b0c63d4d82a81899fe0d0cbf131b11519cafb0a580c0e1a558359b85d85577f0735cf8fc17fd34d6af86c39c28be4a479e5039ea58892a3a199d3d2c55d6", 0x1000, 0x240000000}, {&(0x7f0000001780)="cf34476fc0ec298381e1172593a9ae7d60296db84f30a69a599f2cde7b99c78e4b060e9236611c9194caa6956973baa4aeeb60a3f916fdaad2ebd953748716e212ee07af21d40b11f9bc7e1c3bf5ad2524530b1f1e937bddf87e6691cfbc76daea33d518b4b7ecfbe245ffaf669dc6ac3020ccf748197a3190cd811bd30017c95f3da1a08a224506957efe96a7f14440885676334397a3406c2c100f6657848beb2b9531a896b1e9db788cf5e78a44d43afef97c6f4cb51689c2b0322803493bcb583ae7af1982baca", 0xc9, 0xbe9}], 0x8020, &(0x7f0000001940)={[{'\x00'}, {'/dev/swradio#\x00'}, {'v'}, {'cgroup.stat\x00'}], [{@obj_user={'obj_user', 0x3d, '+//$'}}, {@context={'context', 0x3d, 'root'}}]}) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r4, r2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$vcsn(&(0x7f0000000080), 0x5250, 0x4042) (async) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x2e, 0x4, 0x9, "a35608ba69f46f69245b3df17fb18406", "57aca00e2a5fa2c477e782ba39c0d93ef6d001b566b0e5d1c2"}, 0x2e, 0x1) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) (async) syz_mount_image$hpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x3, 0x7, &(0x7f0000001880)=[{&(0x7f00000003c0)="a041c08283b8ede52ff72ed9c4ff9c6d13402c3c46e64b3c21247baae2dfe9d31ce012ecfe3b167a29d380d564221c7ec14dba765e1a44851049815ad278a7032b08ef25c8e481f7cd8624b941e8c2b96b8be42f278e07e52b285a08811a45211358a109dc67753dc4df3b8d5e3d877d116f24708b5156ea7e0f899da2de9781e7f35335e7c08e4b626354cc6df210cb1e507c4fbad9a11f3f0d630cc54b06298cbe83d24e4b673cb65fdd5cb7f3fd959da5090b3c0aeec4", 0xb8, 0x8000}, {&(0x7f0000000480)="7fb735b170d1e4179ef61d5b2374c06b20c3430d876d9a9e97d8ced74b11fbf99806cc38e1ac60f966dc981001f9e4ba660b4c287851f8db71067b2160301f9295ac49301c7a7376eda6da6622afba615f7c09c78b4bdb6bab61848ffb2b3e5bb6d00ee55d6b704cfb0f957696c7bb8f7198e8d7b5a3f8f887319fa1974203177d15d49c3aab41093a390dbb42fce7d01075b652b9221b6c39bdef84399090f3ff41d831c358bda865e59651a6b385d2b55c7ec764fd1dc87bbf874a25b83374f237ec6d3b77b07f93ae3b5b69122fce26d08ae9d52e61bbb2f3d1bbc29cddc4e236ca24c3a28c0a4a626ebe75581ad7826485c0abcf8dd3f8", 0xf9, 0x1757199c}, {&(0x7f0000000580)="31f0a3dcb208d2a24428a32dbb5ad494697671e2342007a4b1b88df202270faf3e2b59963b848a869f3b2a964c18d826393772aa62d2fb848178aa3af7c7d85f3768b05fad7640094fe7c6acc7c664b78c385c39dc0290fce3208ba429cb84d747b80afd5f724b7bdb3c9c3a68ba589585cde026a90dd44d8b46987d21405769aac79e0dfa1fd27e07cbfbfd8615e7026a4813d83c60f758327c9db58712d0f83a0ba607", 0xa4, 0x4}, {&(0x7f0000000640)="d5fda4342c7e1e180f95dfcce18f79308f87a1b2c8497c037b77469bfb95ec6c4236f5c1acad4a877ffdc0c914080dd311165bd715f553cd56252f42d6ad12a38456494fc765f1b3cb87b833a46befd9bb792e2f236d6228200c52b23448c3050cf6d6856b662f83478e5bc2916f4522c02415aead0a7b2905bd459875d411a4c8581053", 0x84, 0x3}, {&(0x7f0000000700)="d549e7964beb4253230b9cab74849eaf60c2af573b747540d89cd1e39c42567574939c5ff15a75c02c7ffb16275d1d74d8d320eb2058e1f6c4ec0f915eb453a994384022c6ec3795d26f869176322dd98d85a6e54f852b53e32d8c7fe1fcbf797f019af4df37eb8d93325f181fe4bb8ac5e33b5d7ae236fe14", 0x79, 0x10001}, {&(0x7f0000000780)="ace9f793dfc230b3754211db8a885b90ee61572641ec1ff83a9b9ffe1ffb73ff773b9c2c2e7059b30a9649e8f5c88937fad7cf4b09bae126d18e68ae75e9c35fed325ae6a33478568a27f8294a7073ed9dcaf511a35f8e2e8badebd26045e88711397e6e7b3880e80e71d9a2a633c72109fdedd857528e4ae53996e0aa8bc06f39693097ae818c3b471dc8220ca5d7c338b7a60ca30519d587905c56431271a71c2778dbb4398c87ce4002d3401f087d4635e0889487311a0013648d983f5295e077d1a3ad4ae31ed49c4dbdb84a8e2e1fbee05ef08384aeab95c0c8e9dc90ab8809275df9bf231bbc8cc4e8925c6df0bf0aeadba6e4b253f8e9eb517b1e988c55df1e7e068660c998db62508e844685fe28c434301a2bea0c0ac8dfbcb13169653ced9ebebf0d604fa346669c2df692d2f64268272cf66e9b0c0091fbce05e92e520a4ce8be42f4f7c9c973557d3428c784e6dfbba0d8ad8208451138df4f40ce2d4425a12a0040f7d42aee4dd78c8483a725ebb0b22d4294bbbc6021a3f49136120ac0e96ead6660da8c6437d0ba0346e67cd41c04cadb02ad0f7ced945d0a67a3a77fc71d3449f8f5f28476506524dc65ea7de7aa1011f33570861bce7aca0fb67b0248b99cdfc80b8f8e925585ea0ab589766c065b37c2330666893120d715b50acba043a68f4a560a4567983c535bdf459cd33998bfec9f29063e07d0008c1ffc44516610314f0e11486ef0f66cac4100775ffd4b4dd82a3a17a338197ec521eeb16cc6ec9a719e81fa0c963eb70f4a8c72c911a33bedcf85422616adf82dc6d57a53b5bf28ceb32be44c8693e8248ccdec83e7d2460f8f4d4f5a6730e111bf18c6a1eb544def94e4d09994703ea226538612c1223bdc96d24aeac1d703bf20d3545b096637d8dda4b229abdbee68065e137bcb957ff4c989024dfb2fa735a1cc1f08955a5503fbd65aec6081fbd55db44ade554cbff6e3c852ca5fd8775d5ad366b668921e83ccd717b9e2f084c8fc8fd255d70482185fec391953c5be543a4c37f8f842a2558b55130b60f5588fbcc2aed1ba182e1fa6ad4d58d840587ad3bbfad65fc16600ef726925478517366ca790cb82811145b49ca988c185d7e37ee5aec1431b1fe926e7f2623266383da67fde34f074973032666ad69d42c6c137a88631ec2c5fc8b1b7179f94066d0317a27b5e0509b712ba04a702e512e9c8430bd373e3b06b2272dfdcd4a0ec2f09d6f348e0cdd66158b773a181cbfdd67a8fc412451f2172de23fd6f77e153aafa0288fa8052780144d86ea0802f950a41725246d2bdbf8c49be3cde808224f72c1b8087c0e142dd5e480c0f3a3ca1502819825675df96439321d2162a56e35b1e83458319e4aa27da402df9bbad732797d2bd7941033e645ca5c32309d3560ba4d00f683bc3d44450640743a7696b5dfc363b8acb05031124122b239ebdfc1cbe6551a3a4e771b49b71758d38a01294cdb16ff04a68624a1cd4422fff0dab8f8c6df551b41d7add52f08c7024820a7cee47711f21da7fbeed3a78ce0213f09da607d37cbfc9ac19fef1b8f61e6f94928cff5bf4e26e3758c623027397f951bf2bc8ba6bd0bf3189955c898315ed1fb251f7875f0ecc6848ffd9b28037bf820d2107018d23e85b0e416366238525d98170cf7cdbb03f7b46b56fbdbb261318b9970e5fd62ea504cf1b970e9745b16335b744e22273152f31714219a6a4aa7a43767c9f9417981a73d9666bbdd7025aa27cf1d7a18c7f1c83047ef257a5969cdb2df5e63844d682332ee5a8111f397b8cac70f017fd9618d74027bff4a4296441bab1811ae017c5faf5ec65f68276345a7791cc080b3705f58173882f702924da915c84c4c74eea7ba9090d5c83c5cbffcad8a4ed4af7c0d068a80398d119db9938b0f543da3a089f659a87d0a6436c6b716101a9db8130ad09715ade3da486cbfe3490277764807d0c62cd8b341cd0353d10777cafebdf1ab07c4eecb67c255c58d0d5bb508264987b6643881d7a864444c98d337a504723bff87b05b78c92dd98134bdbe1b9f78d00ba16c0a138fce0fda3e1d2bade102641fb74e23732e06c0cab8cc2ef497687e9e5e49a71a281f5d23a8ee4b4390af997d7d6e29e2bac54a405ec58f30580605c731e72863aa1dd4d803cb8f50362cbf16ac328934331a7a72cf8b1f93f7377204d36f930457a8c5a3d07f6fa775b591bc702904d66d252debc14e5ecb65ee035ae6c43dde350bbad4ed5c6c705b347216c2c1730dad070d0d941e0b01f3b10356febab013d76d7cf743bc149dd4c2db290be258da35f2ad0c204a6904d35cc1e7fff937e5038547d6e24da90daae9c514f92cd99e0ac5ca332622c992ac9310b3ded736fc0f913a3caf0f796cf4152d2f334469c0e182d4b17454dfd276a451478ef9a744c1e1fdcf4082e491912bdb1032daeb9f3f827a9b80eb292eb68a682cb7e89cf56e43263930b9b8f579275609c651c5af4afa2fcd3c8b2cc0f484c5dfdfa5c0878ac1d2421e19c986e4c36d0192f45859ff439ebad576a5dfad37e63ff0209d9f679e8ec8a4f6bc62871e5ba3af3daa3ab88f108fad21f8e15eb35c08684d992a7084e43b65ea164083a635e270511da79bf7eb193871a9c4a38e12dca7e4c50ab667de1c1f13e77c9f77c37f4648fd5667e3188508f1bd90ed741191787419bc1fed6bb9cca10dd9643b640a6ae6fbca32acab10132ec297b5557a65fab159265df77354720ad235afa31da0ed5bf8d4a5931c4990dca329f6fa6ed59c3db890879898f4cc121ce2dd473b76f562c3efb181d536d1c7f92c9961e207e8f62ca8a2936382135be9d71061922d1b73406f5b23d02394f5b1ef3ef0ddca4248396e039f36b8a06430214330845d902b2e89a55443170fcc3568ffb4df0e7dad07e8280f1dccd8011496e201579d7e1393bba638593784c3eb53cb05bca9ed4657c24a15a2c97df8659990f820c966823043ffcad53300e51a7e56996d77d9a8c4c7c560dffed4b7d1eff162a4cf0f2128f81530eaad972ea7eea4018c96eed95d550f2d96e90478a933468f2091ca8d4a76e14dc93d082b7c73c767965acea8b530c5fd81887c7faf2ddc277c4d376dbf063d5b0517628d1cd5f6a2fa1c6bad7fd042229a6ff5a56a87ecc2137ab7f507ee9324a4c93f2526f04faf2f2b603d47c774f958b7848ac594166e86db24c284277e6cc689b4dcfe867a21156104526f5ff095607f331e62b5f45c10010eac192ae0e840bb1d7036b6d594880347377ff07ba3239399e46dc684cad511d9593c476aa2aaaeb7f12fcb214a3e0f860b19020ecc7199e14dc9647b211f730ba2e5a2cc79e2df549ac96a1e56c7f07f2719bb15c21ce34cca6bff31b3ab007c3202c40b541ba5657a977f17e79294ef9cc0908693f98f9453813efcffa52bc4991405d41fbd340b0d69f7e6928788ef63a7cb0bc5892f272e6c001a0d5a16bbec404128b106b9fa164442bbeef41431fc68656e1b67142b49f9ac4dba2230556903d7c35ab7a351b34657fbfe639beed1b127dbfeee717a4d0e9b3bb3a99a126bf78a7410197be647127af990d4719c8df8d22ee1b1489487029e2987d202cd0d2714e31cdef14be63869a05321bc3eb73c90c389dd1ccd3a5313fe111b8d660b27317240ea055b8311073876d2be080601dedace24bdfa91d8303cb3674982d67a6435def0068fa32d085558eb51cb4510f931f322834384cc0c9a92a4582b9db0bf1f68d91cbf72335bb400b218ad841a2ac32910f3a68a1179706f7500a8835876c8dfdb8e538fb75c34b9a992622c6b6e2b86d92b3c6096fae0075bee1b1fb7a785e1088a14319cc2a9777533bf80b405b1f8afeb61cc0635a550be03355ae48da648b90e32d338adbdda410119b2be03055a33cc1c0ae68cd72c803e1939489265953bf69cf6b0c602c20e7832c79ccd78059885eb8564eea265de0bef4b84263d340923c5a15cf94123a43da04cdd69477d7cd4a6b66e152bb3dde9b146a5dfc568531c41f42a92b32d3c7bbabdd29c3acb086e8021273775bf41f7809c3d804b9157d98ae918426142147b9bf2266af9964e3324f25911547559f9fdd46001d182ae4ff37a3b91a12295eb9fab9e2c6242fc63011d48b82689229b71e9cb74dd6dc7c8e4c65532b3ae7f0b1bb19557433a69cccc1ce4228d442cb53557cf27d80e662dc5f5daa551b807cb1524dacd69a2c455547030de864487f165b244bf69dd9e1566093b1e1d37e5ada005eb6b219fd85d61c41235ad62f615aa2db89212c29e3ec97602cd2f5eb57f91c0f45467eec4531508f6cad36cd8ba648318b57e8ebf92ac3fd810dda67a1ff847b0f241a448246dcf5daab363540996a42490b3ff20de87fd0e6a139f5fccbb627e71deb3e9cd59408f56466cc74ed7a23856ac4436eeb5a2ac20c84a30ee85797e6c720cd9ec609d8731da3344e178c3071977c8979a195d5bf974863198b13a75338bae9f7b7a569e39a2bca00bf6b6ed006d4c4857f62214812ef9472aa183c89633021bc25accf681e62af801e18625cb363340f96fe915497b68a5e7fa5640f11b0a91a9a281f27547f6003368c5e3fa2642bf83d787dbf4ef386d35757fed17d87ac1449f7772bb8d92489e31087ca44afd1e2bdd191046ef56f56832058be418ebfdcaaf5070e2d47b4cc08f59687a356078d894b1db90425890984b1898cabe2e6a216ea2757d719bb9bf6adcd5574b0aa28b07a66d0b84f4746dbc54b739faf7cb3cd96e79e586a3cd68f60404d4170aaa86b41a16922854d4fa16747fb05c44da22742a915e86a646103a19afab907b20af9dcd96c8557e70f52e462c4e96f49d4e50777287bd427fe2df570a3a9bdebad16fa4f94166ef385ac9d94317db65bad8792d599a3070f0c7c6df0404379aeba6bb730f57c40a9683f407f11f61747665ebc90a79bed562a3cc6a582273c95a9523ee13a397ede19feef6e2564d22b5c0911040028e01d3ef1f30f4ba75a043b60ae4aa265a0cad545fc65fbfeea4c9da48b14b9d9b0c0c3abff13d63e27f09b3c07a05c2aadc4651f56a16d21d09c5cd58c58051e4da4a065a8fc7f2a84c43c02aa9c092b5573959c54647f6e71358045f19dc1a7e7b0a1e9b74e6ca0c992684b2dc3ba9343c136f29ea586cc2db6dcf8fbae4e9ff010f398d3f29fe3f1be776624c4b6ef500b64e67eb0be14fe8af9e6eeb784a2bb98817a952e6e04db7c3253b6ed186171d0f2b554dd8d8ee85ac1421ff0b3fae2e3e000d022fff6c1254707b154e21d4715f8631353b861101774c3432b4d99b18ec0f570b2168e8091e8fc347c27f0fe06e13ee319de3c11334c4ebb227c65047e9d846cc075f92957abbf2b5916f0bd52c7562e7d737bc9162ae7301769041420e8eea759185f33fae39b36dfac70630f4068100f2587e8428bc45b2ff4db8ab0fbf17e9544d24dc8d9d5534ca6f9a420fbf863797a06d6990d3379d555e34fdf57a5231fa82f4054f252d7f60bb6163e33c242758ffb5fa63d5e523cf0014710c92b892648ddd4bb402816b5b27329f995a421609d81ca93d4618d7c9bd0aaec0111b3d4256ebf273a734dbf6fd3e9027346c508cd1e808f4ac83b5446829e476053f5a21efe3990c602e38813384832854747cb28c443644c89b0c63d4d82a81899fe0d0cbf131b11519cafb0a580c0e1a558359b85d85577f0735cf8fc17fd34d6af86c39c28be4a479e5039ea58892a3a199d3d2c55d6", 0x1000, 0x240000000}, {&(0x7f0000001780)="cf34476fc0ec298381e1172593a9ae7d60296db84f30a69a599f2cde7b99c78e4b060e9236611c9194caa6956973baa4aeeb60a3f916fdaad2ebd953748716e212ee07af21d40b11f9bc7e1c3bf5ad2524530b1f1e937bddf87e6691cfbc76daea33d518b4b7ecfbe245ffaf669dc6ac3020ccf748197a3190cd811bd30017c95f3da1a08a224506957efe96a7f14440885676334397a3406c2c100f6657848beb2b9531a896b1e9db788cf5e78a44d43afef97c6f4cb51689c2b0322803493bcb583ae7af1982baca", 0xc9, 0xbe9}], 0x8020, &(0x7f0000001940)={[{'\x00'}, {'/dev/swradio#\x00'}, {'v'}, {'cgroup.stat\x00'}], [{@obj_user={'obj_user', 0x3d, '+//$'}}, {@context={'context', 0x3d, 'root'}}]}) (async) fchdir(r3) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r4, r2, 0x0) (async) 18:57:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000001b40)={0x1}) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xba6, 0x3, r0}) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0, 0x38}}, 0x4000084) pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r5) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0xa550, 0x1}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x74, 0x11000000, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 18:57:57 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x5250, 0x4042) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x2e, 0x4, 0x9, "a35608ba69f46f69245b3df17fb18406", "57aca00e2a5fa2c477e782ba39c0d93ef6d001b566b0e5d1c2"}, 0x2e, 0x1) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) r3 = syz_mount_image$hpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x3, 0x7, &(0x7f0000001880)=[{&(0x7f00000003c0)="a041c08283b8ede52ff72ed9c4ff9c6d13402c3c46e64b3c21247baae2dfe9d31ce012ecfe3b167a29d380d564221c7ec14dba765e1a44851049815ad278a7032b08ef25c8e481f7cd8624b941e8c2b96b8be42f278e07e52b285a08811a45211358a109dc67753dc4df3b8d5e3d877d116f24708b5156ea7e0f899da2de9781e7f35335e7c08e4b626354cc6df210cb1e507c4fbad9a11f3f0d630cc54b06298cbe83d24e4b673cb65fdd5cb7f3fd959da5090b3c0aeec4", 0xb8, 0x8000}, {&(0x7f0000000480)="7fb735b170d1e4179ef61d5b2374c06b20c3430d876d9a9e97d8ced74b11fbf99806cc38e1ac60f966dc981001f9e4ba660b4c287851f8db71067b2160301f9295ac49301c7a7376eda6da6622afba615f7c09c78b4bdb6bab61848ffb2b3e5bb6d00ee55d6b704cfb0f957696c7bb8f7198e8d7b5a3f8f887319fa1974203177d15d49c3aab41093a390dbb42fce7d01075b652b9221b6c39bdef84399090f3ff41d831c358bda865e59651a6b385d2b55c7ec764fd1dc87bbf874a25b83374f237ec6d3b77b07f93ae3b5b69122fce26d08ae9d52e61bbb2f3d1bbc29cddc4e236ca24c3a28c0a4a626ebe75581ad7826485c0abcf8dd3f8", 0xf9, 0x1757199c}, {&(0x7f0000000580)="31f0a3dcb208d2a24428a32dbb5ad494697671e2342007a4b1b88df202270faf3e2b59963b848a869f3b2a964c18d826393772aa62d2fb848178aa3af7c7d85f3768b05fad7640094fe7c6acc7c664b78c385c39dc0290fce3208ba429cb84d747b80afd5f724b7bdb3c9c3a68ba589585cde026a90dd44d8b46987d21405769aac79e0dfa1fd27e07cbfbfd8615e7026a4813d83c60f758327c9db58712d0f83a0ba607", 0xa4, 0x4}, {&(0x7f0000000640)="d5fda4342c7e1e180f95dfcce18f79308f87a1b2c8497c037b77469bfb95ec6c4236f5c1acad4a877ffdc0c914080dd311165bd715f553cd56252f42d6ad12a38456494fc765f1b3cb87b833a46befd9bb792e2f236d6228200c52b23448c3050cf6d6856b662f83478e5bc2916f4522c02415aead0a7b2905bd459875d411a4c8581053", 0x84, 0x3}, {&(0x7f0000000700)="d549e7964beb4253230b9cab74849eaf60c2af573b747540d89cd1e39c42567574939c5ff15a75c02c7ffb16275d1d74d8d320eb2058e1f6c4ec0f915eb453a994384022c6ec3795d26f869176322dd98d85a6e54f852b53e32d8c7fe1fcbf797f019af4df37eb8d93325f181fe4bb8ac5e33b5d7ae236fe14", 0x79, 0x10001}, {&(0x7f0000000780)="ace9f793dfc230b3754211db8a885b90ee61572641ec1ff83a9b9ffe1ffb73ff773b9c2c2e7059b30a9649e8f5c88937fad7cf4b09bae126d18e68ae75e9c35fed325ae6a33478568a27f8294a7073ed9dcaf511a35f8e2e8badebd26045e88711397e6e7b3880e80e71d9a2a633c72109fdedd857528e4ae53996e0aa8bc06f39693097ae818c3b471dc8220ca5d7c338b7a60ca30519d587905c56431271a71c2778dbb4398c87ce4002d3401f087d4635e0889487311a0013648d983f5295e077d1a3ad4ae31ed49c4dbdb84a8e2e1fbee05ef08384aeab95c0c8e9dc90ab8809275df9bf231bbc8cc4e8925c6df0bf0aeadba6e4b253f8e9eb517b1e988c55df1e7e068660c998db62508e844685fe28c434301a2bea0c0ac8dfbcb13169653ced9ebebf0d604fa346669c2df692d2f64268272cf66e9b0c0091fbce05e92e520a4ce8be42f4f7c9c973557d3428c784e6dfbba0d8ad8208451138df4f40ce2d4425a12a0040f7d42aee4dd78c8483a725ebb0b22d4294bbbc6021a3f49136120ac0e96ead6660da8c6437d0ba0346e67cd41c04cadb02ad0f7ced945d0a67a3a77fc71d3449f8f5f28476506524dc65ea7de7aa1011f33570861bce7aca0fb67b0248b99cdfc80b8f8e925585ea0ab589766c065b37c2330666893120d715b50acba043a68f4a560a4567983c535bdf459cd33998bfec9f29063e07d0008c1ffc44516610314f0e11486ef0f66cac4100775ffd4b4dd82a3a17a338197ec521eeb16cc6ec9a719e81fa0c963eb70f4a8c72c911a33bedcf85422616adf82dc6d57a53b5bf28ceb32be44c8693e8248ccdec83e7d2460f8f4d4f5a6730e111bf18c6a1eb544def94e4d09994703ea226538612c1223bdc96d24aeac1d703bf20d3545b096637d8dda4b229abdbee68065e137bcb957ff4c989024dfb2fa735a1cc1f08955a5503fbd65aec6081fbd55db44ade554cbff6e3c852ca5fd8775d5ad366b668921e83ccd717b9e2f084c8fc8fd255d70482185fec391953c5be543a4c37f8f842a2558b55130b60f5588fbcc2aed1ba182e1fa6ad4d58d840587ad3bbfad65fc16600ef726925478517366ca790cb82811145b49ca988c185d7e37ee5aec1431b1fe926e7f2623266383da67fde34f074973032666ad69d42c6c137a88631ec2c5fc8b1b7179f94066d0317a27b5e0509b712ba04a702e512e9c8430bd373e3b06b2272dfdcd4a0ec2f09d6f348e0cdd66158b773a181cbfdd67a8fc412451f2172de23fd6f77e153aafa0288fa8052780144d86ea0802f950a41725246d2bdbf8c49be3cde808224f72c1b8087c0e142dd5e480c0f3a3ca1502819825675df96439321d2162a56e35b1e83458319e4aa27da402df9bbad732797d2bd7941033e645ca5c32309d3560ba4d00f683bc3d44450640743a7696b5dfc363b8acb05031124122b239ebdfc1cbe6551a3a4e771b49b71758d38a01294cdb16ff04a68624a1cd4422fff0dab8f8c6df551b41d7add52f08c7024820a7cee47711f21da7fbeed3a78ce0213f09da607d37cbfc9ac19fef1b8f61e6f94928cff5bf4e26e3758c623027397f951bf2bc8ba6bd0bf3189955c898315ed1fb251f7875f0ecc6848ffd9b28037bf820d2107018d23e85b0e416366238525d98170cf7cdbb03f7b46b56fbdbb261318b9970e5fd62ea504cf1b970e9745b16335b744e22273152f31714219a6a4aa7a43767c9f9417981a73d9666bbdd7025aa27cf1d7a18c7f1c83047ef257a5969cdb2df5e63844d682332ee5a8111f397b8cac70f017fd9618d74027bff4a4296441bab1811ae017c5faf5ec65f68276345a7791cc080b3705f58173882f702924da915c84c4c74eea7ba9090d5c83c5cbffcad8a4ed4af7c0d068a80398d119db9938b0f543da3a089f659a87d0a6436c6b716101a9db8130ad09715ade3da486cbfe3490277764807d0c62cd8b341cd0353d10777cafebdf1ab07c4eecb67c255c58d0d5bb508264987b6643881d7a864444c98d337a504723bff87b05b78c92dd98134bdbe1b9f78d00ba16c0a138fce0fda3e1d2bade102641fb74e23732e06c0cab8cc2ef497687e9e5e49a71a281f5d23a8ee4b4390af997d7d6e29e2bac54a405ec58f30580605c731e72863aa1dd4d803cb8f50362cbf16ac328934331a7a72cf8b1f93f7377204d36f930457a8c5a3d07f6fa775b591bc702904d66d252debc14e5ecb65ee035ae6c43dde350bbad4ed5c6c705b347216c2c1730dad070d0d941e0b01f3b10356febab013d76d7cf743bc149dd4c2db290be258da35f2ad0c204a6904d35cc1e7fff937e5038547d6e24da90daae9c514f92cd99e0ac5ca332622c992ac9310b3ded736fc0f913a3caf0f796cf4152d2f334469c0e182d4b17454dfd276a451478ef9a744c1e1fdcf4082e491912bdb1032daeb9f3f827a9b80eb292eb68a682cb7e89cf56e43263930b9b8f579275609c651c5af4afa2fcd3c8b2cc0f484c5dfdfa5c0878ac1d2421e19c986e4c36d0192f45859ff439ebad576a5dfad37e63ff0209d9f679e8ec8a4f6bc62871e5ba3af3daa3ab88f108fad21f8e15eb35c08684d992a7084e43b65ea164083a635e270511da79bf7eb193871a9c4a38e12dca7e4c50ab667de1c1f13e77c9f77c37f4648fd5667e3188508f1bd90ed741191787419bc1fed6bb9cca10dd9643b640a6ae6fbca32acab10132ec297b5557a65fab159265df77354720ad235afa31da0ed5bf8d4a5931c4990dca329f6fa6ed59c3db890879898f4cc121ce2dd473b76f562c3efb181d536d1c7f92c9961e207e8f62ca8a2936382135be9d71061922d1b73406f5b23d02394f5b1ef3ef0ddca4248396e039f36b8a06430214330845d902b2e89a55443170fcc3568ffb4df0e7dad07e8280f1dccd8011496e201579d7e1393bba638593784c3eb53cb05bca9ed4657c24a15a2c97df8659990f820c966823043ffcad53300e51a7e56996d77d9a8c4c7c560dffed4b7d1eff162a4cf0f2128f81530eaad972ea7eea4018c96eed95d550f2d96e90478a933468f2091ca8d4a76e14dc93d082b7c73c767965acea8b530c5fd81887c7faf2ddc277c4d376dbf063d5b0517628d1cd5f6a2fa1c6bad7fd042229a6ff5a56a87ecc2137ab7f507ee9324a4c93f2526f04faf2f2b603d47c774f958b7848ac594166e86db24c284277e6cc689b4dcfe867a21156104526f5ff095607f331e62b5f45c10010eac192ae0e840bb1d7036b6d594880347377ff07ba3239399e46dc684cad511d9593c476aa2aaaeb7f12fcb214a3e0f860b19020ecc7199e14dc9647b211f730ba2e5a2cc79e2df549ac96a1e56c7f07f2719bb15c21ce34cca6bff31b3ab007c3202c40b541ba5657a977f17e79294ef9cc0908693f98f9453813efcffa52bc4991405d41fbd340b0d69f7e6928788ef63a7cb0bc5892f272e6c001a0d5a16bbec404128b106b9fa164442bbeef41431fc68656e1b67142b49f9ac4dba2230556903d7c35ab7a351b34657fbfe639beed1b127dbfeee717a4d0e9b3bb3a99a126bf78a7410197be647127af990d4719c8df8d22ee1b1489487029e2987d202cd0d2714e31cdef14be63869a05321bc3eb73c90c389dd1ccd3a5313fe111b8d660b27317240ea055b8311073876d2be080601dedace24bdfa91d8303cb3674982d67a6435def0068fa32d085558eb51cb4510f931f322834384cc0c9a92a4582b9db0bf1f68d91cbf72335bb400b218ad841a2ac32910f3a68a1179706f7500a8835876c8dfdb8e538fb75c34b9a992622c6b6e2b86d92b3c6096fae0075bee1b1fb7a785e1088a14319cc2a9777533bf80b405b1f8afeb61cc0635a550be03355ae48da648b90e32d338adbdda410119b2be03055a33cc1c0ae68cd72c803e1939489265953bf69cf6b0c602c20e7832c79ccd78059885eb8564eea265de0bef4b84263d340923c5a15cf94123a43da04cdd69477d7cd4a6b66e152bb3dde9b146a5dfc568531c41f42a92b32d3c7bbabdd29c3acb086e8021273775bf41f7809c3d804b9157d98ae918426142147b9bf2266af9964e3324f25911547559f9fdd46001d182ae4ff37a3b91a12295eb9fab9e2c6242fc63011d48b82689229b71e9cb74dd6dc7c8e4c65532b3ae7f0b1bb19557433a69cccc1ce4228d442cb53557cf27d80e662dc5f5daa551b807cb1524dacd69a2c455547030de864487f165b244bf69dd9e1566093b1e1d37e5ada005eb6b219fd85d61c41235ad62f615aa2db89212c29e3ec97602cd2f5eb57f91c0f45467eec4531508f6cad36cd8ba648318b57e8ebf92ac3fd810dda67a1ff847b0f241a448246dcf5daab363540996a42490b3ff20de87fd0e6a139f5fccbb627e71deb3e9cd59408f56466cc74ed7a23856ac4436eeb5a2ac20c84a30ee85797e6c720cd9ec609d8731da3344e178c3071977c8979a195d5bf974863198b13a75338bae9f7b7a569e39a2bca00bf6b6ed006d4c4857f62214812ef9472aa183c89633021bc25accf681e62af801e18625cb363340f96fe915497b68a5e7fa5640f11b0a91a9a281f27547f6003368c5e3fa2642bf83d787dbf4ef386d35757fed17d87ac1449f7772bb8d92489e31087ca44afd1e2bdd191046ef56f56832058be418ebfdcaaf5070e2d47b4cc08f59687a356078d894b1db90425890984b1898cabe2e6a216ea2757d719bb9bf6adcd5574b0aa28b07a66d0b84f4746dbc54b739faf7cb3cd96e79e586a3cd68f60404d4170aaa86b41a16922854d4fa16747fb05c44da22742a915e86a646103a19afab907b20af9dcd96c8557e70f52e462c4e96f49d4e50777287bd427fe2df570a3a9bdebad16fa4f94166ef385ac9d94317db65bad8792d599a3070f0c7c6df0404379aeba6bb730f57c40a9683f407f11f61747665ebc90a79bed562a3cc6a582273c95a9523ee13a397ede19feef6e2564d22b5c0911040028e01d3ef1f30f4ba75a043b60ae4aa265a0cad545fc65fbfeea4c9da48b14b9d9b0c0c3abff13d63e27f09b3c07a05c2aadc4651f56a16d21d09c5cd58c58051e4da4a065a8fc7f2a84c43c02aa9c092b5573959c54647f6e71358045f19dc1a7e7b0a1e9b74e6ca0c992684b2dc3ba9343c136f29ea586cc2db6dcf8fbae4e9ff010f398d3f29fe3f1be776624c4b6ef500b64e67eb0be14fe8af9e6eeb784a2bb98817a952e6e04db7c3253b6ed186171d0f2b554dd8d8ee85ac1421ff0b3fae2e3e000d022fff6c1254707b154e21d4715f8631353b861101774c3432b4d99b18ec0f570b2168e8091e8fc347c27f0fe06e13ee319de3c11334c4ebb227c65047e9d846cc075f92957abbf2b5916f0bd52c7562e7d737bc9162ae7301769041420e8eea759185f33fae39b36dfac70630f4068100f2587e8428bc45b2ff4db8ab0fbf17e9544d24dc8d9d5534ca6f9a420fbf863797a06d6990d3379d555e34fdf57a5231fa82f4054f252d7f60bb6163e33c242758ffb5fa63d5e523cf0014710c92b892648ddd4bb402816b5b27329f995a421609d81ca93d4618d7c9bd0aaec0111b3d4256ebf273a734dbf6fd3e9027346c508cd1e808f4ac83b5446829e476053f5a21efe3990c602e38813384832854747cb28c443644c89b0c63d4d82a81899fe0d0cbf131b11519cafb0a580c0e1a558359b85d85577f0735cf8fc17fd34d6af86c39c28be4a479e5039ea58892a3a199d3d2c55d6", 0x1000, 0x240000000}, {&(0x7f0000001780)="cf34476fc0ec298381e1172593a9ae7d60296db84f30a69a599f2cde7b99c78e4b060e9236611c9194caa6956973baa4aeeb60a3f916fdaad2ebd953748716e212ee07af21d40b11f9bc7e1c3bf5ad2524530b1f1e937bddf87e6691cfbc76daea33d518b4b7ecfbe245ffaf669dc6ac3020ccf748197a3190cd811bd30017c95f3da1a08a224506957efe96a7f14440885676334397a3406c2c100f6657848beb2b9531a896b1e9db788cf5e78a44d43afef97c6f4cb51689c2b0322803493bcb583ae7af1982baca", 0xc9, 0xbe9}], 0x8020, &(0x7f0000001940)={[{'\x00'}, {'/dev/swradio#\x00'}, {'v'}, {'cgroup.stat\x00'}], [{@obj_user={'obj_user', 0x3d, '+//$'}}, {@context={'context', 0x3d, 'root'}}]}) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r4, r2, 0x0) 18:57:57 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r5}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000040)) dup3(r2, r1, 0x0) 18:57:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) (async, rerun: 32) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (rerun: 32) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f0000000cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000480)="c1cf8fd336df7ef1768198b14c7ca88a58029f1594de24f25893374fc992bd1db162ae7d7a2221b4746be14e3b6b80b374fc0f0577ba179f3f6170a74596b1e0996843ad6d16290e73f197f7d7690488ce1ca77b22acc8c2e10a4d469c191373535b1f70d8f7f0c12bac763385a051c0ccf1999fd1e67f84ad4be44e20d3a2554a1be6341235f755400b5c1dafa49cff98541f5b75f34ac89ddcd361c0dc50482433091334cbe2b7e5a82366792e0f77e9d98e162dc40c6af8edfd4d7887d04cee22a7b094320ad0c8f7bfdfe62a", 0xce}, {&(0x7f0000000a40)="bb3ddb1f32b4f15f112cab90799ae970d6adb4a195f8b01874587b996678d36d1a58df23bae76fd6f51c36541ec82dc25ac39991c5de8efe4643a5213f25db0eeadc686f59ac9424b7a23d7e27a2ea082f30d221433248db617017548d98400c8b9dce7993e33a2dd318605385cb36d2dd280dfa304151349ca0a176c0b4d75339d6a00f8092abb162c26cdf73536d0e3bae08ffb5a048730480c389d2f929c770e599f1f293004adca7cf42f3dee88419c3ec9c39aca427fcfd9a8c57ea05d4b4b6f5e6d3e50c0224d0e0b60ef6585934d6b7e631337cf19b5775a8da7af2cb265854be6ec8cff822ebf202", 0xec}, {&(0x7f0000000340)="ccc70506e1fbbf98c3a9bad8539b77ea2010af1179341c8c30fa56feb1d12bc0f6ae1d486ce4a5b6903d1f86b981355e8740f5c976e61ac5b0d7adeb5ff6ce58e4979c9f9c89dac29073a11ff16cb3bfc923b6fc6ace6d50bd54b46527cffd9957f5458e655fb37da7b04c1a26d887e4ab96fbcd34ba83afd37cca76a8f2ba76316693779a02a6a45dd7d2c00b352cdc34631fe5c44279f088d1f784d94c8f75a6e20d0d7f8e7109", 0xa8}, {&(0x7f0000000100)="0fe987fdac70ad5043e723a7f8dcaa534a5546", 0x13}, {&(0x7f0000001040)="76ed5fbc12a7076b2b2ae33ac2a753e5941f3aa6b4d9ec0598a443313e38846d1862240b10e259fd991ca74aba96c57500b0f963aff315873ee2f38fbc4ece4eeb96314cae30f47c6f557093539be79a6567d7ed617f6de4a8f8dbabf6f0c2060644c247718a5d988c1806a24dd0c4151509933cb6ac4393639fe0620aca599290532a95589dff6ed33d261953fb4765b6aa60f39a1520ce6581e9e45329b4e0b6258de7743b11d66012e7fa8db7d2f337ae1c5dc9862b0c5142a92ec89ce7f4af766775eaeca4fc4228560f2ebafe6397cfb87d1f7c8728d6f81df86b6d136db0efb3", 0xe3}, {&(0x7f0000000c00)="3272adca63a8f3d3b08ec119a6c1b8a1e170d34a2f749f36477c339a905e43e95494d064c01a50128fd35cdc94c0c1f8bb594a9c632d6a9b232bf864dc21c628908a46b73181717c997a0d27dfd363ee37f7fcb1aaa2d17737cb7618c3ff289e5f824b7c672b2295c0cf8692368b7205dba1807186196c835a4cc1a8d8ed86fd37294467f29f4dd4db848b7e6806f97a310da1196be8060d88a6391a03e5158bbd44b872a49dbc93bcc006fc1b9e28a5002409afae04f867", 0xb8}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000580)="69c45c1f4f9e7be9a0c6ed1cb08ff237ad98987e9e1e09e9a3974f0e770792be1c618e854b08aa73c3c695745e026ac85445a62f6a2160a03c548bf9766477685a58d3e92368f8e0533ae3f11dd8beb1f93c6b1623ca285955c84131305113c40e22256d098025d195087653d4d203f860ec2872aa605b85", 0x78}, {&(0x7f0000000d40)="f7f822c1e85df3c6efa354177ec1346898c6de12b781790e013a2246d69b145b6fa79f9ea22145782350fc06e5ddb702106d06222c53c20da22fe3566f2eff1986788dd2a3218d500f5a8b18af8c8a5887a2185973f901146b23cecede10b8f5d9cd1d7917b901a034ce509803b680ababfb03aeed2368ce351704a97edc105834450d582c043d4ad0aeaf125cb7a079ed5bfaf1be5213f7b4274d8d11b80a28dfb2e16c097ff82102864c57fcb09ab2b39180f3048e24a5c546a33d0e57c57984f565d901bfde24d1dec2696a85c3170fda5dfbf4e6974df829780c70e0d916383d43df9b3746", 0xe7}, {&(0x7f0000000e40)="d290743d3ffb55985a13b26f339b4f3cfa6eaf3c9ad0cbb44199df7c8b7ef235217f0d9386e391224bd05e4f1cdc611a1eee01a6df051e4c2d6b296191331fb65c59df32f83602cc82a782d0676d770aa4bf778eeeb72c148dad9934b862d41ef9fbc5492e05", 0x66}, {&(0x7f0000000ec0)="529f738511c6483dcf7b9d9ef1db5ffa3df017278e66237e6d389785b2509015ede15fc0c9ac5b395d240d5a7395339613a0749a0bdeff83e862890f81588ce7c2160836b25d329b9d1b7a813a1dc2108a3ea378f75b7c4e0257421aabf22e184ec0700b23fa71500fe730f0fc8cb40cb08a95135ac7e4c62aa1f808a8df562176499bc63204ec5e5b229854154ebfef9cf54217a8625f2d595caf5db03c558a5f8c1bde603b", 0xa6}], 0xb, &(0x7f0000004340)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110, 0x40000}}], 0x1, 0x20000000) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) (async) r3 = socket$inet(0x2, 0x2, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=0x70, 0x4) (async) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) (async) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) (async) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) (async, rerun: 32) eventfd2(0x3e2b, 0x80001) (async, rerun: 32) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000640)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xc04, 0x4) (async, rerun: 32) sendto$inet(r3, &(0x7f00000012c0)="12268a927f", 0xad03, 0x2, 0x0, 0x80fa) (rerun: 32) 18:57:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000001b40)={0x1}) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xba6, 0x3, r0}) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={0x0, 0x38}}, 0x4000084) pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r5) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, r2, 0x4, 0xa550, 0x1}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x74, 0x11000000, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 18:57:57 executing program 2: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x24, 0x0, 0x8, 0x8, 0x0, 0x719, 0xc0200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0xffffffffffffffff, 0x7}, 0x8200, 0x7, 0x0, 0x4, 0x9c7, 0x6, 0x0, 0x0, 0xe10, 0x0, 0xb}, r1, 0x5, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x2, 0x200, {0xa, 0x4e1f, 0xffffffc1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6e0}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000280)="8b72339b3ca6f4dfd9f0bf47c46cd8d6f4e18d96f8ebd3d258726de2472fc20b09b3da43e9a9ee36f72c7772c83125aa3628b5ad853fb03a027e", 0x3a}, {&(0x7f0000000440)="4c5dc8b3344f036555291bb1fef040f4e189ec211ccd08540bfcd262e29d7a72", 0x20}, {&(0x7f0000000480)="9d36e0737be74aa54d4ac03fec82b9bd3d79cf568aee0825def9bef4178d8f636c4aab82d5ba127a646ae923d17092c3d60cbd8524a39ede8fbbb851e34b290bae2d9e3564b1d02a88bce92d24daf8ff476dbd0d7774c8448fb63d7fc4e51af63c2ffb3254664be5607591a00a9c6ee52c89a10eded5ad0fb52a9afa0dc4446e63ff921a96", 0x85}], 0x4, &(0x7f0000001780)=[{0x1010, 0x10c, 0x1, "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"}, {0x90, 0x29, 0x6, "1053959a30085cf79398ea7f0b44615ffb6189f45ae92ba55ee85b8c47adeca5899092c66afcdde554ab8286fa19c34e17660ed89dfd6ab128eebb90e6dad45195f6e9cbe53afb1451e19eaef7afd56d0500d58800000000d212a3ec210b6afe6dfef640d912e666101a34d9d0a92e639cd6fdd7922f9890072b5333"}], 0x10a0}}, {{&(0x7f0000000580)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="4786a22ac5fd512ab1c3e58bcde96d7aa6d30a0674371394971b6cdf8f7eb316d84683b3bb6b5d420b70de86aa9ebe5ff00b704b9d0e0ac87f6c2fb8bf5812f0039722026d277ff736a929bf9abecdd58706c60ef0f9d8d97443c212702f896fbddb1120424411cb0bb6572fe93f1f1cdd79828da7fd6aee29a867590d505cc4427970afdd342621b5c597f3fa9e00ff", 0x90}, {&(0x7f0000003ac0)="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", 0x17c}, {&(0x7f0000003d80)="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", 0x1000}], 0x3, &(0x7f0000003c40)=[{0x108, 0x88, 0x401, "788aa60977f7e9daf516fdafc43bd8b561a2043462b2ea2230bcecb25a8e8082d26033f25c22b5cbf3610279e2a387c3f35d7f1409cf7f00006ca7cddb8635530a35ab6eabc65c1f91cd1ccb3198ba32be2b937c934718b6342c10460ec2dc3d5c565cce8f8f5537b3afe49194b967e8072d0f7ae4c49d720949b18c1f21aa3971273c226b5310060ed0879a6ed5996a2ce5975f9595f403ee7b1997a0bead75c358116cbdd49ac48b0a9ff376c1d0354e84817d70158eaacf6cc6f130db465033ad701d7f697f7f2f048a01f78a08000000b9945b7b892c322c319170cede06a28d88133661b12f3ed8d4a454e010e70a"}], 0x108}}], 0x2, 0x44) r5 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00000052d3efbbc899e4eb"], 0x10) open(0x0, 0x0, 0x0) (async) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) (async) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) (async) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) (async) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x24, 0x0, 0x8, 0x8, 0x0, 0x719, 0xc0200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0xffffffffffffffff, 0x7}, 0x8200, 0x7, 0x0, 0x4, 0x9c7, 0x6, 0x0, 0x0, 0xe10, 0x0, 0xb}, r1, 0x5, 0xffffffffffffffff, 0x0) (async) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x1) (async) socket$inet(0x2, 0x2, 0x0) (async) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) (async) socket$netlink(0x10, 0x3, 0x0) (async) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) sendmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x2, 0x200, {0xa, 0x4e1f, 0xffffffc1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6e0}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000280)="8b72339b3ca6f4dfd9f0bf47c46cd8d6f4e18d96f8ebd3d258726de2472fc20b09b3da43e9a9ee36f72c7772c83125aa3628b5ad853fb03a027e", 0x3a}, {&(0x7f0000000440)="4c5dc8b3344f036555291bb1fef040f4e189ec211ccd08540bfcd262e29d7a72", 0x20}, {&(0x7f0000000480)="9d36e0737be74aa54d4ac03fec82b9bd3d79cf568aee0825def9bef4178d8f636c4aab82d5ba127a646ae923d17092c3d60cbd8524a39ede8fbbb851e34b290bae2d9e3564b1d02a88bce92d24daf8ff476dbd0d7774c8448fb63d7fc4e51af63c2ffb3254664be5607591a00a9c6ee52c89a10eded5ad0fb52a9afa0dc4446e63ff921a96", 0x85}], 0x4, &(0x7f0000001780)=[{0x1010, 0x10c, 0x1, "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"}, {0x90, 0x29, 0x6, "1053959a30085cf79398ea7f0b44615ffb6189f45ae92ba55ee85b8c47adeca5899092c66afcdde554ab8286fa19c34e17660ed89dfd6ab128eebb90e6dad45195f6e9cbe53afb1451e19eaef7afd56d0500d58800000000d212a3ec210b6afe6dfef640d912e666101a34d9d0a92e639cd6fdd7922f9890072b5333"}], 0x10a0}}, {{&(0x7f0000000580)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="4786a22ac5fd512ab1c3e58bcde96d7aa6d30a0674371394971b6cdf8f7eb316d84683b3bb6b5d420b70de86aa9ebe5ff00b704b9d0e0ac87f6c2fb8bf5812f0039722026d277ff736a929bf9abecdd58706c60ef0f9d8d97443c212702f896fbddb1120424411cb0bb6572fe93f1f1cdd79828da7fd6aee29a867590d505cc4427970afdd342621b5c597f3fa9e00ff", 0x90}, {&(0x7f0000003ac0)="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", 0x17c}, {&(0x7f0000003d80)="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", 0x1000}], 0x3, &(0x7f0000003c40)=[{0x108, 0x88, 0x401, "788aa60977f7e9daf516fdafc43bd8b561a2043462b2ea2230bcecb25a8e8082d26033f25c22b5cbf3610279e2a387c3f35d7f1409cf7f00006ca7cddb8635530a35ab6eabc65c1f91cd1ccb3198ba32be2b937c934718b6342c10460ec2dc3d5c565cce8f8f5537b3afe49194b967e8072d0f7ae4c49d720949b18c1f21aa3971273c226b5310060ed0879a6ed5996a2ce5975f9595f403ee7b1997a0bead75c358116cbdd49ac48b0a9ff376c1d0354e84817d70158eaacf6cc6f130db465033ad701d7f697f7f2f048a01f78a08000000b9945b7b892c322c319170cede06a28d88133661b12f3ed8d4a454e010e70a"}], 0x108}}], 0x2, 0x44) (async) fcntl$dupfd(r2, 0x0, r2) (async) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00000052d3efbbc899e4eb"], 0x10) (async) 18:57:57 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r5}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000040)) dup3(r2, r1, 0x0) 18:57:57 executing program 1: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x24, 0x0, 0x8, 0x8, 0x0, 0x719, 0xc0200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0xffffffffffffffff, 0x7}, 0x8200, 0x7, 0x0, 0x4, 0x9c7, 0x6, 0x0, 0x0, 0xe10, 0x0, 0xb}, r1, 0x5, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r2, &(0x7f0000003a40)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x2, 0x200, {0xa, 0x4e1f, 0xffffffc1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6e0}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000280)="8b72339b3ca6f4dfd9f0bf47c46cd8d6f4e18d96f8ebd3d258726de2472fc20b09b3da43e9a9ee36f72c7772c83125aa3628b5ad853fb03a027e", 0x3a}, {&(0x7f0000000440)="4c5dc8b3344f036555291bb1fef040f4e189ec211ccd08540bfcd262e29d7a72", 0x20}, {&(0x7f0000000480)="9d36e0737be74aa54d4ac03fec82b9bd3d79cf568aee0825def9bef4178d8f636c4aab82d5ba127a646ae923d17092c3d60cbd8524a39ede8fbbb851e34b290bae2d9e3564b1d02a88bce92d24daf8ff476dbd0d7774c8448fb63d7fc4e51af63c2ffb3254664be5607591a00a9c6ee52c89a10eded5ad0fb52a9afa0dc4446e63ff921a96", 0x85}], 0x4, &(0x7f0000001780)=[{0x1010, 0x10c, 0x1, "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"}, {0x90, 0x29, 0x6, "1053959a30085cf79398ea7f0b44615ffb6189f45ae92ba55ee85b8c47adeca5899092c66afcdde554ab8286fa19c34e17660ed89dfd6ab128eebb90e6dad45195f6e9cbe53afb1451e19eaef7afd56d0500d58800000000d212a3ec210b6afe6dfef640d912e666101a34d9d0a92e639cd6fdd7922f9890072b5333"}], 0x10a0}}, {{&(0x7f0000000580)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="4786a22ac5fd512ab1c3e58bcde96d7aa6d30a0674371394971b6cdf8f7eb316d84683b3bb6b5d420b70de86aa9ebe5ff00b704b9d0e0ac87f6c2fb8bf5812f0039722026d277ff736a929bf9abecdd58706c60ef0f9d8d97443c212702f896fbddb1120424411cb0bb6572fe93f1f1cdd79828da7fd6aee29a867590d505cc4427970afdd342621b5c597f3fa9e00ff", 0x90}, {&(0x7f0000003ac0)="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", 0x17c}, {&(0x7f0000003d80)="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", 0x1000}], 0x3, &(0x7f0000003c40)=[{0x108, 0x88, 0x401, "788aa60977f7e9daf516fdafc43bd8b561a2043462b2ea2230bcecb25a8e8082d26033f25c22b5cbf3610279e2a387c3f35d7f1409cf7f00006ca7cddb8635530a35ab6eabc65c1f91cd1ccb3198ba32be2b937c934718b6342c10460ec2dc3d5c565cce8f8f5537b3afe49194b967e8072d0f7ae4c49d720949b18c1f21aa3971273c226b5310060ed0879a6ed5996a2ce5975f9595f403ee7b1997a0bead75c358116cbdd49ac48b0a9ff376c1d0354e84817d70158eaacf6cc6f130db465033ad701d7f697f7f2f048a01f78a08000000b9945b7b892c322c319170cede06a28d88133661b12f3ed8d4a454e010e70a"}], 0x108}}], 0x2, 0x44) r5 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00000052d3efbbc899e4eb"], 0x10) 18:57:57 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r5}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000040)) dup3(r2, r1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r5}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}}, 0x0) (async) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000040)) (async) dup3(r2, r1, 0x0) (async) 18:57:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1, 0x1, 0x5, 0x7, 0x0, 0x5, 0x40c02, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x10, 0x1ff, 0x9, 0x9, 0x6, 0x7, 0x3f, 0x0, 0x5}, 0xffffffffffffffff, 0x3, r2, 0x851ffb3deed92d03) r3 = dup3(r1, r0, 0x0) r4 = gettid() creat(&(0x7f0000000280)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7d, 0x1, 0x3, 0x0, 0x0, 0x0, 0x2448, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0xffffffff}, 0x8bc1, 0xffffffffffffffff, 0x4, 0x1, 0x7, 0x4, 0x100, 0x0, 0x294, 0x0, 0x3d}, r4, 0x0, 0xffffffffffffffff, 0xa) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180), 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 18:57:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x3, 0x8}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000007c0)={"5b5593b01bf088bba138b1719663f384", 0x0, 0x0, {0x2, 0x8}, {0x100000001}, 0x6b65, [0x0, 0x5, 0x0, 0x9, 0xfffffffffffffffc, 0xffff, 0x2, 0x0, 0x3, 0x1, 0x1, 0x2, 0x0, 0x0, 0x9, 0x3]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000008c0)={"c36fdb086f6a8f403bfbe2e92ebe6190", 0x0, r3, {}, {0x3b7}, 0x80000001, [0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x3ff, 0x2, 0x0, 0xfffffffffffffffb, 0x32d8]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)={0x2ac, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4, 0x45}}}}, [@NL80211_ATTR_TESTDATA={0xae, 0x45, "9164446bb9c3711f9174317edef0209a68ebe7f6eaa104315d576d60f12c3c6e891a5fb1384f9d37b248e3365fc36af2c0adee498ec1a178a02da14826df6af3beddaebebe1f4ef772d5d608c8d2f1c0f6f99a0a9d2d53896b3ae1d5c6c5563195e9d5b01bff4e42829fd9fd416876893f5d410bcea689d1880a824e050c308080a66545abcf7dc4c9c63fe381a601672cc020e0e241b9265d5877618ac1174ee8ead1ab31f5c120fccc"}, @NL80211_ATTR_TESTDATA={0x6d, 0x45, "f961dd290a4b784669738413f77846746433872305b116b09c7c804d703a8bf26fc810ac348870a2239665571a5df25f9f8ffecb13e00078a844870a96eb25dbcd70ccfe3f9d94303544cbf9f71a3b28292bb4d70655d2a86841a46986fa0bbda997cd9f67abf09267"}, @NL80211_ATTR_TESTDATA={0xd, 0x45, "ee86ff27d3550a7585"}, @NL80211_ATTR_TESTDATA={0x79, 0x45, "7640229660ac35dbb807d5d74bc92f65d1140ce545610398ac4588063a1cd18ac78b6a4a91ab720978fa9d11c918d32376780826441470a0a5386198d74ab2f971ee6dbf92915b34c5ff141a07309d10f50b97bd48a894a37b62cee568e25483613ea99b4092522c1f95e9934f59a16fb56b619c09"}, @NL80211_ATTR_TESTDATA={0x60, 0x45, "da91975b0407b273261146601f6eefe3b607c7c0be2a39d49f504103b51a3d866d160281b1b4e420dd4f62f5f7e0bab55d23458ddbae24bb119f616c22a5b6cc0e517eaf4dcf89bf5e35030240f1f2f2903901c64d644cd4bc43e31d"}, @NL80211_ATTR_TESTDATA={0x77, 0x45, "834fb71c53ce07cea666b70c9cd18238072403658127a95a9f372eb6dd6df3652adbb491eee45777825b6bcea8cdd83855b481f76fd896b0b9adc3c6ad92767cc7bec4c432510af4931ba0fa7a5b84a9b815813459efafb64b6ee3280a6fce8fa808f3bddf63f01c2eb674d10290cff8c877ee"}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 18:57:58 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) 18:57:58 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) (async) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) (async, rerun: 64) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) (async, rerun: 64) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) 18:57:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x1c}}, 0x0) 18:57:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) (async) r0 = getpid() (async) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x3, 0x8}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000007c0)={"5b5593b01bf088bba138b1719663f384", 0x0, 0x0, {0x2, 0x8}, {0x100000001}, 0x6b65, [0x0, 0x5, 0x0, 0x9, 0xfffffffffffffffc, 0xffff, 0x2, 0x0, 0x3, 0x1, 0x1, 0x2, 0x0, 0x0, 0x9, 0x3]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000008c0)={"c36fdb086f6a8f403bfbe2e92ebe6190", 0x0, r3, {}, {0x3b7}, 0x80000001, [0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x3ff, 0x2, 0x0, 0xfffffffffffffffb, 0x32d8]}) (async) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) (async) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)={0x2ac, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4, 0x45}}}}, [@NL80211_ATTR_TESTDATA={0xae, 0x45, "9164446bb9c3711f9174317edef0209a68ebe7f6eaa104315d576d60f12c3c6e891a5fb1384f9d37b248e3365fc36af2c0adee498ec1a178a02da14826df6af3beddaebebe1f4ef772d5d608c8d2f1c0f6f99a0a9d2d53896b3ae1d5c6c5563195e9d5b01bff4e42829fd9fd416876893f5d410bcea689d1880a824e050c308080a66545abcf7dc4c9c63fe381a601672cc020e0e241b9265d5877618ac1174ee8ead1ab31f5c120fccc"}, @NL80211_ATTR_TESTDATA={0x6d, 0x45, "f961dd290a4b784669738413f77846746433872305b116b09c7c804d703a8bf26fc810ac348870a2239665571a5df25f9f8ffecb13e00078a844870a96eb25dbcd70ccfe3f9d94303544cbf9f71a3b28292bb4d70655d2a86841a46986fa0bbda997cd9f67abf09267"}, @NL80211_ATTR_TESTDATA={0xd, 0x45, "ee86ff27d3550a7585"}, @NL80211_ATTR_TESTDATA={0x79, 0x45, "7640229660ac35dbb807d5d74bc92f65d1140ce545610398ac4588063a1cd18ac78b6a4a91ab720978fa9d11c918d32376780826441470a0a5386198d74ab2f971ee6dbf92915b34c5ff141a07309d10f50b97bd48a894a37b62cee568e25483613ea99b4092522c1f95e9934f59a16fb56b619c09"}, @NL80211_ATTR_TESTDATA={0x60, 0x45, "da91975b0407b273261146601f6eefe3b607c7c0be2a39d49f504103b51a3d866d160281b1b4e420dd4f62f5f7e0bab55d23458ddbae24bb119f616c22a5b6cc0e517eaf4dcf89bf5e35030240f1f2f2903901c64d644cd4bc43e31d"}, @NL80211_ATTR_TESTDATA={0x77, 0x45, "834fb71c53ce07cea666b70c9cd18238072403658127a95a9f372eb6dd6df3652adbb491eee45777825b6bcea8cdd83855b481f76fd896b0b9adc3c6ad92767cc7bec4c432510af4931ba0fa7a5b84a9b815813459efafb64b6ee3280a6fce8fa808f3bddf63f01c2eb674d10290cff8c877ee"}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) truncate(&(0x7f0000000100)='./file0\x00', 0x0) (async) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 18:57:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x7fffffff, 0x0, 0x7}, 0x10) (async) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) (async) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) 18:57:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x1c}}, 0x0) 18:57:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) (async) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x3, 0x8}, 0x0) (async) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) (async) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000007c0)={"5b5593b01bf088bba138b1719663f384", 0x0, 0x0, {0x2, 0x8}, {0x100000001}, 0x6b65, [0x0, 0x5, 0x0, 0x9, 0xfffffffffffffffc, 0xffff, 0x2, 0x0, 0x3, 0x1, 0x1, 0x2, 0x0, 0x0, 0x9, 0x3]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000008c0)={"c36fdb086f6a8f403bfbe2e92ebe6190", 0x0, r3, {}, {0x3b7}, 0x80000001, [0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x3ff, 0x2, 0x0, 0xfffffffffffffffb, 0x32d8]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) (async, rerun: 32) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async, rerun: 32) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) (rerun: 32) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)={0x2ac, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4, 0x45}}}}, [@NL80211_ATTR_TESTDATA={0xae, 0x45, "9164446bb9c3711f9174317edef0209a68ebe7f6eaa104315d576d60f12c3c6e891a5fb1384f9d37b248e3365fc36af2c0adee498ec1a178a02da14826df6af3beddaebebe1f4ef772d5d608c8d2f1c0f6f99a0a9d2d53896b3ae1d5c6c5563195e9d5b01bff4e42829fd9fd416876893f5d410bcea689d1880a824e050c308080a66545abcf7dc4c9c63fe381a601672cc020e0e241b9265d5877618ac1174ee8ead1ab31f5c120fccc"}, @NL80211_ATTR_TESTDATA={0x6d, 0x45, "f961dd290a4b784669738413f77846746433872305b116b09c7c804d703a8bf26fc810ac348870a2239665571a5df25f9f8ffecb13e00078a844870a96eb25dbcd70ccfe3f9d94303544cbf9f71a3b28292bb4d70655d2a86841a46986fa0bbda997cd9f67abf09267"}, @NL80211_ATTR_TESTDATA={0xd, 0x45, "ee86ff27d3550a7585"}, @NL80211_ATTR_TESTDATA={0x79, 0x45, "7640229660ac35dbb807d5d74bc92f65d1140ce545610398ac4588063a1cd18ac78b6a4a91ab720978fa9d11c918d32376780826441470a0a5386198d74ab2f971ee6dbf92915b34c5ff141a07309d10f50b97bd48a894a37b62cee568e25483613ea99b4092522c1f95e9934f59a16fb56b619c09"}, @NL80211_ATTR_TESTDATA={0x60, 0x45, "da91975b0407b273261146601f6eefe3b607c7c0be2a39d49f504103b51a3d866d160281b1b4e420dd4f62f5f7e0bab55d23458ddbae24bb119f616c22a5b6cc0e517eaf4dcf89bf5e35030240f1f2f2903901c64d644cd4bc43e31d"}, @NL80211_ATTR_TESTDATA={0x77, 0x45, "834fb71c53ce07cea666b70c9cd18238072403658127a95a9f372eb6dd6df3652adbb491eee45777825b6bcea8cdd83855b481f76fd896b0b9adc3c6ad92767cc7bec4c432510af4931ba0fa7a5b84a9b815813459efafb64b6ee3280a6fce8fa808f3bddf63f01c2eb674d10290cff8c877ee"}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') (async) open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 18:57:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x31d}, 0x14}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000340), 0x2, 0x40) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sendmsg$nl_netfilter(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x401005}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="700100000509010325bd065a0110808e78a14b386d6f634306f9417d8d22bcaa698a242e341889b0ad54739cddd5e07c90ae42887f0d3b2868f992937dc8ba4c23ac169203aaa0c050ec6ecf0ac3138e295a9fb43d63affe1c40d813003d006d656d6f72792e63757272656e7400000c005700ff0300000000000008000a00", @ANYRES32=r5, @ANYBLOB="0c0079000100000000000000c687513e6e046739736c37c369cf9ea374dd63a72a227d5eabe7fcd6e28fb0354338ce624bf46f42b58a3a8171edbb806166e631002699863c6a5e6af7ce9797ec310da21ba6a86a35e80015572b4c96e43bc0028fe64a199f2b098046891af4c1926bd47b28c87e9c43c9d507b4dc7fcd38992b5e5062878553d36447b8e753bf746119223f5f7c87960c1234415d6775d4fbf4ee038cbeb5f9fa5f1ba67acd2eb65294cc4b4af1fa0db39c2d1508004500", @ANYRES32=r1, @ANYBLOB="14007000fc0100000000000000000000000000010c00360009000000000000000000"], 0x170}, 0x1, 0x0, 0x0, 0x4c8c4}, 0x2000c854) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000070601040000000000000100070000000900020073797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r2, 0x0, &(0x7f0000000040), 0x80000) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) sendmsg$nl_route(r7, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x3ed472b71b59d011}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="24000000180002005c0002ff00000600070000000000a1fdff800000000000000000000038251055de5e68d1603ea42b26e028732512fa0f85a1a80927000c33b0086c5c01f062c1e26d20aa089c8e112f36d2ba27eff25e7e7a069f515e86a50b9d05fe44f67ecefd7c05e7b9abdae0c19a24013965c9803f4f784270a83a324fbc9fee339371a3897234aa78676d81b45647bb87269ea4799d82b1e09eb7c882722c6f3b21eb7b63a1dd1488cf8f32319b2693293f231b74feeaf8e1cf379c70ac070a375231a6", @ANYRES16=r8], 0x24}, 0x1, 0x0, 0x0, 0x8810}, 0x8008) 18:57:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0xe3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x882, 0x0) io_setup(0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x3f, 0x9, 0xff, 0x0, 0x2b, 0x2091, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x1, 0x4, 0x0, 0x0, 0x80000000, 0xffffffb1, 0xfc01, 0x0, 0x38, 0x0, 0xffffffffffffffff}, r5, 0x8, r0, 0x8) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e23, 0x859, @empty, 0x2}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO(r6, 0xc0389424, &(0x7f0000000200)={0x400, 0x8, '\x00', 0x1, &(0x7f00000001c0)=[0x0]}) 18:57:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x1c}}, 0x0) 18:57:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x7d1000, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r1, 0x0) 18:57:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6(0xa, 0x3, 0x4) (async) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) (async) r2 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1, 0x1, 0x5, 0x7, 0x0, 0x5, 0x40c02, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x10, 0x1ff, 0x9, 0x9, 0x6, 0x7, 0x3f, 0x0, 0x5}, 0xffffffffffffffff, 0x3, r2, 0x851ffb3deed92d03) (async) r3 = dup3(r1, r0, 0x0) (async) r4 = gettid() (async) creat(&(0x7f0000000280)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7d, 0x1, 0x3, 0x0, 0x0, 0x0, 0x2448, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0xffffffff}, 0x8bc1, 0xffffffffffffffff, 0x4, 0x1, 0x7, 0x4, 0x100, 0x0, 0x294, 0x0, 0x3d}, r4, 0x0, 0xffffffffffffffff, 0xa) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180), 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x600004) (async) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 18:57:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x61) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) setuid(0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000340), &(0x7f0000000580)=@v2={0x3, 0x2, 0x8, 0x3, 0x49, "62bbffee2fb2203fdef0bc4e1ef65f7690d9fa2c60c812e144de8bc372382cfa935dd57ff53eed2f8a916a79a6a69900404f92c180ccc61c0f9bffe6096f157ca423ca8bff19894ae2"}, 0x52, 0x3) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x34, 0x0) lchown(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000004c0)={0x4, 0x2, 'client1\x00', 0xffffffff80000004, "8fd4e7b75daeb1e6", "545f3df11a6bfc962c8186552ad3577c68a81952cfa842aff5d54a37558f28a7", 0x7, 0x2}) getuid() mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') write$P9_RREADLINK(r0, &(0x7f0000000380)={0x10, 0x17, 0x1, {0x7, './file1'}}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:57:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x7d1000, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000080)) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r1, 0x0) 18:57:59 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000800)=0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) r5 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x10004) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, {0x2000000000}}}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x7d1000, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r1, 0x0) [ 275.653500] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 275.709064] audit: type=1804 audit(1642532279.576:31): pid=13390 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir452833651/syzkaller.S5djns/87/bus" dev="sda1" ino=13907 res=1 18:57:59 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x87) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) 18:57:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1, 0x1, 0x5, 0x7, 0x0, 0x5, 0x40c02, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x10, 0x1ff, 0x9, 0x9, 0x6, 0x7, 0x3f, 0x0, 0x5}, 0xffffffffffffffff, 0x3, r2, 0x851ffb3deed92d03) r3 = dup3(r1, r0, 0x0) r4 = gettid() creat(&(0x7f0000000280)='./bus\x00', 0x10) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7d, 0x1, 0x3, 0x0, 0x0, 0x0, 0x2448, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0xffffffff}, 0x8bc1, 0xffffffffffffffff, 0x4, 0x1, 0x7, 0x4, 0x100, 0x0, 0x294, 0x0, 0x3d}, r4, 0x0, 0xffffffffffffffff, 0xa) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180), 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$inet6(0xa, 0x3, 0x4) (async) socket$inet6_sctp(0xa, 0x801, 0x84) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) (async) fcntl$dupfd(r0, 0x406, r1) (async) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1, 0x1, 0x5, 0x7, 0x0, 0x5, 0x40c02, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x10, 0x1ff, 0x9, 0x9, 0x6, 0x7, 0x3f, 0x0, 0x5}, 0xffffffffffffffff, 0x3, r2, 0x851ffb3deed92d03) (async) dup3(r1, r0, 0x0) (async) gettid() (async) creat(&(0x7f0000000280)='./bus\x00', 0x10) (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7d, 0x1, 0x3, 0x0, 0x0, 0x0, 0x2448, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0xffffffff}, 0x8bc1, 0xffffffffffffffff, 0x4, 0x1, 0x7, 0x4, 0x100, 0x0, 0x294, 0x0, 0x3d}, r4, 0x0, 0xffffffffffffffff, 0xa) (async) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x1}, 0xc) (async) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180), 0x0) (async) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) (async) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) (async) ftruncate(r5, 0x600004) (async) sendfile(r0, r5, 0x0, 0x80001d00c0d0) (async) 18:57:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0xe3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 64) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) (async, rerun: 64) r3 = socket$inet6(0xa, 0x3, 0x1) (rerun: 64) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) (async, rerun: 64) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) (async, rerun: 64) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) (async, rerun: 64) r4 = socket(0x10, 0x803, 0x0) (async, rerun: 64) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x882, 0x0) (async) io_setup(0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x3f, 0x9, 0xff, 0x0, 0x2b, 0x2091, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x1, 0x4, 0x0, 0x0, 0x80000000, 0xffffffb1, 0xfc01, 0x0, 0x38, 0x0, 0xffffffffffffffff}, r5, 0x8, r0, 0x8) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e23, 0x859, @empty, 0x2}, 0x1c) (async) ioctl$BTRFS_IOC_LOGICAL_INO(r6, 0xc0389424, &(0x7f0000000200)={0x400, 0x8, '\x00', 0x1, &(0x7f00000001c0)=[0x0]}) [ 275.814640] audit: type=1804 audit(1642532279.626:32): pid=13390 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir452833651/syzkaller.S5djns/87/bus" dev="sda1" ino=13907 res=1 18:58:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x31d}, 0x14}}, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) r4 = syz_open_dev$audion(&(0x7f0000000340), 0x2, 0x40) (async) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sendmsg$nl_netfilter(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x401005}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="700100000509010325bd065a0110808e78a14b386d6f634306f9417d8d22bcaa698a242e341889b0ad54739cddd5e07c90ae42887f0d3b2868f992937dc8ba4c23ac169203aaa0c050ec6ecf0ac3138e295a9fb43d63affe1c40d813003d006d656d6f72792e63757272656e7400000c005700ff0300000000000008000a00", @ANYRES32=r5, @ANYBLOB="0c0079000100000000000000c687513e6e046739736c37c369cf9ea374dd63a72a227d5eabe7fcd6e28fb0354338ce624bf46f42b58a3a8171edbb806166e631002699863c6a5e6af7ce9797ec310da21ba6a86a35e80015572b4c96e43bc0028fe64a199f2b098046891af4c1926bd47b28c87e9c43c9d507b4dc7fcd38992b5e5062878553d36447b8e753bf746119223f5f7c87960c1234415d6775d4fbf4ee038cbeb5f9fa5f1ba67acd2eb65294cc4b4af1fa0db39c2d1508004500", @ANYRES32=r1, @ANYBLOB="14007000fc0100000000000000000000000000010c00360009000000000000000000"], 0x170}, 0x1, 0x0, 0x0, 0x4c8c4}, 0x2000c854) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async, rerun: 32) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) (rerun: 32) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000070601040000000000000100070000000900020073797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x14) (async, rerun: 32) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) accept4(r2, 0x0, &(0x7f0000000040), 0x80000) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) (async) sendmsg$nl_route(r7, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x3ed472b71b59d011}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="24000000180002005c0002ff00000600070000000000a1fdff800000000000000000000038251055de5e68d1603ea42b26e028732512fa0f85a1a80927000c33b0086c5c01f062c1e26d20aa089c8e112f36d2ba27eff25e7e7a069f515e86a50b9d05fe44f67ecefd7c05e7b9abdae0c19a24013965c9803f4f784270a83a324fbc9fee339371a3897234aa78676d81b45647bb87269ea4799d82b1e09eb7c882722c6f3b21eb7b63a1dd1488cf8f32319b2693293f231b74feeaf8e1cf379c70ac070a375231a6", @ANYRES16=r8], 0x24}, 0x1, 0x0, 0x0, 0x8810}, 0x8008) 18:58:00 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000800)=0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) r5 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r7, r6, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) (async) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x10004) (async) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, {0x2000000000}}}, 0x78) (async) fcntl$setstatus(r0, 0x4, 0x6800) (async) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:58:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x61) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) setuid(0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000340), &(0x7f0000000580)=@v2={0x3, 0x2, 0x8, 0x3, 0x49, "62bbffee2fb2203fdef0bc4e1ef65f7690d9fa2c60c812e144de8bc372382cfa935dd57ff53eed2f8a916a79a6a69900404f92c180ccc61c0f9bffe6096f157ca423ca8bff19894ae2"}, 0x52, 0x3) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x34, 0x0) lchown(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000004c0)={0x4, 0x2, 'client1\x00', 0xffffffff80000004, "8fd4e7b75daeb1e6", "545f3df11a6bfc962c8186552ad3577c68a81952cfa842aff5d54a37558f28a7", 0x7, 0x2}) getuid() mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') write$P9_RREADLINK(r0, &(0x7f0000000380)={0x10, 0x17, 0x1, {0x7, './file1'}}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) (async) open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x61) (async) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) (async) setuid(0x0) (async) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) lsetxattr$security_evm(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000340), &(0x7f0000000580)=@v2={0x3, 0x2, 0x8, 0x3, 0x49, "62bbffee2fb2203fdef0bc4e1ef65f7690d9fa2c60c812e144de8bc372382cfa935dd57ff53eed2f8a916a79a6a69900404f92c180ccc61c0f9bffe6096f157ca423ca8bff19894ae2"}, 0x52, 0x3) (async) socket$netlink(0x10, 0x3, 0x0) (async) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) (async) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x34, 0x0) (async) lchown(0x0, 0x0, 0x0) (async) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) (async) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000004c0)={0x4, 0x2, 'client1\x00', 0xffffffff80000004, "8fd4e7b75daeb1e6", "545f3df11a6bfc962c8186552ad3577c68a81952cfa842aff5d54a37558f28a7", 0x7, 0x2}) (async) getuid() (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) (async) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) chdir(&(0x7f00000001c0)='./bus\x00') (async) write$P9_RREADLINK(r0, &(0x7f0000000380)={0x10, 0x17, 0x1, {0x7, './file1'}}, 0x10) (async) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') (async) 18:58:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0xe3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x882, 0x0) io_setup(0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x3f, 0x9, 0xff, 0x0, 0x2b, 0x2091, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x1, 0x4, 0x0, 0x0, 0x80000000, 0xffffffb1, 0xfc01, 0x0, 0x38, 0x0, 0xffffffffffffffff}, r5, 0x8, r0, 0x8) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e23, 0x859, @empty, 0x2}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO(r6, 0xc0389424, &(0x7f0000000200)={0x400, 0x8, '\x00', 0x1, &(0x7f00000001c0)=[0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0xe3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) pipe(&(0x7f0000000080)) (async) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) (async) close(r2) (async) socket$inet6(0xa, 0x3, 0x1) (async) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) (async) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) (async) socket(0x10, 0x803, 0x0) (async) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x882, 0x0) (async) io_setup(0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x3f, 0x9, 0xff, 0x0, 0x2b, 0x2091, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x1, 0x4, 0x0, 0x0, 0x80000000, 0xffffffb1, 0xfc01, 0x0, 0x38, 0x0, 0xffffffffffffffff}, r5, 0x8, r0, 0x8) (async) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e23, 0x859, @empty, 0x2}, 0x1c) (async) ioctl$BTRFS_IOC_LOGICAL_INO(r6, 0xc0389424, &(0x7f0000000200)={0x400, 0x8, '\x00', 0x1, &(0x7f00000001c0)=[0x0]}) (async) 18:58:00 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x87) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x87) (async) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r3, r2, 0x0) (async) 18:58:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0xe3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x882, 0x0) io_setup(0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x3f, 0x9, 0xff, 0x0, 0x2b, 0x2091, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x1, 0x4, 0x0, 0x0, 0x80000000, 0xffffffb1, 0xfc01, 0x0, 0x38, 0x0, 0xffffffffffffffff}, r5, 0x8, r0, 0x8) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e23, 0x859, @empty, 0x2}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO(r6, 0xc0389424, &(0x7f0000000200)={0x400, 0x8, '\x00', 0x1, &(0x7f00000001c0)=[0x0]}) [ 276.279307] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 276.318666] audit: type=1804 audit(1642532280.186:33): pid=13451 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir452833651/syzkaller.S5djns/88/bus" dev="sda1" ino=14461 res=1 18:58:00 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x87) (async, rerun: 64) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r3, r2, 0x0) 18:58:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) (async) open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x61) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) (async) setuid(0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000340), &(0x7f0000000580)=@v2={0x3, 0x2, 0x8, 0x3, 0x49, "62bbffee2fb2203fdef0bc4e1ef65f7690d9fa2c60c812e144de8bc372382cfa935dd57ff53eed2f8a916a79a6a69900404f92c180ccc61c0f9bffe6096f157ca423ca8bff19894ae2"}, 0x52, 0x3) socket$netlink(0x10, 0x3, 0x0) (async) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x34, 0x0) lchown(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000004c0)={0x4, 0x2, 'client1\x00', 0xffffffff80000004, "8fd4e7b75daeb1e6", "545f3df11a6bfc962c8186552ad3577c68a81952cfa842aff5d54a37558f28a7", 0x7, 0x2}) (async) getuid() (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') (async) write$P9_RREADLINK(r0, &(0x7f0000000380)={0x10, 0x17, 0x1, {0x7, './file1'}}, 0x10) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 276.460779] audit: type=1804 audit(1642532280.286:34): pid=13471 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir452833651/syzkaller.S5djns/88/bus" dev="sda1" ino=14461 res=1 18:58:00 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) (async) io_setup(0x1, &(0x7f0000000800)=0x0) (async) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00'}) (async) r5 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r7, r6, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) r8 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x10004) (async) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, {0x2000000000}}}, 0x78) (async) fcntl$setstatus(r0, 0x4, 0x6800) (async) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:58:00 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x1, 0x0, 0x4, 0x0, 0x0, 0xe010, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x478}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44082, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x19) mremap(&(0x7f0000331000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000d4a000/0x2000)=nil) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000003540)={{0x3, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) r0 = semget(0x3, 0x3, 0x10) semtimedop(r0, &(0x7f0000000180)=[{0x4}, {0x4}, {0x4, 0x6}], 0x3, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x0, 0xfffe, 0x0, 0x0, 0x0]) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/75) semctl$GETALL(0x0, 0x0, 0xd, 0x0) semop(0x0, 0x0, 0x0) mbind(&(0x7f0000456000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0)=0x6, 0xd955, 0x3) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x3, 0x401, 0x1000}, {0x1, 0x4}, {0x3, 0xfe00, 0x1800}, {0x3, 0x80, 0x1800}, {0x3, 0x6a3b, 0x800}, {0x3, 0x6, 0x1000}], 0x6) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc00008, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000140)="dba48e7c61bb", 0x6, 0x1f}, {&(0x7f00000002c0)="d9d9a3f72ba9c132e1b5daef476ea127034a816c577a49c315b12ad2add4869106d0bd0c2d7fdc1d87228f9082e3106832abf3e3f93bb7134b1b136e81a42c759f516eabc72abc673e", 0x49, 0x100000000}], 0x0, &(0x7f0000000540)=ANY=[]) semtimedop(0x0, 0x0, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) madvise(&(0x7f0000456000/0x2000)=nil, 0x2000, 0x0) semop(0x0, 0x0, 0x0) [ 276.570123] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:58:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x10000}, 0x4060, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, 0x1}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="d04ee213a1faa478ee43404ef0c4a4dea0dbcbe048790fdf85d76a8568b344a4c5c3b84efe208bfdfff2ea034ad3dbcd53f39b1cb17a4c5ed5b81fca", 0x3c}], 0x1, &(0x7f0000001840)=[{0x1010, 0x102, 0x0, "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"}, {0xe0, 0x111, 0x5, "80179df1bfa67e34be145f4d516c258acf857faaacd3082702f3b423644886fb722c5c4eaf67c64806896e4ef3f851403398da33a0bfe3d1ab3cc00c41e1fd1aa4dfc9d4b76013e68423bab50c7b16845ac9a9b541396f21d099f1a510a923fc342e4e7f226a76f708e6f62a7ff0f80eddba46d5795541945a78b29be26c5e158fe852a0834e63fad3f79ac74b8f58f6b1a83261cf8fcea4d849da92c8f0749b39c2178474fc2395b336bbfb21f9ad34e09e55601c12cbdb2fdead3c0a91e35449acdd8ea258b142789a4bec41d5ebd9"}, {0xf8, 0x118, 0x6, "2102adc5f99cb59e0f7d09331bd55d0c4094b49ebaa0e505e170676e50e82b324fa260ea9de63c047963bc324f0ec45a8c9c5e65144446bc2699d70708d37c2ef084f323ddab3d7c4376929148dff35898617263b2d4b6d512e4ae302e9af71f2a9501be4cadb3a59171da55c602b180d7d1d1f452339b7acdb7fd91403aca6b5973536c27064d22300dba020195e9213235269cd59442c1060d4fd1dfd5ca220f654c1247884738bd63f4f9355cba5c794c996ee68431c8eaef6a1e2bc8c425425a1b541af5e08b8504ea44561e7631af5fcd0dcdadf58d569a2747d03e5720e8e192"}, {0x30, 0x108, 0x0, "d3d5c4a7c2f39503b68aa6626a4d596f8e3652c55ebb5c9f2080"}, {0xa8, 0x88, 0x6, "d981cb1072c8660b0d2ab1edf602f1820ee7c449d74f0bc65e69c3bf7a30bc15279052f17b3c7b3939bd45c0e08d189f5f3e446b0c202ecdaacd05451938a3d2c3ad3cb46f4b070d38e1fce32400a8c170f2db1eec044b1c01c7e59462be16ad526b22506d6fa23ff290c40bf85ccc7eb2c4d24b386b8d5d7bc6fe4f29b8abe079f7f68ccccddce0c32a04889d44977dad9748c19f0f"}, {0x90, 0x119, 0xffffff23, "21216b5d22d7cae1987a69bb2d97888a63fb9ca14f7e04afeb7fda4fd632d975bf8940c73d596527b767d7bf09f10901db440c79059d3ed8254d4a67d28bcc68e725e083c32c97c816cd6fb73105d7827e56560ef4c56521500a5682e21d556c05d2814f09a8809ff063aaa4210b75ba8d28f73c632ea3dde7a9f1"}, {0xb8, 0x104, 0xfc000000, "6cb73b4df87cd9fece0adfd4ea7b35e00bcdcfed8a39e0edeb9c867ec672a6e9661be568cb6063dac4ed553a290d3e0923b9b5467b11d7e0005d6cb96deaf318e4041e004b38a727cad12cd48e00551e9894ba3292f60a8e71d24295664f432d3faeaccfbd243573d0435f6e28a21e5d20ffb7fa30814d1dd483bde6a3b1110589ce72c1a94c0620b29246b2e9d97c616f4b3baf7fca230431b3993390b8cf1b45f2"}, {0xe0, 0x111, 0x2, "3eee4f49ea9dfd5cdf854cc3e2525c4be57209fa34b3977a191413a1a488d47df98951258f1a0826178a084b6845c12c1f8e2946936472d6fd1335f88bd66b9460c6f6d1a0c378b1eeb86b48e4c31e84336dfafdcf8b83e1765d22d26d0c236f8b2f546c77305efd418e808f88746c4a2243ebc4165e922ea9e7d8006e647661456efbbec598b2bee99771d5a32bf86365dafb350b143cc42e405aaf300b23cb2230a96e48a01946919d2a2263450a6592d4c036acb0341a70d76217af9f9fed626c945c65e280707cfa"}, {0xd8, 0x10d, 0xa0, "c028ed0ba03a2220a0bfae884673c4a07cc42ccc9d749054d23843aee574be3ccaed7452155c70bf1015fa8e08f8d3f0d3a7b3f4c5f365cc77bef54377ed8e811babf42747ebd299c77364cbd1426b371035cd9535350d02abab48da22cb8e4b489faea2ed04e70a954030cf79a821e23ba4af73d3be385214c5f9877e5da860cc69bbf093af545ec8bcc30b924847375d0faedf4447b2f1d05007544522db2f6264d4c40cd7e6966931b04393f51a9941b08315ecab81bd6e1fe1e45f5f6969b9bd34a42499cce0"}], 0x15c0}, 0x40) getpid() sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:58:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x2000) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x20000, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, 0x0) r3 = syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x6, 0x9, &(0x7f0000002b80)=[{&(0x7f0000002480)="88e11d1ee43d073e56e61c7110a27c78b264a515aab0ee4bf31bebd79d3b8983eabb79520d6d3e59f0eeaee4b539d43c20c7bc49c70869eae6a1d1e06af5c7d1acad7ea093280410e182b6be2aa53041858b576d7715fc3586d5f872cf5c62e80f724dc3d722be789a3ea0da81c951d7d8c7ee4124ef11ac438220365145d59eafede0c6776f5193ad96fb3b6ad9190657189f67594b1ea0de845647d9b99382b9898e8e073bdcda2938bcaf6fa29b030a200071e90e952c5b4c17adbc4a0ddd0dbf7aa4cb9096bb3a5d8f4e4fe322d7f5776e1d0b2b31f29954c9eb", 0xdc, 0x1}, {&(0x7f0000002580)="7e6753e9feb34ec0a523eb7e28778dcdd116297477bb944db50adb8ec32675235f72b2f2076c08df1b56f5e4d894ab01830005239823ae761ed22735af8032406bd44eddc602f3ef347a055569ba80f2a50d437ddb9f5bac3831287f2dc02bd45a926b6d3406e65e99799a7ef9d15c9fe6a95e312a", 0x75, 0x1}, {&(0x7f0000002600)="22c15f340afca29ec3b9359c9555952feca825169f83c5ae1b7da545e24dae7e95326a58cc5a1d98f6232dfe0b84b722fe761c941a8a32852046595e5efe07ba389150022bebce1ae1556d44882a82b890a5746f1aa663bbfbf625ba63695d65c5d5578ffdbd6ee6", 0x68, 0x90e1}, {&(0x7f0000002680)="bfdea866b88a091c9a2200936d26d2879e928c990fdc9ea28b623e8f610a735899a0530a0048698f78dead6cfc86416374cdf10e45a16aedd3b79baa8c363361381f2bef5d1e501b0902353b86298ba9ca", 0x51, 0x800}, {&(0x7f0000002740)="55bc99eb3b45618eaa5517687cd43c39374fe56aa3d0ac9e9fadbc32dff9d253452f62c7a6d1b0cbd61303efbf664974fb483102f1c7bb08604d41302ae3144a9b6fb492d4bd14fb88586e12095878c54e024385258e398ad96b93e7b2265b596136d83330bb5f4601b1d72ae7a0f06ada4d01a98b102d2194d5ebb7c7db4711ae31fc0e7d7999123d189574c5dc8f8b6ab60a644e22ee71bd9fdb5da44a6205ea8dae0e29d8a63d361a8e10ea6fd2eef48f20c4fff5c3", 0xb7, 0x8}, {&(0x7f0000002840)}, {&(0x7f00000028c0)="67b2249abe41fc6a0a034741e58be7571f8c8f195d4dbcea687be9cbdb39f42f5616cf9957a44c65912b37f6ed75692df33338dd026fa2de6bcc54d94cf9512cabbd1284ebb311a36bbcc242bfc5176751ce08810df6c023aaaa0c70665b1a61a76392825da1381f4da255ce7987081559f6f88613cf708669dec57425fbc351fb937b2f0a87b239ce2faa8f87a6d650173e78c8f2b891b3aa406b8676ff3fa58ec996d797a2e8a6a592ad010022048e7091c1da47dce3512576f2e1d802a1eb887e7e1cbeb0eca852543b3d587d3ef442d2547ee8dcdbdbf545", 0xda, 0xfffffffffffffffa}, {&(0x7f00000029c0)="7799a84ab7c16e6975b99c5b22c8519c375ec2396cfd2f4903d69a8615edaffef03d5bef7151aca9cec45ec6246bf7201dd1d8f9a5e57d8f754081915d2afb01b04833655bdeb5e8c4441a284f3dd6523af79c5e5646f95692171ca4f69e4a980c2d4e83bfcdeb0b4a9b774ab45cc4ecb890b416328defe728e9677cab841692d38f0ac32c65e54c456e50dfdc0527a01e82ececa9620fde1991b0791555e47af0e5b5ff0c46a29d1a12597b061f04a5848d2832174cff99357cd3ffa22361e6a29a910164b6", 0xc6}, {&(0x7f0000002ac0)="c679c02d8e91499b463155dc7533444ddfd5aff24b6c1243468180a5f0ac8b798ac5576569434feea4e9ba5b9d7c70d2560a1170f8000223e4bd0d7aabece17cadf52c5f743b9803baa38840ffa7b3a29da184fc57128abec8e4534cfd6f249d1e1c19de35a815fb9d3e0a75602f562fae7be27789decfd3d0f9d890dce85d331b51aadd6c497f324be817fd0f48a48976d5b5de5ac051fc9d", 0x99}], 0x20020, &(0x7f0000002c80)={[{','}, {}, {'-'}, {'/proc/asound/card1/oss_mixer\x00'}, {'TPROXY\x00'}, {'/dev/input/mice\x00'}], [{@smackfshat={'smackfshat', 0x3d, '\'-\x1e'}}, {@dont_hash}]}) writev(r3, &(0x7f0000000340)=[{&(0x7f0000002d00)="fe4dcecca15b5176907ca6b28271f2acc030f04daa8a79b59667c7673806eaca6a369aa1ef03f55b07b77d57df29ae6072eb2028fd6154ece13a955415f68347e0c85f7846d5b9fcb2c64a83c5a8c76783ff1753aecdf880e5963b5510615cf94d10e9e19ba5e9dc5f2cec01943052ed5449257815c6960f1c97755ffacab4dd4c1c8eed3ef7fc057ff4e986f61c8961d83208d0c658ba1bd91da69256ce4c", 0x9f}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000002800)=[@in={0x2, 0x4e21, @private=0xa010101}, @in6={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80000001}, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00', 0x7}], 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}], 0x1c) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000002440)={0x0, 0x9, 0x2}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x7, 0x66, {}, {0xee01}, 0x6, 0x9}) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x48) socket(0x11, 0x800000003, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) [ 276.659357] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 276.793258] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:58:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x31d}, 0x14}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000340), 0x2, 0x40) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sendmsg$nl_netfilter(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x401005}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="700100000509010325bd065a0110808e78a14b386d6f634306f9417d8d22bcaa698a242e341889b0ad54739cddd5e07c90ae42887f0d3b2868f992937dc8ba4c23ac169203aaa0c050ec6ecf0ac3138e295a9fb43d63affe1c40d813003d006d656d6f72792e63757272656e7400000c005700ff0300000000000008000a00", @ANYRES32=r5, @ANYBLOB="0c0079000100000000000000c687513e6e046739736c37c369cf9ea374dd63a72a227d5eabe7fcd6e28fb0354338ce624bf46f42b58a3a8171edbb806166e631002699863c6a5e6af7ce9797ec310da21ba6a86a35e80015572b4c96e43bc0028fe64a199f2b098046891af4c1926bd47b28c87e9c43c9d507b4dc7fcd38992b5e5062878553d36447b8e753bf746119223f5f7c87960c1234415d6775d4fbf4ee038cbeb5f9fa5f1ba67acd2eb65294cc4b4af1fa0db39c2d1508004500", @ANYRES32=r1, @ANYBLOB="14007000fc0100000000000000000000000000010c00360009000000000000000000"], 0x170}, 0x1, 0x0, 0x0, 0x4c8c4}, 0x2000c854) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000070601040000000000000100070000000900020073797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r2, 0x0, &(0x7f0000000040), 0x80000) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) sendmsg$nl_route(r7, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x3ed472b71b59d011}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="24000000180002005c0002ff00000600070000000000a1fdff800000000000000000000038251055de5e68d1603ea42b26e028732512fa0f85a1a80927000c33b0086c5c01f062c1e26d20aa089c8e112f36d2ba27eff25e7e7a069f515e86a50b9d05fe44f67ecefd7c05e7b9abdae0c19a24013965c9803f4f784270a83a324fbc9fee339371a3897234aa78676d81b45647bb87269ea4799d82b1e09eb7c882722c6f3b21eb7b63a1dd1488cf8f32319b2693293f231b74feeaf8e1cf379c70ac070a375231a6", @ANYRES16=r8], 0x24}, 0x1, 0x0, 0x0, 0x8810}, 0x8008) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x31d}, 0x14}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) syz_open_dev$audion(&(0x7f0000000340), 0x2, 0x40) (async) getpid() (async) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) (async) sendmsg$nl_netfilter(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x401005}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="700100000509010325bd065a0110808e78a14b386d6f634306f9417d8d22bcaa698a242e341889b0ad54739cddd5e07c90ae42887f0d3b2868f992937dc8ba4c23ac169203aaa0c050ec6ecf0ac3138e295a9fb43d63affe1c40d813003d006d656d6f72792e63757272656e7400000c005700ff0300000000000008000a00", @ANYRES32=r5, @ANYBLOB="0c0079000100000000000000c687513e6e046739736c37c369cf9ea374dd63a72a227d5eabe7fcd6e28fb0354338ce624bf46f42b58a3a8171edbb806166e631002699863c6a5e6af7ce9797ec310da21ba6a86a35e80015572b4c96e43bc0028fe64a199f2b098046891af4c1926bd47b28c87e9c43c9d507b4dc7fcd38992b5e5062878553d36447b8e753bf746119223f5f7c87960c1234415d6775d4fbf4ee038cbeb5f9fa5f1ba67acd2eb65294cc4b4af1fa0db39c2d1508004500", @ANYRES32=r1, @ANYBLOB="14007000fc0100000000000000000000000000010c00360009000000000000000000"], 0x170}, 0x1, 0x0, 0x0, 0x4c8c4}, 0x2000c854) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) (async) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000070601040000000000000100070000000900020073797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x14) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) accept4(r2, 0x0, &(0x7f0000000040), 0x80000) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r7, r6, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) (async) sendmsg$nl_route(r7, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x3ed472b71b59d011}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="24000000180002005c0002ff00000600070000000000a1fdff800000000000000000000038251055de5e68d1603ea42b26e028732512fa0f85a1a80927000c33b0086c5c01f062c1e26d20aa089c8e112f36d2ba27eff25e7e7a069f515e86a50b9d05fe44f67ecefd7c05e7b9abdae0c19a24013965c9803f4f784270a83a324fbc9fee339371a3897234aa78676d81b45647bb87269ea4799d82b1e09eb7c882722c6f3b21eb7b63a1dd1488cf8f32319b2693293f231b74feeaf8e1cf379c70ac070a375231a6", @ANYRES16=r8], 0x24}, 0x1, 0x0, 0x0, 0x8810}, 0x8008) (async) 18:58:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x10000}, 0x4060, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) (async, rerun: 64) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, 0x1}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="d04ee213a1faa478ee43404ef0c4a4dea0dbcbe048790fdf85d76a8568b344a4c5c3b84efe208bfdfff2ea034ad3dbcd53f39b1cb17a4c5ed5b81fca", 0x3c}], 0x1, &(0x7f0000001840)=[{0x1010, 0x102, 0x0, "99c1b1ce5e9de8c551facd5857d390b3e625cb544dd7062756a91ca42631812488b1fe4c0b5f0365e1bf2cfe4dbbf52cad48b2f48b1ae5f406123218a266874b5c864cad3de3843f2507145a01c69b560e1ede06d5c76b952a3477355d0720412327696d4693b6cc5a804491f96e198f9202aa698fd729cc83a1814ee33a9121f871b030340a8f33dde062f9816e28efd8c88b193c6a854a7a0052b9c9ab71ccfabc2bcc83f56d5dfde2595bdafc642eb62776de807fc4b640add017900a332ac9ca154ae37463d8e97a74434d5fa01e95d7e2a4a99ee38ff8377d17e51658b7b11d18e7594202590df3ef9669b7a1a81edb778aed1be5886f024d4fe604d281d0e99286e2b71347e183ecc6cdb98dd86c3ce7fad16de057a191c16911ca649a19dfe92c420bd3feb72a91d302d4e36872b84753ac49501ed0de55587fd3101f0005c51b9da46cb49c49c227edec9eddda852e1d87b0b6cfbfaed5288c7fa8bfe0717ac37dc31c4e636a0ed5fa3eacb43179695d6938f126413c7a317f5775fc8a7af0f3cc4bd618fb36c1c02cd3f7e03fefd126c10e04bb93a5f3443d60f9ec6111f486ac993f0540b8ee81435a15ea73a1552b0cd3882fddcaa8766a75fb4b38263df283a34a50b559371af9fbb736f6d1f4b00b86a93b47251c7f7c1f09b135dd10bc5bfb4f6cf249051fbb414533e91228c65e65d8f0ab6617327591965fe8e23e67e075ccd0990f733d2ab7cfebf5f73a9b2a1f876229f524e76a45a8d019bb2dab9eb00ebb2282da3a78f04f3c049f479c71e6d097b70529b25fffd3d55276021a2e799c44baec8fcfa5dea9c83fcb3dfc39a4e10411203a97d8d4d6389f8b538cba707607c98d062cfc1c328ee5acc5c79a84ea72f8800e34067c6335662fc675bd6c9dd3e56d3bc8ec748322443c6f7c0eb13fdd2a2e4e6427b41e54668c9d0e0a454e2ac3a700f40ad9b6070b4017c94d182e6a39b7ee4b88639c3812dc0e9cbfc39fe3af215ba1e484058d4de38fcdc9ac70cef136a71a558a1db0a7a60229ba9bb9861ca91f9eeea40ee17ac1f64c27e146c96c4402cfca2c0e40ef15deacbbccc2d6d205c1f22ed9bf4d865ec0bfe7a42c0c7e692603485de299b50b421e0f8ef770dd9e3971460b633ea7fb5fd64a823f06f3a09abf50d1a7015a1d87a1de733fde8aa69b926900a8f2b0ca01f03613020c46073b76d4785f7ab2d2511fb34debc287fee6075065ad4374868524fa9ac718998af617f760b74c6eced807d26e82a19d89531109e9e4d5edae8273be0d8b6db13bc5bb9cfd9484270a570d217b66dc26ed563c51c592f9d994a925bfc1150ed999d08c74b39997798503958c6a6692d4488de88a3518cdb27b3a77d4b0e9e01f2a52daf95a808f083ed75c189fc46c04b3f6d4ee4d6a5c9f78cdc338bf574d2c0fed5dffe89170f26e47a3e667e686825ac5462ae01781e14541eb7f44fb9fa07b7b2b682924f873c451446331f5e166b68420ff0093d96ba9bb4ea4b8c93f96fa1eb5914fbd991bb7b8bad299ee3150f9bf55019604911483e4e506b763eb44a2d81023005f91d5ef32e16502e49b1bba44662da4635572ed6d7c3f3bb015b7ace5514cf936c6fea13224d50856ea9b73c56f08469dbbecb66a49eea30539a7c73bb311ddbf374befc9b1ec5b52455a410b6b9945c5d34f650691b1027f78fc60842f1127fd31852c21639535c8de9bdfc6cca9a7417e433e4c9e1977dd5f12e37c9365ed6a7efd79f1f7e47283cf4e5bf23f4e7d7cc5cc78bae50d577def9a53171e890da1d1e93d87d80986ea1af52c04f836b5f09cb00a3795bb14d1203e70a64ea9c618295ef0e100ae1e27abc1fc1d60b06db672db03911af0d300e6170dd1d9aa1cb03b7f6dd375e95e3fe5e8b5980c5aa031375a1204df9b18635a7653c88a820fd6f3a7f32fa0b1c98d36f0059507eae34de6ef95af1986910f630541bd8dc40f3e1860b50b7c0a36ac8db4f01e2c5db037ddc15d787da6140f4a8a35331640b048f7d9735748bd2e8190e04259a5b3b9d070024ddfffc5ef67994c96b7e0e3f8c078a5a185bade9dc50776e367d595be6b72b80b511bfe5d4e626992f7bd2d61f3b04c1c461f0c9b187ae866f4857d4ac3572d80ecb0056fe0350a14168e3ce301a4cf2385db607433a3dcf18f69e31c067b66936246991e94c3b4c5b979abcf4d6921b49fc4ff22a7a568cb593083c294cba59868b6b098ff47d514d616ba30fcbfb0b25fa9bab53f049a0ee2c026157950b44d310b3440ac6bf5d61297f4eb1023a5a1b5eb46829ee5b43c99f26a9991b839e8deaee4ad682eb16b31fd300fdbc0ab41da124b7b73751a8961bd8d58e8a9c21b04b035d4764288d2a6af7c1a4a539579184a1695465f444a8a34ad44425c7abd585dff2119c633b9537da6134ba560342e4502aa8b825391fde584464e3266131ec4f68fb37db35c35b4cfcb846914eb3026245547e9d52f010004ca1de066b66534c212d5c042241906633d810e47f632d90c57b53a76157fafd402b7510ad6b437dee0ec30036120a190e14d8ba787f7f77c62fd30a27a916320ed4e90a76e52b83bdc81ba89e55fbe1eed419145978f4c2934674da2c753259337f6c9376b986d0137a4da58b22c6ccdc8e7628d3b253b921e5ba198face494de487c12edd36700018a3dc565b8a43b983c3efa91be88dcd0b582a2acecce26ae781b7c33c5bcae54b628b83eb630cd93e9468169591ed0f74ba5ef820de004fad51a4669a59b4627aefbcb30cd40c448438e94faa5d0a268d5709ccc8c03d61f3fa3b3b0f4eb4d7110e90c4111fc1f4c35eaee8729028fba31c676dd188926506a946c78c68d63b34a0d21e094641b14cc2f653bdff236344a3b5029ccacdc033ae845c27f5f7c873f002d12ef562a8947a5df2909093d4a3e763146b37b55ffb540697f9a3f654cac467c29a38bfc4149d9aacee8d5f54545769207d6bdd08e1456e12314795bc09697261b8558f0894dcc5ecbc47f9e135da81cbe81b1088d4434df6f081bf5a27e1106752737a199a4da976cda13692a7bd0ca8af8b0e054d4f698811d19925cd522d3e01e5861267a6326a23e6167f2550fc9a65ac8922538e48b648a1c62ebce0af350ab8d3eb60d1f7461b85a036005fa4f94cff3fa6d63c71d22e5942b78fbc0975fdc5f04c3cb4a57c152299304b86281926ceac1add6c21caec23c5fc71e5a439148004adaf5a3ec0dfd67f6b8193e41ca93ef386f3a93db4ab1bff447c0ad66f551970e10bd80eb98a6df7a253f64493ce137aa8f6c7e1701154872287209abf49200681e46568f2c71fc84b9cb49a97c39b3c89e1f40451122350712a14998e3a84ce1a8af08c64440a53ec7243e088e1672991c0e6e69ba1f425d9ce65dee2ec89acf2d660ead5ede7fe215857848af8b59367672bf518c886dd12136146f1076da9fb46df9400185eface8d1bf4f5912678be0830dd9e0290e74e24ffa8aec6d2795109b61c83dc8334e48a5d79aa045306b77321ffd47d8c85b8daddb5ff8390b8c26ac5e68cbbbc264d0fb9e6d841df30d7cef377e2d8e008e592d609147c32a8eaae4683b75bda333ab7d0dec51714d0b2ff53c1d8199339f95b3e46f1f1b68377bfddf8e712b6418c9b86d69f2f937b64db46131e073f4409b0e3bb55b290083d07a5af530039502a3fee8e6b48dc850d2a2a2cf45a9e5afcec6ed2a3dd054c894cd847c15135869415e0173558084402c90e4cb3593cd3c7dd74140e7e430fbe0c1dd9762c35c8c9c0317a4a1aa1e8a846dcf7e479e33cc8e5bf191fc3b87aa70502d7e4a628db316a7d82c45de4768a40b5f1c548ad1b0438ff7dac4b212f0c9ace1d9ae5fc721c29a5cb90cad75a4e9557ac0c059bdd5bc69ac4cb1d7e6ca0051d97cd76b31f2d75e685658b92960612d34df75e55e1f49f3df7e7bdc8f2987e015e9ac8ee5f2d358f706fc00655fb79f6fccb582108ef1b6606e87eea003083f69adc5eb9ca3a59ff3793f0315d59b430af2740546dd148a5fbd4651fe0b71881c22940a070908fd8fde1245faae5aa286f9b77c636c210e427a2ec4d89346768eb0ccbd90adc90d08b7ce1d08c3f32898cf3dc5079029feb4f6d4fc9e94fdbd8c8d62051de26be2108e321f9ec0685ed8deacbb35750e95bf1c36a2022cd0daecebe04412fd87c7f57ddbaff415c9c0954ea07f69a0546040cbc482bff017bcd1936d09b9a8d4718885e1474b2eff38169bf8e0bd540820788b71976ca30ae7f2c99f403bc35b24b25bd81b1e5d4cbfb35605453c6338ebcd78dd3358ddde5a6d3665659236f0f9432890e3587fbc95c9f602baf3d832ddd3e37413a585eb1957ad84f8d06934d94110a3c84a2745283cb1769e471a4180ffebb24a8f4c71e9abd6ae367a17d8a2f7d3db495f7aeab90639a094886026699ed7914cc49582c2ddfcb76aa00ed92eea93fb7bdff88882841049f05d3651ad7c17d3265484b1c2a709ea91edd1589758b7e00ca2dc595eff6cf16655a8e0a7977bb732936f3ab35418e231bdd973e78c739a0ef2d4df739a3295c5f3d1b474f2234e206898e34e3caa5208d8bafe55d3965c48c2ec810c7817372a36378025c2606a12433bf0cccf896f457d49672fc51a259021e100da564a57d30cca1f5cb6be875fb59ebd6a3dfdc892f8530b11181357149c0ce92d76c1b13725d5b6f8c417daa3d4222cae6f6845d9dcc6629f86e080e9b88edb65da180732de8cd2d115f2e89a925a791e95042ca8811e78a9e748a4dbaae069a6c921cc0c55b41ba82163a05a72e75af092b2b896976bb92d608ad8069c7c24f28f938ed7e991b5498d6282ab7ed827f22059fbe693f2c64516ab2ae8fbefc7ccc52b0f317f026ba844af09de08246465818377086f5ea67075b9b1a1d0fe11c1bd1b8545adeed7b661ab387292495b5e2466f03663bceebd2cb04056f46bb17c1d6a7f699902b9b34ca892eaedc09a0d89ea1c451ca219a0a3f47ff8d2ab9ac9ab6c4494ca7bef164c0bbc27ccf2cbfdb6468e7ac0949204ca925e8b758f5f42b8ee7d22334cb34bdcdca61714b3b9cab0d3cb7adffa573f7ea55f25d2c35a333a5859032de4f6eb1af887fd9cc376de2f796832f639a1952cfe0df6f7df0a3c74aa49590bba0a4622b48bfdb9794ac6ed2e975e3346ad6ed0c24708da2f7d14e6a56dbc6eda399d00e49e8d8c87958ca0148c5f312e7b065a312accc2b3f064b396e84300e573c630c8e5ba257dd973937351795947b5538c1fe86958f2ed6a9f22180f6895c8354816f6764763b0efbe64762554870db25a6d27086b2acbef7e7e574d6cc56a5ad4ffe6a4dba63e6876080c6d3af19a126b3cb535c7371f897a7b4071fdfd49a11c5b2703681d6eeed29dae026e3e636b89e60abf0c9c7666305c1c725c8509843818c2c71458cd8bfd0ae755ed319286e2292578f395b021d1e80e01a26020199fe8c79261c39019cca9adc64c9514bbf53088a9de9d9ddd18875c650d15866843b45dc395a549483a3d3d41bc16cb125979d927faa296b188ae65bd23fa4f7176bb762b2af6cdec8d3c7f4a82c169c07d91de571c57ed7f94a7575aec13ff80f942cbbd174bd29578d04f7951798f5b1ee59490aa8f24a2955f7fa73d64efe6c72c7a6b40b3f3802d57c8bf6b11b338b0201d92f27c5640734d3c6fc719c09b24dd0895e0932cfc497a54fb40330a70f5ffd8e284a362f38385397b7fa6a9eeb1750acd6a2b9c910ce"}, {0xe0, 0x111, 0x5, "80179df1bfa67e34be145f4d516c258acf857faaacd3082702f3b423644886fb722c5c4eaf67c64806896e4ef3f851403398da33a0bfe3d1ab3cc00c41e1fd1aa4dfc9d4b76013e68423bab50c7b16845ac9a9b541396f21d099f1a510a923fc342e4e7f226a76f708e6f62a7ff0f80eddba46d5795541945a78b29be26c5e158fe852a0834e63fad3f79ac74b8f58f6b1a83261cf8fcea4d849da92c8f0749b39c2178474fc2395b336bbfb21f9ad34e09e55601c12cbdb2fdead3c0a91e35449acdd8ea258b142789a4bec41d5ebd9"}, {0xf8, 0x118, 0x6, "2102adc5f99cb59e0f7d09331bd55d0c4094b49ebaa0e505e170676e50e82b324fa260ea9de63c047963bc324f0ec45a8c9c5e65144446bc2699d70708d37c2ef084f323ddab3d7c4376929148dff35898617263b2d4b6d512e4ae302e9af71f2a9501be4cadb3a59171da55c602b180d7d1d1f452339b7acdb7fd91403aca6b5973536c27064d22300dba020195e9213235269cd59442c1060d4fd1dfd5ca220f654c1247884738bd63f4f9355cba5c794c996ee68431c8eaef6a1e2bc8c425425a1b541af5e08b8504ea44561e7631af5fcd0dcdadf58d569a2747d03e5720e8e192"}, {0x30, 0x108, 0x0, "d3d5c4a7c2f39503b68aa6626a4d596f8e3652c55ebb5c9f2080"}, {0xa8, 0x88, 0x6, "d981cb1072c8660b0d2ab1edf602f1820ee7c449d74f0bc65e69c3bf7a30bc15279052f17b3c7b3939bd45c0e08d189f5f3e446b0c202ecdaacd05451938a3d2c3ad3cb46f4b070d38e1fce32400a8c170f2db1eec044b1c01c7e59462be16ad526b22506d6fa23ff290c40bf85ccc7eb2c4d24b386b8d5d7bc6fe4f29b8abe079f7f68ccccddce0c32a04889d44977dad9748c19f0f"}, {0x90, 0x119, 0xffffff23, "21216b5d22d7cae1987a69bb2d97888a63fb9ca14f7e04afeb7fda4fd632d975bf8940c73d596527b767d7bf09f10901db440c79059d3ed8254d4a67d28bcc68e725e083c32c97c816cd6fb73105d7827e56560ef4c56521500a5682e21d556c05d2814f09a8809ff063aaa4210b75ba8d28f73c632ea3dde7a9f1"}, {0xb8, 0x104, 0xfc000000, "6cb73b4df87cd9fece0adfd4ea7b35e00bcdcfed8a39e0edeb9c867ec672a6e9661be568cb6063dac4ed553a290d3e0923b9b5467b11d7e0005d6cb96deaf318e4041e004b38a727cad12cd48e00551e9894ba3292f60a8e71d24295664f432d3faeaccfbd243573d0435f6e28a21e5d20ffb7fa30814d1dd483bde6a3b1110589ce72c1a94c0620b29246b2e9d97c616f4b3baf7fca230431b3993390b8cf1b45f2"}, {0xe0, 0x111, 0x2, "3eee4f49ea9dfd5cdf854cc3e2525c4be57209fa34b3977a191413a1a488d47df98951258f1a0826178a084b6845c12c1f8e2946936472d6fd1335f88bd66b9460c6f6d1a0c378b1eeb86b48e4c31e84336dfafdcf8b83e1765d22d26d0c236f8b2f546c77305efd418e808f88746c4a2243ebc4165e922ea9e7d8006e647661456efbbec598b2bee99771d5a32bf86365dafb350b143cc42e405aaf300b23cb2230a96e48a01946919d2a2263450a6592d4c036acb0341a70d76217af9f9fed626c945c65e280707cfa"}, {0xd8, 0x10d, 0xa0, "c028ed0ba03a2220a0bfae884673c4a07cc42ccc9d749054d23843aee574be3ccaed7452155c70bf1015fa8e08f8d3f0d3a7b3f4c5f365cc77bef54377ed8e811babf42747ebd299c77364cbd1426b371035cd9535350d02abab48da22cb8e4b489faea2ed04e70a954030cf79a821e23ba4af73d3be385214c5f9877e5da860cc69bbf093af545ec8bcc30b924847375d0faedf4447b2f1d05007544522db2f6264d4c40cd7e6966931b04393f51a9941b08315ecab81bd6e1fe1e45f5f6969b9bd34a42499cce0"}], 0x15c0}, 0x40) getpid() sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:58:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @loopback, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x5, 0x1, 0x101, 0x0, 0x0, 0x10000}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) 18:58:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x110, 0x110, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@private=0xa010102, @private=0xa010101, 0xff000000, 0xff000000, 'veth0_macvtap\x00', 'dummy0\x00', {}, {}, 0x0, 0x0, 0x15}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@set4={{0x50}, {{0x1, 0x0, 0x4}, {{0x8}, 0x1}, {{}, 0x2}, 0x7fff}}, @common=@inet=@length={{0x28}, {0xffff, 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x269, 0x2}}, @common=@icmp={{0x28}, {0x6, "ca63"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x4, 0x9, 0x5, 0x4, 0x4], 0x6}, {0xffffffffffffffff, [0x5, 0x0, 0x7, 0x6, 0x1, 0x2], 0x5, 0x3}}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [0x2, 0x7, 0x5, 0x0, 0x1], 0x4, 0x3}}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d80000002500010026bd7000ffdbdf2500000000"], 0xd8}, 0x1, 0x0, 0x0, 0x811}, 0x4) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000500)={'dummy0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00000001c0)={0x1, 0x516}}}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001640)=ANY=[@ANYBLOB="2d6d656d6f7279202b6370752098bf9d74d2c08bada4dba350d63d3d33e20ba9373de76391ee32ae56c212631ea80c1cadbdc5bfb411a5ecd70179296e7940429c5b5794b09ef8d0fb74284b7c51a754537aaab5f07f0e31bb72b3f0224d666adfd4840c64ec42ba605671057f04db6085e8c07ba1088a68ff7e0753c60f592ed164517e3bc6f1c6"], 0xd) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setresuid(0xee00, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000940)='net/fib_triestat\x00') sendmmsg$unix(r3, &(0x7f0000002300)=[{{&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f00000006c0)="5d96c09bf6d6190102a457c4649a51c48086cd68e804cbe7e17e9cdb5332ae56e600daf142ff706457d3b17ddbc62517e36c8a1af631d65fe41b294ddf47719fb6fbe39afcc0bef72f9206333795178323257da2d7701ed7b8b545e4a6a5b4a91f527faf9d7e4d", 0x67}, {&(0x7f0000000740)="9ee10b604d1427a2a1a05e4046817e71e92f6f86313a384b817391ca61919c5c27427325c0eae30763cacaccfbfd3466879a5931854774868661ebd6025ed9e6b60b1dd46bccbb50c84728b872e3753b26ecdaad650d89b39a4af6cd63f3d15cba4f230f449f41bd76ebea5f1a0bcf80935d876d6ffbff09646d5746b635bb5c5f2b804cb1eba4088be12609fff3580e7dd20b955bf23e838e10db1448cccf7e802df3f4d0046ee13a0c3ec197a785cb636ed145", 0xb4}, {&(0x7f0000000b00)="8f15b715d8975da342b8a0477de780286e9ec4f6dd9bc329fabb6195a42f1aa428ce668b41868bf3773c62e5d0023e4b61b49198c7d7eef82105ec111407acf7048749072c72f5ef120d708af955ab81c3eae29ad8c81a208674ede9289075a546f63ea5d8f5ed2c4633b19b43b820b9b5e8b13ef60731ea26493e952d82d70eeaf6a26de56cbf10e1b6248c5b0ce1a441a5c7e4626ffeb67798b2d486307189d4e3b0f509bb20f49bd5ec7b33306d6e13c1cb40114b662b5c251a2dbef0c1", 0xbf}, {&(0x7f0000000bc0)="6a0979e577c7c72596c2bac194bc2aa6551f787ae89b672d00cbb95a581351ad8b163928b03233709ea1fb66bd013932ce1ad77fcd1f901d59558e914f0846c1d56b19633e89650e36778283fd5b1ac4a128c0f0a23905d4df04f26d11d046ad19f9a22a59c8a2ae34d0423cc2d68389d7e96f3a06cd0694f06ce43860d50bfcaa68b1c8da924fe5698663d88732c46c6f4dd21353738ced61a3384f3bac5cb52de20b3c20edd10350b30e3f73e13061ed6f7c38d909559413f80ce36f1b9c4fe471fdee36c4f05980d4adb1a6fd8b8dce138bbc257555c65cca41052b3424f142453250", 0xe4}, {&(0x7f0000000a40)="58a412229a57132b7542f03b8a3992ddca4472ac6d69b9f0875295a1a2e8c3539f9840eea8d3c8d4afaf3604771ade4f627ec74801361a428c922c22d754ce51734bd5368616a9dc99d643881d9eeb591f4a4b07", 0x54}, {&(0x7f0000000d40)="9c84289c7dca5029dae041689a2dd20d7f31ac34852433be1cc296a4e67e8207c0881be7dff6abff9831552bb6dd111a5b27d422f99583674675bac92b357b46659365ec323c0a854d3488e53ce8a7420f183b6cff594ea5f6beb7af36429816487b8147e430b7952b2d35de8ab977aa4a", 0x71}, {&(0x7f0000000cc0)="7dcf661aa93298f5e329e4", 0xb}, {&(0x7f0000000dc0)="ed2ff5072c5045b779e3fb4b2ed0cf2ee7ab48ebe658c9dc6b95db59a8aa85d494fa8581ac3882c651561fec86ef1e078c1b0e4c70ab274241cca397409d0a691b1be529b67fc58e66882bcc261ea1a1c6499cd28c0f0c9235c5c2c6b6bebf761c95a3c487fb9473eedad32aa678bf0a71f59b208ecb670448d105a70fea8c8c8fdffea91139c1459a7d7c7477033267c439e8e4f6ad", 0x96}, {&(0x7f0000000e80)="ff595c9eb7f2e93b2619fdecfb", 0xd}, {&(0x7f0000000ec0)="50657b3aadae15a89362c891132c99fc0e860ff163c8e73e0e4ba9c8b6d8e417b52fe936b47834ae3c6cff5b9ba2a78916768cf1ed03e58354d03de2b3b42d353a32349eb3dbe9a442388769bd6a0b31274c9c89be57631a4d36d79808c9dd02db32a6ff672588805d6afcd432e536235d1c5c203acd7a969974237e363e3263ce6e638c6c", 0x85}], 0xa, 0x0, 0x0, 0x20000010}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)="a54ce997582e3a42af77f5500c167970fff7d99753be320b13d887736b9ae7c36d8612c337d3977c688d67e27768c3414c8d89a852c939dcc1f03e30dfff5ecb690250a345c0d2e3240c176a6c5cbb3b60cf7dcb69373bef0406b847ebe52d678b85fd66dbd1a84a4ce635fba72c257266a120409d33db3b5d6279cd529c957d394041ca6bb696e386776f33949cb8cdfd9e2bc72be99522d623301ebd1e5ad339a0d02c07bc28357be41024444999711fb01a087803fbfe764ad11cb8b53b5e3bf6d18438e48702eebf37e7055db7e5e52b8613e3b93fde7d83a72e11adec64fb8a74", 0xe3}, {&(0x7f0000001580)="8122676d1b6046c49e305208e695f3c3c874f4f5e29a11067ad4e8983c0798c66e20665bc2f3431d05e30450576766be49e474486dd979f0b32a07ed26cf9f800f78c38cbc83be996bb7f155315baf1e2c6059d323433b1f134916e0880f29ff01bba213475e1c66ef7cd2f51d5ef0b66cf92566", 0x74}, {&(0x7f0000000f80)="adfa", 0x2}], 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x40000}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001d80)="cc2cc081ab56ef7d1e29e015f1a168e8f3ed16fe83a82df1879e5a3f049c14d691dcbb53ef9ccc80e2e89ec6389418e570af6b88c410dd6b9f6d5b8b69a41ef767ddf4357c1e1dfe4321ba0d0314beb4dd7fffafb3b5", 0x56}, {&(0x7f0000001e00)="0c833a3ae1dc7411d8b734b0876f5721676aaff9657868e6c7ab4a3f4eb5e177e7bf5f356b40", 0x26}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000002080)="d1c507525b720725bfe37942cd25e231e47c0b2622700b805256f122e299f89689581697487e692caf00f2880b3efd3567a13bae852c8a89a26fa944029ce9c2f702df7e8436b8bee74421bfe14959a64999d23ee704427b73b7ca2b2d5e5c15e48df5bf7deb8be15f8745349f17497c23009e4f41849708cfc7a628a90190be2bf762df0de72dab96ff2cbc1b66190ec75c5d9c000ca3da5c17fbb0ca04e7beb62124057bf9e48b9aad036c23cb6ccc7232519a7387ad6c437dbb9b0c363357faf33d03e5a40873c41a8125a8dc03", 0xcf}, {&(0x7f0000002180)="2494578603ddfb3e181db579cb2e1f51e26b002d48bff0e7672fd5902027ffddbc85d8cf0d1248a6a2a68e5250424e1105ad700cd68a4726248cd10be3a44080308f166b4f73c42c3f05ac7144d998c17040a2418d09c47310ff26f658ac740858c54bfd583352bc832cc2ed1b71464058705f0c9ce2ab09d9593e681551a9bfae2abdd3ec9a35cf0381f54d8974cd4439775486f63bd98e2243756025e333512b255080a33f7d80e7dc49763952d3eadcd6268f2968ce5954d04e53ea9c4413247e41a9fb3077d9d3f8d3b32cbd4715fc8bde4d55e5f27e99", 0xd9}], 0x5, &(0x7f0000002280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60, 0x8840}}], 0x3, 0x4008000) perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x80, 0x24, 0x3, 0x7, 0x3f, 0x0, 0x5, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000840), 0x2}, 0x0, 0xfffffffffffffe03, 0x1000, 0x6, 0xfffffffffffffff8, 0x80, 0xab8, 0x0, 0x4, 0x0, 0x1}, r2, 0xe, 0xffffffffffffffff, 0x1) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) lstat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000480)) sendmsg(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000540)=@in6={0xa, 0x4e24, 0x6, @remote, 0x2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000980)="2acba73a6df461d2966ae0ac50ab6577c527b89c1f89aa6045ccaa2e0f028dce06798d0b235a4a454cfd69f84553ec76cd46b703ca80678638a9068b1e77d6aa883149f7887c4e6cf4d1acc1204d336e5f59952aab311e7915e8485266fcf57548", 0x61}], 0x1, &(0x7f0000000600)=ANY=[@ANYRESHEX], 0x68}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:58:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x1, 0x0, 0x4, 0x0, 0x0, 0xe010, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x478}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44082, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x19) (async) mremap(&(0x7f0000331000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000d4a000/0x2000)=nil) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000003540)={{0x3, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) (async) r0 = semget(0x3, 0x3, 0x10) semtimedop(r0, &(0x7f0000000180)=[{0x4}, {0x4}, {0x4, 0x6}], 0x3, 0x0) (async) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x0, 0xfffe, 0x0, 0x0, 0x0]) (async) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/75) (async) semctl$GETALL(0x0, 0x0, 0xd, 0x0) (async) semop(0x0, 0x0, 0x0) (async) mbind(&(0x7f0000456000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0)=0x6, 0xd955, 0x3) (async) semctl$IPC_RMID(0x0, 0x0, 0x0) (async) semtimedop(0x0, 0x0, 0x0, 0x0) (async) semop(0x0, &(0x7f0000000080)=[{0x3, 0x401, 0x1000}, {0x1, 0x4}, {0x3, 0xfe00, 0x1800}, {0x3, 0x80, 0x1800}, {0x3, 0x6a3b, 0x800}, {0x3, 0x6, 0x1000}], 0x6) (async) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc00008, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000140)="dba48e7c61bb", 0x6, 0x1f}, {&(0x7f00000002c0)="d9d9a3f72ba9c132e1b5daef476ea127034a816c577a49c315b12ad2add4869106d0bd0c2d7fdc1d87228f9082e3106832abf3e3f93bb7134b1b136e81a42c759f516eabc72abc673e", 0x49, 0x100000000}], 0x0, &(0x7f0000000540)=ANY=[]) semtimedop(0x0, 0x0, 0x0, 0x0) (async) fstatfs(r1, &(0x7f0000000200)=""/131) madvise(&(0x7f0000456000/0x2000)=nil, 0x2000, 0x0) semop(0x0, 0x0, 0x0) 18:58:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x2000) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x20000, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, 0x0) r3 = syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x6, 0x9, &(0x7f0000002b80)=[{&(0x7f0000002480)="88e11d1ee43d073e56e61c7110a27c78b264a515aab0ee4bf31bebd79d3b8983eabb79520d6d3e59f0eeaee4b539d43c20c7bc49c70869eae6a1d1e06af5c7d1acad7ea093280410e182b6be2aa53041858b576d7715fc3586d5f872cf5c62e80f724dc3d722be789a3ea0da81c951d7d8c7ee4124ef11ac438220365145d59eafede0c6776f5193ad96fb3b6ad9190657189f67594b1ea0de845647d9b99382b9898e8e073bdcda2938bcaf6fa29b030a200071e90e952c5b4c17adbc4a0ddd0dbf7aa4cb9096bb3a5d8f4e4fe322d7f5776e1d0b2b31f29954c9eb", 0xdc, 0x1}, {&(0x7f0000002580)="7e6753e9feb34ec0a523eb7e28778dcdd116297477bb944db50adb8ec32675235f72b2f2076c08df1b56f5e4d894ab01830005239823ae761ed22735af8032406bd44eddc602f3ef347a055569ba80f2a50d437ddb9f5bac3831287f2dc02bd45a926b6d3406e65e99799a7ef9d15c9fe6a95e312a", 0x75, 0x1}, {&(0x7f0000002600)="22c15f340afca29ec3b9359c9555952feca825169f83c5ae1b7da545e24dae7e95326a58cc5a1d98f6232dfe0b84b722fe761c941a8a32852046595e5efe07ba389150022bebce1ae1556d44882a82b890a5746f1aa663bbfbf625ba63695d65c5d5578ffdbd6ee6", 0x68, 0x90e1}, {&(0x7f0000002680)="bfdea866b88a091c9a2200936d26d2879e928c990fdc9ea28b623e8f610a735899a0530a0048698f78dead6cfc86416374cdf10e45a16aedd3b79baa8c363361381f2bef5d1e501b0902353b86298ba9ca", 0x51, 0x800}, {&(0x7f0000002740)="55bc99eb3b45618eaa5517687cd43c39374fe56aa3d0ac9e9fadbc32dff9d253452f62c7a6d1b0cbd61303efbf664974fb483102f1c7bb08604d41302ae3144a9b6fb492d4bd14fb88586e12095878c54e024385258e398ad96b93e7b2265b596136d83330bb5f4601b1d72ae7a0f06ada4d01a98b102d2194d5ebb7c7db4711ae31fc0e7d7999123d189574c5dc8f8b6ab60a644e22ee71bd9fdb5da44a6205ea8dae0e29d8a63d361a8e10ea6fd2eef48f20c4fff5c3", 0xb7, 0x8}, {&(0x7f0000002840)}, {&(0x7f00000028c0)="67b2249abe41fc6a0a034741e58be7571f8c8f195d4dbcea687be9cbdb39f42f5616cf9957a44c65912b37f6ed75692df33338dd026fa2de6bcc54d94cf9512cabbd1284ebb311a36bbcc242bfc5176751ce08810df6c023aaaa0c70665b1a61a76392825da1381f4da255ce7987081559f6f88613cf708669dec57425fbc351fb937b2f0a87b239ce2faa8f87a6d650173e78c8f2b891b3aa406b8676ff3fa58ec996d797a2e8a6a592ad010022048e7091c1da47dce3512576f2e1d802a1eb887e7e1cbeb0eca852543b3d587d3ef442d2547ee8dcdbdbf545", 0xda, 0xfffffffffffffffa}, {&(0x7f00000029c0)="7799a84ab7c16e6975b99c5b22c8519c375ec2396cfd2f4903d69a8615edaffef03d5bef7151aca9cec45ec6246bf7201dd1d8f9a5e57d8f754081915d2afb01b04833655bdeb5e8c4441a284f3dd6523af79c5e5646f95692171ca4f69e4a980c2d4e83bfcdeb0b4a9b774ab45cc4ecb890b416328defe728e9677cab841692d38f0ac32c65e54c456e50dfdc0527a01e82ececa9620fde1991b0791555e47af0e5b5ff0c46a29d1a12597b061f04a5848d2832174cff99357cd3ffa22361e6a29a910164b6", 0xc6}, {&(0x7f0000002ac0)="c679c02d8e91499b463155dc7533444ddfd5aff24b6c1243468180a5f0ac8b798ac5576569434feea4e9ba5b9d7c70d2560a1170f8000223e4bd0d7aabece17cadf52c5f743b9803baa38840ffa7b3a29da184fc57128abec8e4534cfd6f249d1e1c19de35a815fb9d3e0a75602f562fae7be27789decfd3d0f9d890dce85d331b51aadd6c497f324be817fd0f48a48976d5b5de5ac051fc9d", 0x99}], 0x20020, &(0x7f0000002c80)={[{','}, {}, {'-'}, {'/proc/asound/card1/oss_mixer\x00'}, {'TPROXY\x00'}, {'/dev/input/mice\x00'}], [{@smackfshat={'smackfshat', 0x3d, '\'-\x1e'}}, {@dont_hash}]}) writev(r3, &(0x7f0000000340)=[{&(0x7f0000002d00)="fe4dcecca15b5176907ca6b28271f2acc030f04daa8a79b59667c7673806eaca6a369aa1ef03f55b07b77d57df29ae6072eb2028fd6154ece13a955415f68347e0c85f7846d5b9fcb2c64a83c5a8c76783ff1753aecdf880e5963b5510615cf94d10e9e19ba5e9dc5f2cec01943052ed5449257815c6960f1c97755ffacab4dd4c1c8eed3ef7fc057ff4e986f61c8961d83208d0c658ba1bd91da69256ce4c", 0x9f}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000002800)=[@in={0x2, 0x4e21, @private=0xa010101}, @in6={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80000001}, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00', 0x7}], 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}], 0x1c) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000002440)={0x0, 0x9, 0x2}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x7, 0x66, {}, {0xee01}, 0x6, 0x9}) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x48) socket(0x11, 0x800000003, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) (async) listen(0xffffffffffffffff, 0x10003) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x2000) (async) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x20000, 0x0) (async) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) (async) getpid() (async) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) (async) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, 0x0) (async) syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x6, 0x9, &(0x7f0000002b80)=[{&(0x7f0000002480)="88e11d1ee43d073e56e61c7110a27c78b264a515aab0ee4bf31bebd79d3b8983eabb79520d6d3e59f0eeaee4b539d43c20c7bc49c70869eae6a1d1e06af5c7d1acad7ea093280410e182b6be2aa53041858b576d7715fc3586d5f872cf5c62e80f724dc3d722be789a3ea0da81c951d7d8c7ee4124ef11ac438220365145d59eafede0c6776f5193ad96fb3b6ad9190657189f67594b1ea0de845647d9b99382b9898e8e073bdcda2938bcaf6fa29b030a200071e90e952c5b4c17adbc4a0ddd0dbf7aa4cb9096bb3a5d8f4e4fe322d7f5776e1d0b2b31f29954c9eb", 0xdc, 0x1}, {&(0x7f0000002580)="7e6753e9feb34ec0a523eb7e28778dcdd116297477bb944db50adb8ec32675235f72b2f2076c08df1b56f5e4d894ab01830005239823ae761ed22735af8032406bd44eddc602f3ef347a055569ba80f2a50d437ddb9f5bac3831287f2dc02bd45a926b6d3406e65e99799a7ef9d15c9fe6a95e312a", 0x75, 0x1}, {&(0x7f0000002600)="22c15f340afca29ec3b9359c9555952feca825169f83c5ae1b7da545e24dae7e95326a58cc5a1d98f6232dfe0b84b722fe761c941a8a32852046595e5efe07ba389150022bebce1ae1556d44882a82b890a5746f1aa663bbfbf625ba63695d65c5d5578ffdbd6ee6", 0x68, 0x90e1}, {&(0x7f0000002680)="bfdea866b88a091c9a2200936d26d2879e928c990fdc9ea28b623e8f610a735899a0530a0048698f78dead6cfc86416374cdf10e45a16aedd3b79baa8c363361381f2bef5d1e501b0902353b86298ba9ca", 0x51, 0x800}, {&(0x7f0000002740)="55bc99eb3b45618eaa5517687cd43c39374fe56aa3d0ac9e9fadbc32dff9d253452f62c7a6d1b0cbd61303efbf664974fb483102f1c7bb08604d41302ae3144a9b6fb492d4bd14fb88586e12095878c54e024385258e398ad96b93e7b2265b596136d83330bb5f4601b1d72ae7a0f06ada4d01a98b102d2194d5ebb7c7db4711ae31fc0e7d7999123d189574c5dc8f8b6ab60a644e22ee71bd9fdb5da44a6205ea8dae0e29d8a63d361a8e10ea6fd2eef48f20c4fff5c3", 0xb7, 0x8}, {&(0x7f0000002840)}, {&(0x7f00000028c0)="67b2249abe41fc6a0a034741e58be7571f8c8f195d4dbcea687be9cbdb39f42f5616cf9957a44c65912b37f6ed75692df33338dd026fa2de6bcc54d94cf9512cabbd1284ebb311a36bbcc242bfc5176751ce08810df6c023aaaa0c70665b1a61a76392825da1381f4da255ce7987081559f6f88613cf708669dec57425fbc351fb937b2f0a87b239ce2faa8f87a6d650173e78c8f2b891b3aa406b8676ff3fa58ec996d797a2e8a6a592ad010022048e7091c1da47dce3512576f2e1d802a1eb887e7e1cbeb0eca852543b3d587d3ef442d2547ee8dcdbdbf545", 0xda, 0xfffffffffffffffa}, {&(0x7f00000029c0)="7799a84ab7c16e6975b99c5b22c8519c375ec2396cfd2f4903d69a8615edaffef03d5bef7151aca9cec45ec6246bf7201dd1d8f9a5e57d8f754081915d2afb01b04833655bdeb5e8c4441a284f3dd6523af79c5e5646f95692171ca4f69e4a980c2d4e83bfcdeb0b4a9b774ab45cc4ecb890b416328defe728e9677cab841692d38f0ac32c65e54c456e50dfdc0527a01e82ececa9620fde1991b0791555e47af0e5b5ff0c46a29d1a12597b061f04a5848d2832174cff99357cd3ffa22361e6a29a910164b6", 0xc6}, {&(0x7f0000002ac0)="c679c02d8e91499b463155dc7533444ddfd5aff24b6c1243468180a5f0ac8b798ac5576569434feea4e9ba5b9d7c70d2560a1170f8000223e4bd0d7aabece17cadf52c5f743b9803baa38840ffa7b3a29da184fc57128abec8e4534cfd6f249d1e1c19de35a815fb9d3e0a75602f562fae7be27789decfd3d0f9d890dce85d331b51aadd6c497f324be817fd0f48a48976d5b5de5ac051fc9d", 0x99}], 0x20020, &(0x7f0000002c80)={[{','}, {}, {'-'}, {'/proc/asound/card1/oss_mixer\x00'}, {'TPROXY\x00'}, {'/dev/input/mice\x00'}], [{@smackfshat={'smackfshat', 0x3d, '\'-\x1e'}}, {@dont_hash}]}) (async) writev(r3, &(0x7f0000000340)=[{&(0x7f0000002d00)="fe4dcecca15b5176907ca6b28271f2acc030f04daa8a79b59667c7673806eaca6a369aa1ef03f55b07b77d57df29ae6072eb2028fd6154ece13a955415f68347e0c85f7846d5b9fcb2c64a83c5a8c76783ff1753aecdf880e5963b5510615cf94d10e9e19ba5e9dc5f2cec01943052ed5449257815c6960f1c97755ffacab4dd4c1c8eed3ef7fc057ff4e986f61c8961d83208d0c658ba1bd91da69256ce4c", 0x9f}], 0x1) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000002800)=[@in={0x2, 0x4e21, @private=0xa010101}, @in6={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80000001}, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00', 0x7}], 0x48) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}], 0x1c) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) (async) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000002440)={0x0, 0x9, 0x2}) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x7, 0x66, {}, {0xee01}, 0x6, 0x9}) (async) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x48) (async) socket(0x11, 0x800000003, 0x0) (async) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) (async) 18:58:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) (async) r0 = socket$kcm(0x10, 0x2, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0x10000}, 0x4060, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, 0x1}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="d04ee213a1faa478ee43404ef0c4a4dea0dbcbe048790fdf85d76a8568b344a4c5c3b84efe208bfdfff2ea034ad3dbcd53f39b1cb17a4c5ed5b81fca", 0x3c}], 0x1, &(0x7f0000001840)=[{0x1010, 0x102, 0x0, "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"}, {0xe0, 0x111, 0x5, "80179df1bfa67e34be145f4d516c258acf857faaacd3082702f3b423644886fb722c5c4eaf67c64806896e4ef3f851403398da33a0bfe3d1ab3cc00c41e1fd1aa4dfc9d4b76013e68423bab50c7b16845ac9a9b541396f21d099f1a510a923fc342e4e7f226a76f708e6f62a7ff0f80eddba46d5795541945a78b29be26c5e158fe852a0834e63fad3f79ac74b8f58f6b1a83261cf8fcea4d849da92c8f0749b39c2178474fc2395b336bbfb21f9ad34e09e55601c12cbdb2fdead3c0a91e35449acdd8ea258b142789a4bec41d5ebd9"}, {0xf8, 0x118, 0x6, "2102adc5f99cb59e0f7d09331bd55d0c4094b49ebaa0e505e170676e50e82b324fa260ea9de63c047963bc324f0ec45a8c9c5e65144446bc2699d70708d37c2ef084f323ddab3d7c4376929148dff35898617263b2d4b6d512e4ae302e9af71f2a9501be4cadb3a59171da55c602b180d7d1d1f452339b7acdb7fd91403aca6b5973536c27064d22300dba020195e9213235269cd59442c1060d4fd1dfd5ca220f654c1247884738bd63f4f9355cba5c794c996ee68431c8eaef6a1e2bc8c425425a1b541af5e08b8504ea44561e7631af5fcd0dcdadf58d569a2747d03e5720e8e192"}, {0x30, 0x108, 0x0, "d3d5c4a7c2f39503b68aa6626a4d596f8e3652c55ebb5c9f2080"}, {0xa8, 0x88, 0x6, "d981cb1072c8660b0d2ab1edf602f1820ee7c449d74f0bc65e69c3bf7a30bc15279052f17b3c7b3939bd45c0e08d189f5f3e446b0c202ecdaacd05451938a3d2c3ad3cb46f4b070d38e1fce32400a8c170f2db1eec044b1c01c7e59462be16ad526b22506d6fa23ff290c40bf85ccc7eb2c4d24b386b8d5d7bc6fe4f29b8abe079f7f68ccccddce0c32a04889d44977dad9748c19f0f"}, {0x90, 0x119, 0xffffff23, "21216b5d22d7cae1987a69bb2d97888a63fb9ca14f7e04afeb7fda4fd632d975bf8940c73d596527b767d7bf09f10901db440c79059d3ed8254d4a67d28bcc68e725e083c32c97c816cd6fb73105d7827e56560ef4c56521500a5682e21d556c05d2814f09a8809ff063aaa4210b75ba8d28f73c632ea3dde7a9f1"}, {0xb8, 0x104, 0xfc000000, "6cb73b4df87cd9fece0adfd4ea7b35e00bcdcfed8a39e0edeb9c867ec672a6e9661be568cb6063dac4ed553a290d3e0923b9b5467b11d7e0005d6cb96deaf318e4041e004b38a727cad12cd48e00551e9894ba3292f60a8e71d24295664f432d3faeaccfbd243573d0435f6e28a21e5d20ffb7fa30814d1dd483bde6a3b1110589ce72c1a94c0620b29246b2e9d97c616f4b3baf7fca230431b3993390b8cf1b45f2"}, {0xe0, 0x111, 0x2, "3eee4f49ea9dfd5cdf854cc3e2525c4be57209fa34b3977a191413a1a488d47df98951258f1a0826178a084b6845c12c1f8e2946936472d6fd1335f88bd66b9460c6f6d1a0c378b1eeb86b48e4c31e84336dfafdcf8b83e1765d22d26d0c236f8b2f546c77305efd418e808f88746c4a2243ebc4165e922ea9e7d8006e647661456efbbec598b2bee99771d5a32bf86365dafb350b143cc42e405aaf300b23cb2230a96e48a01946919d2a2263450a6592d4c036acb0341a70d76217af9f9fed626c945c65e280707cfa"}, {0xd8, 0x10d, 0xa0, "c028ed0ba03a2220a0bfae884673c4a07cc42ccc9d749054d23843aee574be3ccaed7452155c70bf1015fa8e08f8d3f0d3a7b3f4c5f365cc77bef54377ed8e811babf42747ebd299c77364cbd1426b371035cd9535350d02abab48da22cb8e4b489faea2ed04e70a954030cf79a821e23ba4af73d3be385214c5f9877e5da860cc69bbf093af545ec8bcc30b924847375d0faedf4447b2f1d05007544522db2f6264d4c40cd7e6966931b04393f51a9941b08315ecab81bd6e1fe1e45f5f6969b9bd34a42499cce0"}], 0x15c0}, 0x40) getpid() sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:58:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x1, 0x0, 0x4, 0x0, 0x0, 0xe010, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x478}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44082, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x19) (async) mremap(&(0x7f0000331000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000d4a000/0x2000)=nil) (async) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000003540)={{0x3, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) (async) r0 = semget(0x3, 0x3, 0x10) semtimedop(r0, &(0x7f0000000180)=[{0x4}, {0x4}, {0x4, 0x6}], 0x3, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x0, 0xfffe, 0x0, 0x0, 0x0]) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/75) (async) semctl$GETALL(0x0, 0x0, 0xd, 0x0) (async) semop(0x0, 0x0, 0x0) mbind(&(0x7f0000456000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0)=0x6, 0xd955, 0x3) (async) semctl$IPC_RMID(0x0, 0x0, 0x0) (async) semtimedop(0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x3, 0x401, 0x1000}, {0x1, 0x4}, {0x3, 0xfe00, 0x1800}, {0x3, 0x80, 0x1800}, {0x3, 0x6a3b, 0x800}, {0x3, 0x6, 0x1000}], 0x6) (async) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc00008, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000140)="dba48e7c61bb", 0x6, 0x1f}, {&(0x7f00000002c0)="d9d9a3f72ba9c132e1b5daef476ea127034a816c577a49c315b12ad2add4869106d0bd0c2d7fdc1d87228f9082e3106832abf3e3f93bb7134b1b136e81a42c759f516eabc72abc673e", 0x49, 0x100000000}], 0x0, &(0x7f0000000540)=ANY=[]) semtimedop(0x0, 0x0, 0x0, 0x0) (async) fstatfs(r1, &(0x7f0000000200)=""/131) (async) madvise(&(0x7f0000456000/0x2000)=nil, 0x2000, 0x0) (async) semop(0x0, 0x0, 0x0) 18:58:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x110, 0x110, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@private=0xa010102, @private=0xa010101, 0xff000000, 0xff000000, 'veth0_macvtap\x00', 'dummy0\x00', {}, {}, 0x0, 0x0, 0x15}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@set4={{0x50}, {{0x1, 0x0, 0x4}, {{0x8}, 0x1}, {{}, 0x2}, 0x7fff}}, @common=@inet=@length={{0x28}, {0xffff, 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x269, 0x2}}, @common=@icmp={{0x28}, {0x6, "ca63"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x4, 0x9, 0x5, 0x4, 0x4], 0x6}, {0xffffffffffffffff, [0x5, 0x0, 0x7, 0x6, 0x1, 0x2], 0x5, 0x3}}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [0x2, 0x7, 0x5, 0x0, 0x1], 0x4, 0x3}}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) (async, rerun: 32) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d80000002500010026bd7000ffdbdf2500000000"], 0xd8}, 0x1, 0x0, 0x0, 0x811}, 0x4) (rerun: 32) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000500)={'dummy0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00000001c0)={0x1, 0x516}}}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001640)=ANY=[@ANYBLOB="2d6d656d6f7279202b6370752098bf9d74d2c08bada4dba350d63d3d33e20ba9373de76391ee32ae56c212631ea80c1cadbdc5bfb411a5ecd70179296e7940429c5b5794b09ef8d0fb74284b7c51a754537aaab5f07f0e31bb72b3f0224d666adfd4840c64ec42ba605671057f04db6085e8c07ba1088a68ff7e0753c60f592ed164517e3bc6f1c6"], 0xd) (async) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') (async, rerun: 32) setresuid(0xee00, 0x0, 0x0) (async, rerun: 32) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r1}, 0x8) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000940)='net/fib_triestat\x00') sendmmsg$unix(r3, &(0x7f0000002300)=[{{&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f00000006c0)="5d96c09bf6d6190102a457c4649a51c48086cd68e804cbe7e17e9cdb5332ae56e600daf142ff706457d3b17ddbc62517e36c8a1af631d65fe41b294ddf47719fb6fbe39afcc0bef72f9206333795178323257da2d7701ed7b8b545e4a6a5b4a91f527faf9d7e4d", 0x67}, {&(0x7f0000000740)="9ee10b604d1427a2a1a05e4046817e71e92f6f86313a384b817391ca61919c5c27427325c0eae30763cacaccfbfd3466879a5931854774868661ebd6025ed9e6b60b1dd46bccbb50c84728b872e3753b26ecdaad650d89b39a4af6cd63f3d15cba4f230f449f41bd76ebea5f1a0bcf80935d876d6ffbff09646d5746b635bb5c5f2b804cb1eba4088be12609fff3580e7dd20b955bf23e838e10db1448cccf7e802df3f4d0046ee13a0c3ec197a785cb636ed145", 0xb4}, {&(0x7f0000000b00)="8f15b715d8975da342b8a0477de780286e9ec4f6dd9bc329fabb6195a42f1aa428ce668b41868bf3773c62e5d0023e4b61b49198c7d7eef82105ec111407acf7048749072c72f5ef120d708af955ab81c3eae29ad8c81a208674ede9289075a546f63ea5d8f5ed2c4633b19b43b820b9b5e8b13ef60731ea26493e952d82d70eeaf6a26de56cbf10e1b6248c5b0ce1a441a5c7e4626ffeb67798b2d486307189d4e3b0f509bb20f49bd5ec7b33306d6e13c1cb40114b662b5c251a2dbef0c1", 0xbf}, {&(0x7f0000000bc0)="6a0979e577c7c72596c2bac194bc2aa6551f787ae89b672d00cbb95a581351ad8b163928b03233709ea1fb66bd013932ce1ad77fcd1f901d59558e914f0846c1d56b19633e89650e36778283fd5b1ac4a128c0f0a23905d4df04f26d11d046ad19f9a22a59c8a2ae34d0423cc2d68389d7e96f3a06cd0694f06ce43860d50bfcaa68b1c8da924fe5698663d88732c46c6f4dd21353738ced61a3384f3bac5cb52de20b3c20edd10350b30e3f73e13061ed6f7c38d909559413f80ce36f1b9c4fe471fdee36c4f05980d4adb1a6fd8b8dce138bbc257555c65cca41052b3424f142453250", 0xe4}, {&(0x7f0000000a40)="58a412229a57132b7542f03b8a3992ddca4472ac6d69b9f0875295a1a2e8c3539f9840eea8d3c8d4afaf3604771ade4f627ec74801361a428c922c22d754ce51734bd5368616a9dc99d643881d9eeb591f4a4b07", 0x54}, {&(0x7f0000000d40)="9c84289c7dca5029dae041689a2dd20d7f31ac34852433be1cc296a4e67e8207c0881be7dff6abff9831552bb6dd111a5b27d422f99583674675bac92b357b46659365ec323c0a854d3488e53ce8a7420f183b6cff594ea5f6beb7af36429816487b8147e430b7952b2d35de8ab977aa4a", 0x71}, {&(0x7f0000000cc0)="7dcf661aa93298f5e329e4", 0xb}, {&(0x7f0000000dc0)="ed2ff5072c5045b779e3fb4b2ed0cf2ee7ab48ebe658c9dc6b95db59a8aa85d494fa8581ac3882c651561fec86ef1e078c1b0e4c70ab274241cca397409d0a691b1be529b67fc58e66882bcc261ea1a1c6499cd28c0f0c9235c5c2c6b6bebf761c95a3c487fb9473eedad32aa678bf0a71f59b208ecb670448d105a70fea8c8c8fdffea91139c1459a7d7c7477033267c439e8e4f6ad", 0x96}, {&(0x7f0000000e80)="ff595c9eb7f2e93b2619fdecfb", 0xd}, {&(0x7f0000000ec0)="50657b3aadae15a89362c891132c99fc0e860ff163c8e73e0e4ba9c8b6d8e417b52fe936b47834ae3c6cff5b9ba2a78916768cf1ed03e58354d03de2b3b42d353a32349eb3dbe9a442388769bd6a0b31274c9c89be57631a4d36d79808c9dd02db32a6ff672588805d6afcd432e536235d1c5c203acd7a969974237e363e3263ce6e638c6c", 0x85}], 0xa, 0x0, 0x0, 0x20000010}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)="a54ce997582e3a42af77f5500c167970fff7d99753be320b13d887736b9ae7c36d8612c337d3977c688d67e27768c3414c8d89a852c939dcc1f03e30dfff5ecb690250a345c0d2e3240c176a6c5cbb3b60cf7dcb69373bef0406b847ebe52d678b85fd66dbd1a84a4ce635fba72c257266a120409d33db3b5d6279cd529c957d394041ca6bb696e386776f33949cb8cdfd9e2bc72be99522d623301ebd1e5ad339a0d02c07bc28357be41024444999711fb01a087803fbfe764ad11cb8b53b5e3bf6d18438e48702eebf37e7055db7e5e52b8613e3b93fde7d83a72e11adec64fb8a74", 0xe3}, {&(0x7f0000001580)="8122676d1b6046c49e305208e695f3c3c874f4f5e29a11067ad4e8983c0798c66e20665bc2f3431d05e30450576766be49e474486dd979f0b32a07ed26cf9f800f78c38cbc83be996bb7f155315baf1e2c6059d323433b1f134916e0880f29ff01bba213475e1c66ef7cd2f51d5ef0b66cf92566", 0x74}, {&(0x7f0000000f80)="adfa", 0x2}], 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x40000}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001d80)="cc2cc081ab56ef7d1e29e015f1a168e8f3ed16fe83a82df1879e5a3f049c14d691dcbb53ef9ccc80e2e89ec6389418e570af6b88c410dd6b9f6d5b8b69a41ef767ddf4357c1e1dfe4321ba0d0314beb4dd7fffafb3b5", 0x56}, {&(0x7f0000001e00)="0c833a3ae1dc7411d8b734b0876f5721676aaff9657868e6c7ab4a3f4eb5e177e7bf5f356b40", 0x26}, {&(0x7f0000001e40)="a0a5169ef2f85d1a6b784a33c6861e6d9e309102b7b39c21609615d7210857c7db38d74ea4d1c68a8d2a25a9e80b86e72c1b619c1402cc43d4cb1698c6a4394d9f2e414c49421822814fa9b8de2ed48dcb061c2845792b158ba1bce7d4201e0862e0659cc2f8d993aa7893877dff387b91fc5788b7ea3205d31e117a383c4d847bdc3a713435ba23f3ed1c1edfbe9ca3a42335b3b458ecbb335902e8bf9e502f9e8303db5feba1ace3d4a102a2f3ea6098ce29b01f750ab5ca0fa662289e3840d2c9351442fa8417a0abdbd7532421e954d65841d1be861ae3eeb83e0bf0a5875527e021c107486689b63c6bbc34495a816f0909643e86c69976", 0xfa}, {&(0x7f0000002080)="d1c507525b720725bfe37942cd25e231e47c0b2622700b805256f122e299f89689581697487e692caf00f2880b3efd3567a13bae852c8a89a26fa944029ce9c2f702df7e8436b8bee74421bfe14959a64999d23ee704427b73b7ca2b2d5e5c15e48df5bf7deb8be15f8745349f17497c23009e4f41849708cfc7a628a90190be2bf762df0de72dab96ff2cbc1b66190ec75c5d9c000ca3da5c17fbb0ca04e7beb62124057bf9e48b9aad036c23cb6ccc7232519a7387ad6c437dbb9b0c363357faf33d03e5a40873c41a8125a8dc03", 0xcf}, {&(0x7f0000002180)="2494578603ddfb3e181db579cb2e1f51e26b002d48bff0e7672fd5902027ffddbc85d8cf0d1248a6a2a68e5250424e1105ad700cd68a4726248cd10be3a44080308f166b4f73c42c3f05ac7144d998c17040a2418d09c47310ff26f658ac740858c54bfd583352bc832cc2ed1b71464058705f0c9ce2ab09d9593e681551a9bfae2abdd3ec9a35cf0381f54d8974cd4439775486f63bd98e2243756025e333512b255080a33f7d80e7dc49763952d3eadcd6268f2968ce5954d04e53ea9c4413247e41a9fb3077d9d3f8d3b32cbd4715fc8bde4d55e5f27e99", 0xd9}], 0x5, &(0x7f0000002280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60, 0x8840}}], 0x3, 0x4008000) (async) perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x80, 0x24, 0x3, 0x7, 0x3f, 0x0, 0x5, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000840), 0x2}, 0x0, 0xfffffffffffffe03, 0x1000, 0x6, 0xfffffffffffffff8, 0x80, 0xab8, 0x0, 0x4, 0x0, 0x1}, r2, 0xe, 0xffffffffffffffff, 0x1) (async, rerun: 64) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) (async, rerun: 64) lstat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000480)) sendmsg(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000540)=@in6={0xa, 0x4e24, 0x6, @remote, 0x2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000980)="2acba73a6df461d2966ae0ac50ab6577c527b89c1f89aa6045ccaa2e0f028dce06798d0b235a4a454cfd69f84553ec76cd46b703ca80678638a9068b1e77d6aa883149f7887c4e6cf4d1acc1204d336e5f59952aab311e7915e8485266fcf57548", 0x61}], 0x1, &(0x7f0000000600)=ANY=[@ANYRESHEX], 0x68}, 0x0) (async) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:58:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x4) inotify_add_watch(r2, &(0x7f0000000100)='.\x00', 0x400017e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x80) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x200000) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) r4 = add_key(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) add_key$keyring(&(0x7f0000000640), 0x0, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000140)) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="32750601e625b13e15374ed4dfea01696ad1be33e3fcda24ca3fc64d6e7debfee390aa80618521ab24ab2b2f8cfcc381190b3017f6f8167bc37ca72934b21b53fb6234b56050a129e9e7aa9064e6a7bbae927df8b1508975907239321dcdf8670e0e778eac7c7686e15ebc3f37004e4a230c3d634580f2825b1b0b5c9e9011c70b7a2ce9b3fb2e9a", 0x88, 0xfffffffffffffff9) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x4) syz_open_pts(r6, 0x149901) 18:58:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x110, 0x110, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@private=0xa010102, @private=0xa010101, 0xff000000, 0xff000000, 'veth0_macvtap\x00', 'dummy0\x00', {}, {}, 0x0, 0x0, 0x15}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@set4={{0x50}, {{0x1, 0x0, 0x4}, {{0x8}, 0x1}, {{}, 0x2}, 0x7fff}}, @common=@inet=@length={{0x28}, {0xffff, 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x269, 0x2}}, @common=@icmp={{0x28}, {0x6, "ca63"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3, 0x4, 0x9, 0x5, 0x4, 0x4], 0x6}, {0xffffffffffffffff, [0x5, 0x0, 0x7, 0x6, 0x1, 0x2], 0x5, 0x3}}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [0x2, 0x7, 0x5, 0x0, 0x1], 0x4, 0x3}}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d80000002500010026bd7000ffdbdf2500000000"], 0xd8}, 0x1, 0x0, 0x0, 0x811}, 0x4) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000500)={'dummy0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00000001c0)={0x1, 0x516}}}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001640)=ANY=[@ANYBLOB="2d6d656d6f7279202b6370752098bf9d74d2c08bada4dba350d63d3d33e20ba9373de76391ee32ae56c212631ea80c1cadbdc5bfb411a5ecd70179296e7940429c5b5794b09ef8d0fb74284b7c51a754537aaab5f07f0e31bb72b3f0224d666adfd4840c64ec42ba605671057f04db6085e8c07ba1088a68ff7e0753c60f592ed164517e3bc6f1c6"], 0xd) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setresuid(0xee00, 0x0, 0x0) (async) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000940)='net/fib_triestat\x00') sendmmsg$unix(r3, &(0x7f0000002300)=[{{&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f00000006c0)="5d96c09bf6d6190102a457c4649a51c48086cd68e804cbe7e17e9cdb5332ae56e600daf142ff706457d3b17ddbc62517e36c8a1af631d65fe41b294ddf47719fb6fbe39afcc0bef72f9206333795178323257da2d7701ed7b8b545e4a6a5b4a91f527faf9d7e4d", 0x67}, {&(0x7f0000000740)="9ee10b604d1427a2a1a05e4046817e71e92f6f86313a384b817391ca61919c5c27427325c0eae30763cacaccfbfd3466879a5931854774868661ebd6025ed9e6b60b1dd46bccbb50c84728b872e3753b26ecdaad650d89b39a4af6cd63f3d15cba4f230f449f41bd76ebea5f1a0bcf80935d876d6ffbff09646d5746b635bb5c5f2b804cb1eba4088be12609fff3580e7dd20b955bf23e838e10db1448cccf7e802df3f4d0046ee13a0c3ec197a785cb636ed145", 0xb4}, {&(0x7f0000000b00)="8f15b715d8975da342b8a0477de780286e9ec4f6dd9bc329fabb6195a42f1aa428ce668b41868bf3773c62e5d0023e4b61b49198c7d7eef82105ec111407acf7048749072c72f5ef120d708af955ab81c3eae29ad8c81a208674ede9289075a546f63ea5d8f5ed2c4633b19b43b820b9b5e8b13ef60731ea26493e952d82d70eeaf6a26de56cbf10e1b6248c5b0ce1a441a5c7e4626ffeb67798b2d486307189d4e3b0f509bb20f49bd5ec7b33306d6e13c1cb40114b662b5c251a2dbef0c1", 0xbf}, {&(0x7f0000000bc0)="6a0979e577c7c72596c2bac194bc2aa6551f787ae89b672d00cbb95a581351ad8b163928b03233709ea1fb66bd013932ce1ad77fcd1f901d59558e914f0846c1d56b19633e89650e36778283fd5b1ac4a128c0f0a23905d4df04f26d11d046ad19f9a22a59c8a2ae34d0423cc2d68389d7e96f3a06cd0694f06ce43860d50bfcaa68b1c8da924fe5698663d88732c46c6f4dd21353738ced61a3384f3bac5cb52de20b3c20edd10350b30e3f73e13061ed6f7c38d909559413f80ce36f1b9c4fe471fdee36c4f05980d4adb1a6fd8b8dce138bbc257555c65cca41052b3424f142453250", 0xe4}, {&(0x7f0000000a40)="58a412229a57132b7542f03b8a3992ddca4472ac6d69b9f0875295a1a2e8c3539f9840eea8d3c8d4afaf3604771ade4f627ec74801361a428c922c22d754ce51734bd5368616a9dc99d643881d9eeb591f4a4b07", 0x54}, {&(0x7f0000000d40)="9c84289c7dca5029dae041689a2dd20d7f31ac34852433be1cc296a4e67e8207c0881be7dff6abff9831552bb6dd111a5b27d422f99583674675bac92b357b46659365ec323c0a854d3488e53ce8a7420f183b6cff594ea5f6beb7af36429816487b8147e430b7952b2d35de8ab977aa4a", 0x71}, {&(0x7f0000000cc0)="7dcf661aa93298f5e329e4", 0xb}, {&(0x7f0000000dc0)="ed2ff5072c5045b779e3fb4b2ed0cf2ee7ab48ebe658c9dc6b95db59a8aa85d494fa8581ac3882c651561fec86ef1e078c1b0e4c70ab274241cca397409d0a691b1be529b67fc58e66882bcc261ea1a1c6499cd28c0f0c9235c5c2c6b6bebf761c95a3c487fb9473eedad32aa678bf0a71f59b208ecb670448d105a70fea8c8c8fdffea91139c1459a7d7c7477033267c439e8e4f6ad", 0x96}, {&(0x7f0000000e80)="ff595c9eb7f2e93b2619fdecfb", 0xd}, {&(0x7f0000000ec0)="50657b3aadae15a89362c891132c99fc0e860ff163c8e73e0e4ba9c8b6d8e417b52fe936b47834ae3c6cff5b9ba2a78916768cf1ed03e58354d03de2b3b42d353a32349eb3dbe9a442388769bd6a0b31274c9c89be57631a4d36d79808c9dd02db32a6ff672588805d6afcd432e536235d1c5c203acd7a969974237e363e3263ce6e638c6c", 0x85}], 0xa, 0x0, 0x0, 0x20000010}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)="a54ce997582e3a42af77f5500c167970fff7d99753be320b13d887736b9ae7c36d8612c337d3977c688d67e27768c3414c8d89a852c939dcc1f03e30dfff5ecb690250a345c0d2e3240c176a6c5cbb3b60cf7dcb69373bef0406b847ebe52d678b85fd66dbd1a84a4ce635fba72c257266a120409d33db3b5d6279cd529c957d394041ca6bb696e386776f33949cb8cdfd9e2bc72be99522d623301ebd1e5ad339a0d02c07bc28357be41024444999711fb01a087803fbfe764ad11cb8b53b5e3bf6d18438e48702eebf37e7055db7e5e52b8613e3b93fde7d83a72e11adec64fb8a74", 0xe3}, {&(0x7f0000001580)="8122676d1b6046c49e305208e695f3c3c874f4f5e29a11067ad4e8983c0798c66e20665bc2f3431d05e30450576766be49e474486dd979f0b32a07ed26cf9f800f78c38cbc83be996bb7f155315baf1e2c6059d323433b1f134916e0880f29ff01bba213475e1c66ef7cd2f51d5ef0b66cf92566", 0x74}, {&(0x7f0000000f80)="adfa", 0x2}], 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x40000}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001d80)="cc2cc081ab56ef7d1e29e015f1a168e8f3ed16fe83a82df1879e5a3f049c14d691dcbb53ef9ccc80e2e89ec6389418e570af6b88c410dd6b9f6d5b8b69a41ef767ddf4357c1e1dfe4321ba0d0314beb4dd7fffafb3b5", 0x56}, {&(0x7f0000001e00)="0c833a3ae1dc7411d8b734b0876f5721676aaff9657868e6c7ab4a3f4eb5e177e7bf5f356b40", 0x26}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000002080)="d1c507525b720725bfe37942cd25e231e47c0b2622700b805256f122e299f89689581697487e692caf00f2880b3efd3567a13bae852c8a89a26fa944029ce9c2f702df7e8436b8bee74421bfe14959a64999d23ee704427b73b7ca2b2d5e5c15e48df5bf7deb8be15f8745349f17497c23009e4f41849708cfc7a628a90190be2bf762df0de72dab96ff2cbc1b66190ec75c5d9c000ca3da5c17fbb0ca04e7beb62124057bf9e48b9aad036c23cb6ccc7232519a7387ad6c437dbb9b0c363357faf33d03e5a40873c41a8125a8dc03", 0xcf}, {&(0x7f0000002180)="2494578603ddfb3e181db579cb2e1f51e26b002d48bff0e7672fd5902027ffddbc85d8cf0d1248a6a2a68e5250424e1105ad700cd68a4726248cd10be3a44080308f166b4f73c42c3f05ac7144d998c17040a2418d09c47310ff26f658ac740858c54bfd583352bc832cc2ed1b71464058705f0c9ce2ab09d9593e681551a9bfae2abdd3ec9a35cf0381f54d8974cd4439775486f63bd98e2243756025e333512b255080a33f7d80e7dc49763952d3eadcd6268f2968ce5954d04e53ea9c4413247e41a9fb3077d9d3f8d3b32cbd4715fc8bde4d55e5f27e99", 0xd9}], 0x5, &(0x7f0000002280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60, 0x8840}}], 0x3, 0x4008000) (async) perf_event_open$cgroup(&(0x7f0000000880)={0x0, 0x80, 0x24, 0x3, 0x7, 0x3f, 0x0, 0x5, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000840), 0x2}, 0x0, 0xfffffffffffffe03, 0x1000, 0x6, 0xfffffffffffffff8, 0x80, 0xab8, 0x0, 0x4, 0x0, 0x1}, r2, 0xe, 0xffffffffffffffff, 0x1) (async) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) (async) lstat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000480)) (async, rerun: 64) sendmsg(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000540)=@in6={0xa, 0x4e24, 0x6, @remote, 0x2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000980)="2acba73a6df461d2966ae0ac50ab6577c527b89c1f89aa6045ccaa2e0f028dce06798d0b235a4a454cfd69f84553ec76cd46b703ca80678638a9068b1e77d6aa883149f7887c4e6cf4d1acc1204d336e5f59952aab311e7915e8485266fcf57548", 0x61}], 0x1, &(0x7f0000000600)=ANY=[@ANYRESHEX], 0x68}, 0x0) (async, rerun: 64) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:58:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) (async) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) (rerun: 64) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @loopback, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x5, 0x1, 0x101, 0x0, 0x0, 0x10000}) (async) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r2 = socket$inet6_udp(0xa, 0x2, 0x0) (rerun: 32) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) (rerun: 64) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r4 = socket$inet6_udp(0xa, 0x2, 0x0) (rerun: 64) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) [ 277.334693] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 277.450761] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:58:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r3 = getpid() r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x4, 0x5, 0xff, 0x3, 0x3, @mcast1, @local, 0x700, 0x80, 0x6, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in6=@loopback, 0x4e22, 0xffff, 0x4e22, 0x7ff, 0x2, 0xa0, 0x0, 0x0, r5}, {0x1, 0x2, 0x100, 0x4, 0x9, 0x6, 0x166, 0x9}, {0xffffffffffff1945, 0x80000, 0x80000000, 0x4bc8}, 0x90, 0x6e6bb9, 0x2, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x3504, 0x0, 0x0, 0x31, 0x9, 0x4, 0x5}}, 0xe8) sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180), 0x8) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 18:58:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) r8 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) dup3(r9, r1, 0x0) 18:58:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x4) inotify_add_watch(r2, &(0x7f0000000100)='.\x00', 0x400017e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x80) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x200000) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) r4 = add_key(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) add_key$keyring(&(0x7f0000000640), 0x0, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000140)) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="32750601e625b13e15374ed4dfea01696ad1be33e3fcda24ca3fc64d6e7debfee390aa80618521ab24ab2b2f8cfcc381190b3017f6f8167bc37ca72934b21b53fb6234b56050a129e9e7aa9064e6a7bbae927df8b1508975907239321dcdf8670e0e778eac7c7686e15ebc3f37004e4a230c3d634580f2825b1b0b5c9e9011c70b7a2ce9b3fb2e9a", 0x88, 0xfffffffffffffff9) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x4) syz_open_pts(r6, 0x149901) perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) sched_setscheduler(r1, 0x5, 0x0) (async) inotify_init() (async) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x4) (async) inotify_add_watch(r2, &(0x7f0000000100)='.\x00', 0x400017e) (async) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x80) (async) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x200000) (async) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) (async) add_key(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) (async) add_key$keyring(&(0x7f0000000640), 0x0, 0x0, 0x0, r4) (async) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) (async) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000140)) (async) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="32750601e625b13e15374ed4dfea01696ad1be33e3fcda24ca3fc64d6e7debfee390aa80618521ab24ab2b2f8cfcc381190b3017f6f8167bc37ca72934b21b53fb6234b56050a129e9e7aa9064e6a7bbae927df8b1508975907239321dcdf8670e0e778eac7c7686e15ebc3f37004e4a230c3d634580f2825b1b0b5c9e9011c70b7a2ce9b3fb2e9a", 0x88, 0xfffffffffffffff9) (async) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') (async) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4) (async) syz_open_pts(r6, 0x149901) (async) 18:58:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x4, 0x1f, 0x8, 0x0, 0x100000000, 0x300, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x408, 0x80000001, 0x7fffffff, 0x7, 0x2, 0x34cb9bf0, 0x7}, r1, 0x7, r0, 0x9) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x2, 0x81, 0x76, 0x7, 0x0, 0x7, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x4, 0x0, 0x1, 0x8, 0xe9ba, 0x2, 0x8000, 0xd3, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x13) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r3 = dup(r0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e20, 0xffffffff, @private2, 0xff}, 0x1c) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000005c0)={0x0, 0x99e}) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x3, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, 0x0, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, r4, 0x5, r0, 0x3) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000015c0)={0x5, 0x80, 0x96, 0x8b, 0x7, 0x4, 0x0, 0x40, 0x80000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x220, 0x7fff, 0x5, 0x4, 0x3f, 0x0, 0x100, 0x0, 0x9, 0x0, 0x200000002000000}, r6, 0x2, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_INO_PATHS(r5, 0xc0389423, &(0x7f0000000580)={0x17, 0x30, [0x2, 0x101, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) 18:58:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @loopback, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x5, 0x1, 0x101, 0x0, 0x0, 0x10000}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) (async) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) (async) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) (async) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @loopback, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x5, 0x1, 0x101, 0x0, 0x0, 0x10000}) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local}) (async) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x96, "8bebeb894f74c3"}) (async) 18:58:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10003) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x2000) (async) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x20000, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) (async) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) (async, rerun: 32) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, 0x0) (rerun: 32) r3 = syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x6, 0x9, &(0x7f0000002b80)=[{&(0x7f0000002480)="88e11d1ee43d073e56e61c7110a27c78b264a515aab0ee4bf31bebd79d3b8983eabb79520d6d3e59f0eeaee4b539d43c20c7bc49c70869eae6a1d1e06af5c7d1acad7ea093280410e182b6be2aa53041858b576d7715fc3586d5f872cf5c62e80f724dc3d722be789a3ea0da81c951d7d8c7ee4124ef11ac438220365145d59eafede0c6776f5193ad96fb3b6ad9190657189f67594b1ea0de845647d9b99382b9898e8e073bdcda2938bcaf6fa29b030a200071e90e952c5b4c17adbc4a0ddd0dbf7aa4cb9096bb3a5d8f4e4fe322d7f5776e1d0b2b31f29954c9eb", 0xdc, 0x1}, {&(0x7f0000002580)="7e6753e9feb34ec0a523eb7e28778dcdd116297477bb944db50adb8ec32675235f72b2f2076c08df1b56f5e4d894ab01830005239823ae761ed22735af8032406bd44eddc602f3ef347a055569ba80f2a50d437ddb9f5bac3831287f2dc02bd45a926b6d3406e65e99799a7ef9d15c9fe6a95e312a", 0x75, 0x1}, {&(0x7f0000002600)="22c15f340afca29ec3b9359c9555952feca825169f83c5ae1b7da545e24dae7e95326a58cc5a1d98f6232dfe0b84b722fe761c941a8a32852046595e5efe07ba389150022bebce1ae1556d44882a82b890a5746f1aa663bbfbf625ba63695d65c5d5578ffdbd6ee6", 0x68, 0x90e1}, {&(0x7f0000002680)="bfdea866b88a091c9a2200936d26d2879e928c990fdc9ea28b623e8f610a735899a0530a0048698f78dead6cfc86416374cdf10e45a16aedd3b79baa8c363361381f2bef5d1e501b0902353b86298ba9ca", 0x51, 0x800}, {&(0x7f0000002740)="55bc99eb3b45618eaa5517687cd43c39374fe56aa3d0ac9e9fadbc32dff9d253452f62c7a6d1b0cbd61303efbf664974fb483102f1c7bb08604d41302ae3144a9b6fb492d4bd14fb88586e12095878c54e024385258e398ad96b93e7b2265b596136d83330bb5f4601b1d72ae7a0f06ada4d01a98b102d2194d5ebb7c7db4711ae31fc0e7d7999123d189574c5dc8f8b6ab60a644e22ee71bd9fdb5da44a6205ea8dae0e29d8a63d361a8e10ea6fd2eef48f20c4fff5c3", 0xb7, 0x8}, {&(0x7f0000002840)}, {&(0x7f00000028c0)="67b2249abe41fc6a0a034741e58be7571f8c8f195d4dbcea687be9cbdb39f42f5616cf9957a44c65912b37f6ed75692df33338dd026fa2de6bcc54d94cf9512cabbd1284ebb311a36bbcc242bfc5176751ce08810df6c023aaaa0c70665b1a61a76392825da1381f4da255ce7987081559f6f88613cf708669dec57425fbc351fb937b2f0a87b239ce2faa8f87a6d650173e78c8f2b891b3aa406b8676ff3fa58ec996d797a2e8a6a592ad010022048e7091c1da47dce3512576f2e1d802a1eb887e7e1cbeb0eca852543b3d587d3ef442d2547ee8dcdbdbf545", 0xda, 0xfffffffffffffffa}, {&(0x7f00000029c0)="7799a84ab7c16e6975b99c5b22c8519c375ec2396cfd2f4903d69a8615edaffef03d5bef7151aca9cec45ec6246bf7201dd1d8f9a5e57d8f754081915d2afb01b04833655bdeb5e8c4441a284f3dd6523af79c5e5646f95692171ca4f69e4a980c2d4e83bfcdeb0b4a9b774ab45cc4ecb890b416328defe728e9677cab841692d38f0ac32c65e54c456e50dfdc0527a01e82ececa9620fde1991b0791555e47af0e5b5ff0c46a29d1a12597b061f04a5848d2832174cff99357cd3ffa22361e6a29a910164b6", 0xc6}, {&(0x7f0000002ac0)="c679c02d8e91499b463155dc7533444ddfd5aff24b6c1243468180a5f0ac8b798ac5576569434feea4e9ba5b9d7c70d2560a1170f8000223e4bd0d7aabece17cadf52c5f743b9803baa38840ffa7b3a29da184fc57128abec8e4534cfd6f249d1e1c19de35a815fb9d3e0a75602f562fae7be27789decfd3d0f9d890dce85d331b51aadd6c497f324be817fd0f48a48976d5b5de5ac051fc9d", 0x99}], 0x20020, &(0x7f0000002c80)={[{','}, {}, {'-'}, {'/proc/asound/card1/oss_mixer\x00'}, {'TPROXY\x00'}, {'/dev/input/mice\x00'}], [{@smackfshat={'smackfshat', 0x3d, '\'-\x1e'}}, {@dont_hash}]}) writev(r3, &(0x7f0000000340)=[{&(0x7f0000002d00)="fe4dcecca15b5176907ca6b28271f2acc030f04daa8a79b59667c7673806eaca6a369aa1ef03f55b07b77d57df29ae6072eb2028fd6154ece13a955415f68347e0c85f7846d5b9fcb2c64a83c5a8c76783ff1753aecdf880e5963b5510615cf94d10e9e19ba5e9dc5f2cec01943052ed5449257815c6960f1c97755ffacab4dd4c1c8eed3ef7fc057ff4e986f61c8961d83208d0c658ba1bd91da69256ce4c", 0x9f}], 0x1) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000002800)=[@in={0x2, 0x4e21, @private=0xa010101}, @in6={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80000001}, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00', 0x7}], 0x48) (rerun: 64) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}], 0x1c) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) (async, rerun: 64) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000002440)={0x0, 0x9, 0x2}) (rerun: 64) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x7, 0x66, {}, {0xee01}, 0x6, 0x9}) (async) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x48) (async, rerun: 64) socket(0x11, 0x800000003, 0x0) (async, rerun: 64) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 18:58:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) r8 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) dup3(r9, r1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r4, r3, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) dup3(r7, r6, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) (async) dup3(r9, r1, 0x0) (async) 18:58:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x4) inotify_add_watch(r2, &(0x7f0000000100)='.\x00', 0x400017e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x80) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x200000) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) r4 = add_key(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) add_key$keyring(&(0x7f0000000640), 0x0, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000140)) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="32750601e625b13e15374ed4dfea01696ad1be33e3fcda24ca3fc64d6e7debfee390aa80618521ab24ab2b2f8cfcc381190b3017f6f8167bc37ca72934b21b53fb6234b56050a129e9e7aa9064e6a7bbae927df8b1508975907239321dcdf8670e0e778eac7c7686e15ebc3f37004e4a230c3d634580f2825b1b0b5c9e9011c70b7a2ce9b3fb2e9a", 0x88, 0xfffffffffffffff9) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x4) syz_open_pts(r6, 0x149901) perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) sched_setscheduler(r1, 0x5, 0x0) (async) inotify_init() (async) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x4) (async) inotify_add_watch(r2, &(0x7f0000000100)='.\x00', 0x400017e) (async) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x80) (async) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x200000) (async) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) (async) add_key(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) (async) add_key$keyring(&(0x7f0000000640), 0x0, 0x0, 0x0, r4) (async) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) (async) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000140)) (async) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="32750601e625b13e15374ed4dfea01696ad1be33e3fcda24ca3fc64d6e7debfee390aa80618521ab24ab2b2f8cfcc381190b3017f6f8167bc37ca72934b21b53fb6234b56050a129e9e7aa9064e6a7bbae927df8b1508975907239321dcdf8670e0e778eac7c7686e15ebc3f37004e4a230c3d634580f2825b1b0b5c9e9011c70b7a2ce9b3fb2e9a", 0x88, 0xfffffffffffffff9) (async) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') (async) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4) (async) syz_open_pts(r6, 0x149901) (async) 18:58:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x114) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="147190d264f7b6650000002200010005000000000000000400"], 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000040)={"3c5f7fdf5ead35e4b463bef63fb34868b17df8512c0d16e50d2f0e7a7e14b9f9", r1, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb255ca, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000024c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRESHEX=r3], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000280)={{r2}, 0x0, 0x2, @inherit={0x58, &(0x7f0000000200)={0x1, 0x2, 0x7, 0xfffffffffffffffa, {0x36, 0x9a, 0x8, 0x3, 0x80000001}, [0x3f, 0xffff]}}, @devid=r4}) 18:58:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) (async) r5 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r7, r6, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) r8 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) dup3(r9, r1, 0x0) 18:58:01 executing program 4: getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) ftruncate(r0, 0x2007ffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) listen(r2, 0x0) recvmmsg$unix(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000100)=""/240, 0xf0}, {&(0x7f0000000340)=""/174, 0xae}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/202, 0xca}, {&(0x7f0000001500)=""/12, 0xc}, {&(0x7f0000001540)=""/133, 0x85}, {&(0x7f0000001600)=""/169, 0xa9}, {&(0x7f00000016c0)=""/16, 0x10}, {&(0x7f0000001700)=""/99, 0x63}, {&(0x7f0000001780)=""/74, 0x4a}], 0xa, &(0x7f00000018c0)}}, {{&(0x7f0000001900), 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001980)=""/82, 0x52}, {&(0x7f0000001a00)=""/96, 0x60}, {&(0x7f0000001a80)=""/157, 0x9d}, {&(0x7f0000001b40)=""/37, 0x25}], 0x4, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000001cc0)=@abs, 0x6e, &(0x7f0000002340)=[{&(0x7f0000001d40)=""/46, 0x2e}, {&(0x7f0000001d80)=""/112, 0x70}, {&(0x7f0000001e00)=""/166, 0xa6}, {&(0x7f0000001ec0)=""/163, 0xa3}, {&(0x7f0000001f80)=""/110, 0x6e}, {&(0x7f0000002000)=""/236, 0xec}, {&(0x7f0000002100)=""/215, 0xd7}, {&(0x7f0000002200)=""/119, 0x77}, {&(0x7f0000002280)=""/168, 0xa8}], 0x9}}, {{&(0x7f0000002400)=@abs, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/200, 0xc8}, {&(0x7f0000003580)=""/117, 0x75}, {&(0x7f0000003600)=""/191, 0xbf}], 0x4, &(0x7f0000003700)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003800)=""/124, 0x7c}, {&(0x7f0000003880)=""/4096, 0x1000}], 0x2}}, {{&(0x7f00000048c0)=@abs, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000004940)=""/98, 0x62}, {&(0x7f00000049c0)=""/27, 0x1b}, {&(0x7f0000004a00)=""/84, 0x54}], 0x3, &(0x7f0000004ac0)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000004b80)=@abs, 0x6e, &(0x7f0000005c40)=[{&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/24, 0x18}], 0x2, &(0x7f0000005c80)}}], 0x7, 0x10102, &(0x7f0000005e80)={0x77359400}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20040084, &(0x7f0000000200)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "fd3863689152ae79", "42af01e5ffd1f71a59980efe1b07d2d97bd408fcb7d5dd41c4812746ba21e901", "b753f2cd", "9fd62b2c6a166127"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020016) 18:58:02 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) (rerun: 32) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x4, 0x1f, 0x8, 0x0, 0x100000000, 0x300, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x408, 0x80000001, 0x7fffffff, 0x7, 0x2, 0x34cb9bf0, 0x7}, r1, 0x7, r0, 0x9) (async) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x2, 0x81, 0x76, 0x7, 0x0, 0x7, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x4, 0x0, 0x1, 0x8, 0xe9ba, 0x2, 0x8000, 0xd3, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x13) (async, rerun: 32) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) (rerun: 32) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r3 = dup(r0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e20, 0xffffffff, @private2, 0xff}, 0x1c) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) (async, rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) (rerun: 32) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000005c0)={0x0, 0x99e}) (async) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x3, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, 0x0, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, r4, 0x5, r0, 0x3) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000015c0)={0x5, 0x80, 0x96, 0x8b, 0x7, 0x4, 0x0, 0x40, 0x80000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x220, 0x7fff, 0x5, 0x4, 0x3f, 0x0, 0x100, 0x0, 0x9, 0x0, 0x200000002000000}, r6, 0x2, 0xffffffffffffffff, 0x2) (async) ioctl$BTRFS_IOC_INO_PATHS(r5, 0xc0389423, &(0x7f0000000580)={0x17, 0x30, [0x2, 0x101, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async, rerun: 64) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) (rerun: 64) [ 278.223986] audit: type=1804 audit(1642532282.096:35): pid=13771 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir675836874/syzkaller.iGhMkS/72/bus" dev="sda1" ino=14470 res=1 [ 278.231854] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:58:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) (rerun: 32) r3 = getpid() (async, rerun: 64) r4 = fcntl$dupfd(r1, 0x406, r2) (async, rerun: 64) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x4, 0x5, 0xff, 0x3, 0x3, @mcast1, @local, 0x700, 0x80, 0x6, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in6=@loopback, 0x4e22, 0xffff, 0x4e22, 0x7ff, 0x2, 0xa0, 0x0, 0x0, r5}, {0x1, 0x2, 0x100, 0x4, 0x9, 0x6, 0x166, 0x9}, {0xffffffffffff1945, 0x80000, 0x80000000, 0x4bc8}, 0x90, 0x6e6bb9, 0x2, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x3504, 0x0, 0x0, 0x31, 0x9, 0x4, 0x5}}, 0xe8) (async) sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) (async, rerun: 32) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180), 0x8) (async, rerun: 32) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 18:58:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x114) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="147190d264f7b6650000002200010005000000000000000400"], 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000040)={"3c5f7fdf5ead35e4b463bef63fb34868b17df8512c0d16e50d2f0e7a7e14b9f9", r1, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb255ca, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000024c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRESHEX=r3], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000280)={{r2}, 0x0, 0x2, @inherit={0x58, &(0x7f0000000200)={0x1, 0x2, 0x7, 0xfffffffffffffffa, {0x36, 0x9a, 0x8, 0x3, 0x80000001}, [0x3f, 0xffff]}}, @devid=r4}) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x114) (async) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) (async) syz_open_procfs(0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="147190d264f7b6650000002200010005000000000000000400"], 0x14}}, 0x0) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000040)={"3c5f7fdf5ead35e4b463bef63fb34868b17df8512c0d16e50d2f0e7a7e14b9f9", r1}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb255ca, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000024c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') (async) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRESHEX=r3], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000280)={{r2}, 0x0, 0x2, @inherit={0x58, &(0x7f0000000200)={0x1, 0x2, 0x7, 0xfffffffffffffffa, {0x36, 0x9a, 0x8, 0x3, 0x80000001}, [0x3f, 0xffff]}}, @devid=r4}) (async) 18:58:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0xf0a, 0x4, 0x0, "1f1c179c326712c9233193704b04c76519d68d43ef4f918a73a2d61750fd7d85", 0x34324d59}) dup3(r2, r1, 0x0) 18:58:02 executing program 4: getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) (rerun: 32) ftruncate(r0, 0x2007ffb) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) (async) listen(r2, 0x0) (async) recvmmsg$unix(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000100)=""/240, 0xf0}, {&(0x7f0000000340)=""/174, 0xae}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/202, 0xca}, {&(0x7f0000001500)=""/12, 0xc}, {&(0x7f0000001540)=""/133, 0x85}, {&(0x7f0000001600)=""/169, 0xa9}, {&(0x7f00000016c0)=""/16, 0x10}, {&(0x7f0000001700)=""/99, 0x63}, {&(0x7f0000001780)=""/74, 0x4a}], 0xa, &(0x7f00000018c0)}}, {{&(0x7f0000001900), 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001980)=""/82, 0x52}, {&(0x7f0000001a00)=""/96, 0x60}, {&(0x7f0000001a80)=""/157, 0x9d}, {&(0x7f0000001b40)=""/37, 0x25}], 0x4, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000001cc0)=@abs, 0x6e, &(0x7f0000002340)=[{&(0x7f0000001d40)=""/46, 0x2e}, {&(0x7f0000001d80)=""/112, 0x70}, {&(0x7f0000001e00)=""/166, 0xa6}, {&(0x7f0000001ec0)=""/163, 0xa3}, {&(0x7f0000001f80)=""/110, 0x6e}, {&(0x7f0000002000)=""/236, 0xec}, {&(0x7f0000002100)=""/215, 0xd7}, {&(0x7f0000002200)=""/119, 0x77}, {&(0x7f0000002280)=""/168, 0xa8}], 0x9}}, {{&(0x7f0000002400)=@abs, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/200, 0xc8}, {&(0x7f0000003580)=""/117, 0x75}, {&(0x7f0000003600)=""/191, 0xbf}], 0x4, &(0x7f0000003700)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003800)=""/124, 0x7c}, {&(0x7f0000003880)=""/4096, 0x1000}], 0x2}}, {{&(0x7f00000048c0)=@abs, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000004940)=""/98, 0x62}, {&(0x7f00000049c0)=""/27, 0x1b}, {&(0x7f0000004a00)=""/84, 0x54}], 0x3, &(0x7f0000004ac0)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000004b80)=@abs, 0x6e, &(0x7f0000005c40)=[{&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/24, 0x18}], 0x2, &(0x7f0000005c80)}}], 0x7, 0x10102, &(0x7f0000005e80)={0x77359400}) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20040084, &(0x7f0000000200)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) (async, rerun: 64) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "fd3863689152ae79", "42af01e5ffd1f71a59980efe1b07d2d97bd408fcb7d5dd41c4812746ba21e901", "b753f2cd", "9fd62b2c6a166127"}, 0x38) (rerun: 64) sendfile(r3, r1, 0x0, 0x800100020016) 18:58:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0xf0a, 0x4, 0x0, "1f1c179c326712c9233193704b04c76519d68d43ef4f918a73a2d61750fd7d85", 0x34324d59}) dup3(r2, r1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) (async) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) (async) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0xf0a, 0x4, 0x0, "1f1c179c326712c9233193704b04c76519d68d43ef4f918a73a2d61750fd7d85", 0x34324d59}) (async) dup3(r2, r1, 0x0) (async) [ 278.524363] audit: type=1804 audit(1642532282.396:36): pid=13813 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir675836874/syzkaller.iGhMkS/73/bus" dev="sda1" ino=14484 res=1 18:58:02 executing program 4: getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) ftruncate(r0, 0x2007ffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) listen(r2, 0x0) recvmmsg$unix(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000100)=""/240, 0xf0}, {&(0x7f0000000340)=""/174, 0xae}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/202, 0xca}, {&(0x7f0000001500)=""/12, 0xc}, {&(0x7f0000001540)=""/133, 0x85}, {&(0x7f0000001600)=""/169, 0xa9}, {&(0x7f00000016c0)=""/16, 0x10}, {&(0x7f0000001700)=""/99, 0x63}, {&(0x7f0000001780)=""/74, 0x4a}], 0xa, &(0x7f00000018c0)}}, {{&(0x7f0000001900), 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001980)=""/82, 0x52}, {&(0x7f0000001a00)=""/96, 0x60}, {&(0x7f0000001a80)=""/157, 0x9d}, {&(0x7f0000001b40)=""/37, 0x25}], 0x4, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000001cc0)=@abs, 0x6e, &(0x7f0000002340)=[{&(0x7f0000001d40)=""/46, 0x2e}, {&(0x7f0000001d80)=""/112, 0x70}, {&(0x7f0000001e00)=""/166, 0xa6}, {&(0x7f0000001ec0)=""/163, 0xa3}, {&(0x7f0000001f80)=""/110, 0x6e}, {&(0x7f0000002000)=""/236, 0xec}, {&(0x7f0000002100)=""/215, 0xd7}, {&(0x7f0000002200)=""/119, 0x77}, {&(0x7f0000002280)=""/168, 0xa8}], 0x9}}, {{&(0x7f0000002400)=@abs, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/200, 0xc8}, {&(0x7f0000003580)=""/117, 0x75}, {&(0x7f0000003600)=""/191, 0xbf}], 0x4, &(0x7f0000003700)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003800)=""/124, 0x7c}, {&(0x7f0000003880)=""/4096, 0x1000}], 0x2}}, {{&(0x7f00000048c0)=@abs, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000004940)=""/98, 0x62}, {&(0x7f00000049c0)=""/27, 0x1b}, {&(0x7f0000004a00)=""/84, 0x54}], 0x3, &(0x7f0000004ac0)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000004b80)=@abs, 0x6e, &(0x7f0000005c40)=[{&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/24, 0x18}], 0x2, &(0x7f0000005c80)}}], 0x7, 0x10102, &(0x7f0000005e80)={0x77359400}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20040084, &(0x7f0000000200)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "fd3863689152ae79", "42af01e5ffd1f71a59980efe1b07d2d97bd408fcb7d5dd41c4812746ba21e901", "b753f2cd", "9fd62b2c6a166127"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020016) getpgid(0x0) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) (async) open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) (async) ftruncate(r0, 0x2007ffb) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) (async) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) (async) listen(r2, 0x0) (async) recvmmsg$unix(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000100)=""/240, 0xf0}, {&(0x7f0000000340)=""/174, 0xae}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/202, 0xca}, {&(0x7f0000001500)=""/12, 0xc}, {&(0x7f0000001540)=""/133, 0x85}, {&(0x7f0000001600)=""/169, 0xa9}, {&(0x7f00000016c0)=""/16, 0x10}, {&(0x7f0000001700)=""/99, 0x63}, {&(0x7f0000001780)=""/74, 0x4a}], 0xa, &(0x7f00000018c0)}}, {{&(0x7f0000001900), 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001980)=""/82, 0x52}, {&(0x7f0000001a00)=""/96, 0x60}, {&(0x7f0000001a80)=""/157, 0x9d}, {&(0x7f0000001b40)=""/37, 0x25}], 0x4, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000001cc0)=@abs, 0x6e, &(0x7f0000002340)=[{&(0x7f0000001d40)=""/46, 0x2e}, {&(0x7f0000001d80)=""/112, 0x70}, {&(0x7f0000001e00)=""/166, 0xa6}, {&(0x7f0000001ec0)=""/163, 0xa3}, {&(0x7f0000001f80)=""/110, 0x6e}, {&(0x7f0000002000)=""/236, 0xec}, {&(0x7f0000002100)=""/215, 0xd7}, {&(0x7f0000002200)=""/119, 0x77}, {&(0x7f0000002280)=""/168, 0xa8}], 0x9}}, {{&(0x7f0000002400)=@abs, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/200, 0xc8}, {&(0x7f0000003580)=""/117, 0x75}, {&(0x7f0000003600)=""/191, 0xbf}], 0x4, &(0x7f0000003700)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003800)=""/124, 0x7c}, {&(0x7f0000003880)=""/4096, 0x1000}], 0x2}}, {{&(0x7f00000048c0)=@abs, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000004940)=""/98, 0x62}, {&(0x7f00000049c0)=""/27, 0x1b}, {&(0x7f0000004a00)=""/84, 0x54}], 0x3, &(0x7f0000004ac0)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000004b80)=@abs, 0x6e, &(0x7f0000005c40)=[{&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/24, 0x18}], 0x2, &(0x7f0000005c80)}}], 0x7, 0x10102, &(0x7f0000005e80)={0x77359400}) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) sendto$inet6(r3, 0x0, 0x0, 0x20040084, &(0x7f0000000200)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) (async) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "fd3863689152ae79", "42af01e5ffd1f71a59980efe1b07d2d97bd408fcb7d5dd41c4812746ba21e901", "b753f2cd", "9fd62b2c6a166127"}, 0x38) (async) sendfile(r3, r1, 0x0, 0x800100020016) (async) 18:58:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r3 = getpid() r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x4, 0x5, 0xff, 0x3, 0x3, @mcast1, @local, 0x700, 0x80, 0x6, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in6=@loopback, 0x4e22, 0xffff, 0x4e22, 0x7ff, 0x2, 0xa0, 0x0, 0x0, r5}, {0x1, 0x2, 0x100, 0x4, 0x9, 0x6, 0x166, 0x9}, {0xffffffffffff1945, 0x80000, 0x80000000, 0x4bc8}, 0x90, 0x6e6bb9, 0x2, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x3504, 0x0, 0x0, 0x31, 0x9, 0x4, 0x5}}, 0xe8) sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180), 0x8) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 18:58:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x114) (async) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) (async) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="147190d264f7b6650000002200010005000000000000000400"], 0x14}}, 0x0) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000040)={"3c5f7fdf5ead35e4b463bef63fb34868b17df8512c0d16e50d2f0e7a7e14b9f9", r1, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb255ca, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000024c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) (async) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') (async) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRESHEX=r3], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000280)={{r2}, 0x0, 0x2, @inherit={0x58, &(0x7f0000000200)={0x1, 0x2, 0x7, 0xfffffffffffffffa, {0x36, 0x9a, 0x8, 0x3, 0x80000001}, [0x3f, 0xffff]}}, @devid=r4}) 18:58:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) (async) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0xf0a, 0x4, 0x0, "1f1c179c326712c9233193704b04c76519d68d43ef4f918a73a2d61750fd7d85", 0x34324d59}) (async) dup3(r2, r1, 0x0) 18:58:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) (async) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r3 = getpid() (async) r4 = fcntl$dupfd(r1, 0x406, r2) (async) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x4, 0x5, 0xff, 0x3, 0x3, @mcast1, @local, 0x700, 0x80, 0x6, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in6=@loopback, 0x4e22, 0xffff, 0x4e22, 0x7ff, 0x2, 0xa0, 0x0, 0x0, r5}, {0x1, 0x2, 0x100, 0x4, 0x9, 0x6, 0x166, 0x9}, {0xffffffffffff1945, 0x80000, 0x80000000, 0x4bc8}, 0x90, 0x6e6bb9, 0x2, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x3504, 0x0, 0x0, 0x31, 0x9, 0x4, 0x5}}, 0xe8) (async) sched_setscheduler(r3, 0x0, &(0x7f00000001c0)) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180), 0x8) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) (async) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 18:58:02 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000000)=ANY=[@ANYBLOB='Yd::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x840, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000002380), &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000002040)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1df001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18edfff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f62826086704d703da32c57364aed74cd748a178abcaf1180ad796d06c155f32244dbebeab6d3ed941a1cacccf272186cd3ca10ff022a10965e82db34eb6d694a58a9989a416b163d4c4bc298081185", 0xb9, 0x610}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000580)={[{@fat=@codepage={'codepage', 0x3d, '865'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x31, 0x0, r0, &(0x7f0000000100)='./file0\x00') [ 278.789939] audit: type=1804 audit(1642532282.656:37): pid=13836 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir675836874/syzkaller.iGhMkS/74/bus" dev="sda1" ino=14487 res=1 [ 278.796945] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 278.937679] audit: type=1804 audit(1642532282.796:38): pid=13858 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir675836874/syzkaller.iGhMkS/74/bus" dev="sda1" ino=14487 res=1 18:58:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x4, 0x1f, 0x8, 0x0, 0x100000000, 0x300, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x408, 0x80000001, 0x7fffffff, 0x7, 0x2, 0x34cb9bf0, 0x7}, r1, 0x7, r0, 0x9) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x2, 0x81, 0x76, 0x7, 0x0, 0x7, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x4, 0x0, 0x1, 0x8, 0xe9ba, 0x2, 0x8000, 0xd3, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x13) (async) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) (async) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r3 = dup(r0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e20, 0xffffffff, @private2, 0xff}, 0x1c) (async) sendmmsg(r2, &(0x7f0000004d80), 0x400000000000065, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000005c0)={0x0, 0x99e}) (async) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1f, 0x6, 0x2d, 0x3, 0x0, 0x7e882ab0, 0x48006, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x19f8, 0x0, 0x0, 0x40, 0xb3, 0x1, 0x5, 0x1f, 0x1, 0x5}, r4, 0x5, r0, 0x3) (async) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000015c0)={0x5, 0x80, 0x96, 0x8b, 0x7, 0x4, 0x0, 0x40, 0x80000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x220, 0x7fff, 0x5, 0x4, 0x3f, 0x0, 0x100, 0x0, 0x9, 0x0, 0x200000002000000}, r6, 0x2, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_INO_PATHS(r5, 0xc0389423, &(0x7f0000000580)={0x17, 0x30, [0x2, 0x101, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7ff, 0x0, {}, {0xee00}, 0x5a42800000000}) 18:58:03 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000740)={0x4, 0x1000, 0x2, {0xb, @pix_mp={0x5, 0x7, 0x48524742, 0x9, 0xb, [{0x1, 0xffff}, {0x81, 0xff}, {0x5, 0x101}, {0x1, 0x9}, {0x400, 0x3}, {0x100}, {0x1, 0x3}, {0x3, 0x2}], 0x4, 0x2, 0x8, 0x1}}, 0x8}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xb}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'veth0_macvtap\x00', 0x0}) sendmsg$can_raw(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x1d, r6}, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=@can={{}, 0x0, 0x0, 0x0, 0x0, "27210a728a7af4ea"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000340)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000580)={0x0, @reserved}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x5, 0xe8, 0xf7, 0x52, 0x0, 0x80000000, 0x1040, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0xd}, 0x12001, 0x3f, 0xfffffffb, 0x4, 0x4, 0xffff21a9, 0x8, 0x0, 0x400, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r3, 0x8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r7, r1, 0x0) 18:58:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="a9dd0012800b00010062726964676500001400028005001600ce000000080700"/44], 0x44}}, 0x0) 18:58:03 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) (async) chdir(&(0x7f0000000040)='./file0\x00') (async) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='Yd::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x840, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000002380), &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000002040)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1df001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18edfff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f62826086704d703da32c57364aed74cd748a178abcaf1180ad796d06c155f32244dbebeab6d3ed941a1cacccf272186cd3ca10ff022a10965e82db34eb6d694a58a9989a416b163d4c4bc298081185", 0xb9, 0x610}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000580)={[{@fat=@codepage={'codepage', 0x3d, '865'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x31, 0x0, r0, &(0x7f0000000100)='./file0\x00') [ 279.197272] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.250175] BUG: unable to handle kernel NULL pointer dereference at 0000000000000020 [ 279.258173] IP: vb2_vmalloc_put+0x9/0x60 [ 279.262223] PGD ae70e067 P4D ae70e067 PUD aa123067 PMD 0 [ 279.267757] Oops: 0002 [#1] PREEMPT SMP KASAN [ 279.272236] Modules linked in: [ 279.275421] CPU: 0 PID: 13880 Comm: syz-executor.3 Not tainted 4.14.262-syzkaller #0 [ 279.283284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.292623] task: ffff88809a8562c0 task.stack: ffff8880482b8000 18:58:03 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000000)=ANY=[@ANYBLOB='Yd::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x840, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000002380), &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000002040)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1df001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18edfff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f62826086704d703da32c57364aed74cd748a178abcaf1180ad796d06c155f32244dbebeab6d3ed941a1cacccf272186cd3ca10ff022a10965e82db34eb6d694a58a9989a416b163d4c4bc298081185", 0xb9, 0x610}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000580)={[{@fat=@codepage={'codepage', 0x3d, '865'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x31, 0x0, r0, &(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) (async) chdir(&(0x7f0000000040)='./file0\x00') (async) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='Yd::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x840, 0x0) (async) syz_mount_image$vfat(&(0x7f0000002380), &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000002040)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1df001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18edfff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f62826086704d703da32c57364aed74cd748a178abcaf1180ad796d06c155f32244dbebeab6d3ed941a1cacccf272186cd3ca10ff022a10965e82db34eb6d694a58a9989a416b163d4c4bc298081185", 0xb9, 0x610}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000580)={[{@fat=@codepage={'codepage', 0x3d, '865'}}]}) (async) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) (async) fanotify_mark(0xffffffffffffffff, 0x31, 0x0, r0, &(0x7f0000000100)='./file0\x00') (async) [ 279.298673] RIP: 0010:vb2_vmalloc_put+0x9/0x60 [ 279.303237] RSP: 0018:ffff8880482bfc58 EFLAGS: 00010297 [ 279.308588] RAX: ffff88809a8562c0 RBX: ffff8880aeb0b580 RCX: 1ffff1101350ad72 [ 279.315845] RDX: 0000000000000000 RSI: ffff88809a856b70 RDI: 0000000000000000 [ 279.323104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 279.330361] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 279.337626] R13: ffff8880aeb0b594 R14: 0000000000000000 R15: ffffffff84c23480 [ 279.344892] FS: 0000555557428400(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 279.353093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 279.358950] CR2: 0000000000000020 CR3: 0000000097737000 CR4: 00000000003406f0 [ 279.366200] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 279.373446] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 279.380690] Call Trace: [ 279.383260] __vb2_buf_mem_free+0xfa/0x1d0 [ 279.387474] __vb2_queue_free+0x60d/0x7a0 [ 279.391600] vb2_core_queue_release+0x5b/0x70 [ 279.396072] _vb2_fop_release+0x1c1/0x280 [ 279.400198] vivid_fop_release+0x17d/0x6c0 [ 279.404412] ? fcntl_setlk+0xdb0/0xdb0 [ 279.408274] ? vivid_probe+0x390/0x390 [ 279.412138] ? dev_debug_store+0xe0/0xe0 [ 279.416264] v4l2_release+0xf4/0x190 [ 279.419961] __fput+0x25f/0x7a0 [ 279.423221] task_work_run+0x11f/0x190 [ 279.427089] exit_to_usermode_loop+0x1ad/0x200 [ 279.431651] do_syscall_64+0x4a3/0x640 [ 279.435523] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 279.440696] RIP: 0033:0x7fb1f47aec2b [ 279.444384] RSP: 002b:00007ffcc0bfae60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 279.452066] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007fb1f47aec2b [ 279.459310] RDX: 00007fb1f49160e8 RSI: ffffffffffffffff RDI: 0000000000000004 [ 279.466556] RBP: 00007fb1f4910960 R08: 0000000000000000 R09: 00007fb1f49160f0 [ 279.473806] R10: 00007ffcc0bfaf60 R11: 0000000000000293 R12: 0000000000044301 [ 279.481053] R13: 00007ffcc0bfaf60 R14: 00007fb1f490ef60 R15: 0000000000000032 [ 279.488300] Code: e9 ca fc ff ff e8 f8 b5 bc fc e9 96 fc ff ff e8 1e b8 bc fc e9 fd fe ff ff 66 0f 1f 84 00 00 00 00 00 55 48 89 fd e8 a7 06 93 fc ff 4d 20 0f 88 7f 5c 5f 02 74 06 5d e9 95 06 93 fc e8 90 06 [ 279.507393] RIP: vb2_vmalloc_put+0x9/0x60 RSP: ffff8880482bfc58 [ 279.513431] CR2: 0000000000000020 [ 279.516865] ---[ end trace f7f174d1a452684a ]--- [ 279.521592] Kernel panic - not syncing: Fatal exception [ 279.527159] Kernel Offset: disabled [ 279.530764] Rebooting in 86400 seconds..