Warning: Permanently added '10.128.1.99' (ECDSA) to the list of known hosts. 2023/02/25 16:36:15 fuzzer started 2023/02/25 16:36:15 dialing manager at 10.128.0.163:38175 2023/02/25 16:36:37 syscalls: 3532 2023/02/25 16:36:37 code coverage: enabled 2023/02/25 16:36:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/25 16:36:37 extra coverage: extra coverage is not supported by the kernel 2023/02/25 16:36:37 delay kcov mmap: mmap returned an invalid pointer 2023/02/25 16:36:37 setuid sandbox: enabled 2023/02/25 16:36:37 namespace sandbox: enabled 2023/02/25 16:36:37 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/25 16:36:37 fault injection: enabled 2023/02/25 16:36:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/25 16:36:37 net packet injection: enabled 2023/02/25 16:36:37 net device setup: enabled 2023/02/25 16:36:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/25 16:36:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/25 16:36:37 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/25 16:36:37 USB emulation: /dev/raw-gadget does not exist 2023/02/25 16:36:37 hci packet injection: enabled 2023/02/25 16:36:37 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/02/25 16:36:37 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/25 16:36:37 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/25 16:36:37 fetching corpus: 50, signal 52754/56502 (executing program) 2023/02/25 16:36:38 fetching corpus: 100, signal 75826/81258 (executing program) 2023/02/25 16:36:38 fetching corpus: 150, signal 97663/104671 (executing program) 2023/02/25 16:36:38 fetching corpus: 200, signal 113149/121692 (executing program) 2023/02/25 16:36:38 fetching corpus: 250, signal 122821/132949 (executing program) 2023/02/25 16:36:39 fetching corpus: 300, signal 135995/147594 (executing program) 2023/02/25 16:36:39 fetching corpus: 347, signal 147128/160162 (executing program) 2023/02/25 16:36:39 fetching corpus: 397, signal 156787/171247 (executing program) 2023/02/25 16:36:39 fetching corpus: 447, signal 167362/183144 (executing program) 2023/02/25 16:36:40 fetching corpus: 497, signal 175379/192506 (executing program) 2023/02/25 16:36:40 fetching corpus: 547, signal 183276/201722 (executing program) 2023/02/25 16:36:40 fetching corpus: 597, signal 190660/210379 (executing program) 2023/02/25 16:36:41 fetching corpus: 647, signal 195938/216948 (executing program) 2023/02/25 16:36:41 fetching corpus: 697, signal 204107/226294 (executing program) 2023/02/25 16:36:41 fetching corpus: 747, signal 209374/232813 (executing program) 2023/02/25 16:36:42 fetching corpus: 797, signal 214613/239316 (executing program) 2023/02/25 16:36:42 fetching corpus: 847, signal 219469/245390 (executing program) 2023/02/25 16:36:42 fetching corpus: 897, signal 223483/250650 (executing program) 2023/02/25 16:36:42 fetching corpus: 947, signal 227958/256375 (executing program) 2023/02/25 16:36:42 fetching corpus: 997, signal 233151/262697 (executing program) 2023/02/25 16:36:43 fetching corpus: 1047, signal 239974/270561 (executing program) 2023/02/25 16:36:43 fetching corpus: 1097, signal 244775/276441 (executing program) 2023/02/25 16:36:43 fetching corpus: 1147, signal 249095/281866 (executing program) 2023/02/25 16:36:44 fetching corpus: 1197, signal 255044/288809 (executing program) 2023/02/25 16:36:44 fetching corpus: 1247, signal 258774/293623 (executing program) 2023/02/25 16:36:44 fetching corpus: 1297, signal 262300/298246 (executing program) 2023/02/25 16:36:45 fetching corpus: 1346, signal 266867/303818 (executing program) 2023/02/25 16:36:45 fetching corpus: 1396, signal 270739/308733 (executing program) 2023/02/25 16:36:45 fetching corpus: 1445, signal 274241/313303 (executing program) 2023/02/25 16:36:46 fetching corpus: 1494, signal 278611/318624 (executing program) 2023/02/25 16:36:46 fetching corpus: 1542, signal 281695/322754 (executing program) 2023/02/25 16:36:46 fetching corpus: 1592, signal 284352/326494 (executing program) 2023/02/25 16:36:47 fetching corpus: 1642, signal 287069/330264 (executing program) 2023/02/25 16:36:47 fetching corpus: 1692, signal 289417/333655 (executing program) 2023/02/25 16:36:47 fetching corpus: 1742, signal 291792/337057 (executing program) 2023/02/25 16:36:47 fetching corpus: 1792, signal 293789/340144 (executing program) 2023/02/25 16:36:48 fetching corpus: 1842, signal 297322/344612 (executing program) 2023/02/25 16:36:48 fetching corpus: 1892, signal 300181/348461 (executing program) 2023/02/25 16:36:48 fetching corpus: 1942, signal 303752/352904 (executing program) 2023/02/25 16:36:48 fetching corpus: 1992, signal 307018/357097 (executing program) 2023/02/25 16:36:49 fetching corpus: 2042, signal 309202/360271 (executing program) 2023/02/25 16:36:49 fetching corpus: 2092, signal 311422/363475 (executing program) 2023/02/25 16:36:49 fetching corpus: 2142, signal 314375/367330 (executing program) 2023/02/25 16:36:50 fetching corpus: 2192, signal 317024/370921 (executing program) 2023/02/25 16:36:50 fetching corpus: 2242, signal 319602/374425 (executing program) 2023/02/25 16:36:50 fetching corpus: 2292, signal 321541/377333 (executing program) 2023/02/25 16:36:50 fetching corpus: 2342, signal 323466/380178 (executing program) 2023/02/25 16:36:50 fetching corpus: 2392, signal 325141/382813 (executing program) 2023/02/25 16:36:51 fetching corpus: 2442, signal 326818/385458 (executing program) 2023/02/25 16:36:51 fetching corpus: 2492, signal 329817/389266 (executing program) 2023/02/25 16:36:51 fetching corpus: 2542, signal 333578/393714 (executing program) 2023/02/25 16:36:51 fetching corpus: 2592, signal 337242/398034 (executing program) 2023/02/25 16:36:52 fetching corpus: 2642, signal 340402/401927 (executing program) 2023/02/25 16:36:52 fetching corpus: 2692, signal 344042/406228 (executing program) 2023/02/25 16:36:52 fetching corpus: 2742, signal 345810/408878 (executing program) 2023/02/25 16:36:53 fetching corpus: 2792, signal 347889/411783 (executing program) 2023/02/25 16:36:53 fetching corpus: 2842, signal 350260/414944 (executing program) 2023/02/25 16:36:53 fetching corpus: 2892, signal 352255/417739 (executing program) 2023/02/25 16:36:54 fetching corpus: 2942, signal 353968/420331 (executing program) 2023/02/25 16:36:54 fetching corpus: 2992, signal 357677/424589 (executing program) 2023/02/25 16:36:54 fetching corpus: 3042, signal 360153/427812 (executing program) 2023/02/25 16:36:55 fetching corpus: 3092, signal 362625/430961 (executing program) 2023/02/25 16:36:55 fetching corpus: 3142, signal 364980/433996 (executing program) 2023/02/25 16:36:55 fetching corpus: 3192, signal 367198/436932 (executing program) 2023/02/25 16:36:56 fetching corpus: 3242, signal 369199/439677 (executing program) 2023/02/25 16:36:56 fetching corpus: 3292, signal 371709/442838 (executing program) 2023/02/25 16:36:56 fetching corpus: 3342, signal 373353/445263 (executing program) 2023/02/25 16:36:56 fetching corpus: 3392, signal 375658/448264 (executing program) 2023/02/25 16:36:57 fetching corpus: 3442, signal 377484/450803 (executing program) 2023/02/25 16:36:57 fetching corpus: 3492, signal 379599/453561 (executing program) 2023/02/25 16:36:57 fetching corpus: 3542, signal 381432/456091 (executing program) 2023/02/25 16:36:58 fetching corpus: 3592, signal 383440/458758 (executing program) 2023/02/25 16:36:58 fetching corpus: 3642, signal 385708/461643 (executing program) 2023/02/25 16:36:58 fetching corpus: 3692, signal 387762/464353 (executing program) 2023/02/25 16:36:58 fetching corpus: 3742, signal 389651/466927 (executing program) 2023/02/25 16:36:59 fetching corpus: 3792, signal 391700/469602 (executing program) 2023/02/25 16:36:59 fetching corpus: 3842, signal 393596/472074 (executing program) 2023/02/25 16:36:59 fetching corpus: 3892, signal 395286/474388 (executing program) 2023/02/25 16:37:00 fetching corpus: 3942, signal 396950/476730 (executing program) 2023/02/25 16:37:00 fetching corpus: 3992, signal 398372/478848 (executing program) 2023/02/25 16:37:00 fetching corpus: 4042, signal 399642/480863 (executing program) 2023/02/25 16:37:01 fetching corpus: 4091, signal 401170/483064 (executing program) 2023/02/25 16:37:01 fetching corpus: 4141, signal 402681/485234 (executing program) 2023/02/25 16:37:01 fetching corpus: 4189, signal 405061/488123 (executing program) 2023/02/25 16:37:02 fetching corpus: 4237, signal 406078/489944 (executing program) 2023/02/25 16:37:02 fetching corpus: 4286, signal 407649/492108 (executing program) 2023/02/25 16:37:02 fetching corpus: 4336, signal 408822/493982 (executing program) 2023/02/25 16:37:03 fetching corpus: 4385, signal 410495/496244 (executing program) 2023/02/25 16:37:03 fetching corpus: 4435, signal 412194/498543 (executing program) 2023/02/25 16:37:03 fetching corpus: 4485, signal 413837/500776 (executing program) 2023/02/25 16:37:03 fetching corpus: 4535, signal 415718/503159 (executing program) 2023/02/25 16:37:04 fetching corpus: 4585, signal 417268/505293 (executing program) 2023/02/25 16:37:04 fetching corpus: 4635, signal 418725/507367 (executing program) 2023/02/25 16:37:04 fetching corpus: 4685, signal 420337/509545 (executing program) 2023/02/25 16:37:04 fetching corpus: 4735, signal 422064/511788 (executing program) 2023/02/25 16:37:05 fetching corpus: 4781, signal 423996/514148 (executing program) 2023/02/25 16:37:05 fetching corpus: 4831, signal 425408/516121 (executing program) 2023/02/25 16:37:05 fetching corpus: 4881, signal 427189/518358 (executing program) 2023/02/25 16:37:06 fetching corpus: 4931, signal 428989/520678 (executing program) 2023/02/25 16:37:06 fetching corpus: 4980, signal 430515/522729 (executing program) 2023/02/25 16:37:06 fetching corpus: 5030, signal 432031/524744 (executing program) 2023/02/25 16:37:06 fetching corpus: 5080, signal 434011/527138 (executing program) 2023/02/25 16:37:07 fetching corpus: 5130, signal 435895/529439 (executing program) 2023/02/25 16:37:07 fetching corpus: 5180, signal 437313/531354 (executing program) 2023/02/25 16:37:07 fetching corpus: 5230, signal 438470/533095 (executing program) 2023/02/25 16:37:08 fetching corpus: 5280, signal 439837/534986 (executing program) 2023/02/25 16:37:08 fetching corpus: 5330, signal 440843/536630 (executing program) 2023/02/25 16:37:08 fetching corpus: 5380, signal 441762/538185 (executing program) 2023/02/25 16:37:08 fetching corpus: 5430, signal 442921/539891 (executing program) 2023/02/25 16:37:09 fetching corpus: 5480, signal 444175/541624 (executing program) 2023/02/25 16:37:09 fetching corpus: 5530, signal 445344/543328 (executing program) 2023/02/25 16:37:09 fetching corpus: 5580, signal 446753/545218 (executing program) 2023/02/25 16:37:09 fetching corpus: 5630, signal 448234/547099 (executing program) 2023/02/25 16:37:09 fetching corpus: 5679, signal 449525/548871 (executing program) 2023/02/25 16:37:10 fetching corpus: 5729, signal 450614/550491 (executing program) 2023/02/25 16:37:10 fetching corpus: 5779, signal 451899/552289 (executing program) 2023/02/25 16:37:10 fetching corpus: 5829, signal 452603/553671 (executing program) 2023/02/25 16:37:11 fetching corpus: 5879, signal 453519/555161 (executing program) 2023/02/25 16:37:11 fetching corpus: 5929, signal 455077/557054 (executing program) 2023/02/25 16:37:11 fetching corpus: 5978, signal 456314/558765 (executing program) 2023/02/25 16:37:12 fetching corpus: 6028, signal 457694/560546 (executing program) 2023/02/25 16:37:12 fetching corpus: 6078, signal 459236/562454 (executing program) 2023/02/25 16:37:12 fetching corpus: 6128, signal 460381/564103 (executing program) 2023/02/25 16:37:13 fetching corpus: 6178, signal 461635/565757 (executing program) 2023/02/25 16:37:13 fetching corpus: 6228, signal 462790/567401 (executing program) 2023/02/25 16:37:13 fetching corpus: 6278, signal 464108/569133 (executing program) 2023/02/25 16:37:14 fetching corpus: 6328, signal 465041/570592 (executing program) 2023/02/25 16:37:14 fetching corpus: 6378, signal 466283/572225 (executing program) 2023/02/25 16:37:14 fetching corpus: 6428, signal 467129/573602 (executing program) 2023/02/25 16:37:15 fetching corpus: 6478, signal 467916/574970 (executing program) 2023/02/25 16:37:15 fetching corpus: 6528, signal 472918/579074 (executing program) 2023/02/25 16:37:15 fetching corpus: 6578, signal 474081/580663 (executing program) 2023/02/25 16:37:15 fetching corpus: 6628, signal 475181/582191 (executing program) 2023/02/25 16:37:16 fetching corpus: 6678, signal 477530/584487 (executing program) 2023/02/25 16:37:16 fetching corpus: 6727, signal 478700/586062 (executing program) 2023/02/25 16:37:16 fetching corpus: 6777, signal 479683/587477 (executing program) 2023/02/25 16:37:17 fetching corpus: 6827, signal 480810/588994 (executing program) 2023/02/25 16:37:17 fetching corpus: 6877, signal 481812/590387 (executing program) 2023/02/25 16:37:17 fetching corpus: 6927, signal 482638/591647 (executing program) 2023/02/25 16:37:17 fetching corpus: 6977, signal 483873/593263 (executing program) 2023/02/25 16:37:18 fetching corpus: 7027, signal 485007/594770 (executing program) 2023/02/25 16:37:18 fetching corpus: 7077, signal 485762/596008 (executing program) 2023/02/25 16:37:18 fetching corpus: 7126, signal 486599/597297 (executing program) 2023/02/25 16:37:18 fetching corpus: 7176, signal 487439/598506 (executing program) 2023/02/25 16:37:19 fetching corpus: 7226, signal 488580/599989 (executing program) 2023/02/25 16:37:19 fetching corpus: 7275, signal 489484/601332 (executing program) 2023/02/25 16:37:19 fetching corpus: 7325, signal 490336/602636 (executing program) 2023/02/25 16:37:19 fetching corpus: 7375, signal 491504/604121 (executing program) 2023/02/25 16:37:20 fetching corpus: 7425, signal 492698/605629 (executing program) 2023/02/25 16:37:20 fetching corpus: 7474, signal 493479/606864 (executing program) 2023/02/25 16:37:20 fetching corpus: 7524, signal 494376/608187 (executing program) 2023/02/25 16:37:21 fetching corpus: 7573, signal 495328/609512 (executing program) 2023/02/25 16:37:21 fetching corpus: 7621, signal 496412/610892 (executing program) 2023/02/25 16:37:21 fetching corpus: 7670, signal 497330/612175 (executing program) 2023/02/25 16:37:21 fetching corpus: 7716, signal 498926/613848 (executing program) 2023/02/25 16:37:22 fetching corpus: 7766, signal 499724/615088 (executing program) 2023/02/25 16:37:22 fetching corpus: 7815, signal 500991/616632 (executing program) 2023/02/25 16:37:22 fetching corpus: 7865, signal 502031/617993 (executing program) 2023/02/25 16:37:23 fetching corpus: 7915, signal 502917/619279 (executing program) 2023/02/25 16:37:23 fetching corpus: 7965, signal 503529/620349 (executing program) 2023/02/25 16:37:23 fetching corpus: 8015, signal 504220/621490 (executing program) 2023/02/25 16:37:24 fetching corpus: 8065, signal 505192/622801 (executing program) 2023/02/25 16:37:24 fetching corpus: 8114, signal 506187/624136 (executing program) 2023/02/25 16:37:24 fetching corpus: 8164, signal 507364/625542 (executing program) 2023/02/25 16:37:25 fetching corpus: 8214, signal 508104/626706 (executing program) 2023/02/25 16:37:25 fetching corpus: 8264, signal 509198/628068 (executing program) 2023/02/25 16:37:25 fetching corpus: 8314, signal 510061/629279 (executing program) 2023/02/25 16:37:25 fetching corpus: 8364, signal 511181/630620 (executing program) 2023/02/25 16:37:26 fetching corpus: 8414, signal 512060/631813 (executing program) 2023/02/25 16:37:26 fetching corpus: 8464, signal 512811/632966 (executing program) 2023/02/25 16:37:26 fetching corpus: 8514, signal 514192/634464 (executing program) 2023/02/25 16:37:26 fetching corpus: 8564, signal 514922/635571 (executing program) 2023/02/25 16:37:27 fetching corpus: 8612, signal 515503/636581 (executing program) 2023/02/25 16:37:27 fetching corpus: 8661, signal 516776/637973 (executing program) 2023/02/25 16:37:27 fetching corpus: 8711, signal 517459/639021 (executing program) 2023/02/25 16:37:28 fetching corpus: 8760, signal 518253/640185 (executing program) 2023/02/25 16:37:28 fetching corpus: 8810, signal 518864/641205 (executing program) 2023/02/25 16:37:28 fetching corpus: 8860, signal 519855/642433 (executing program) 2023/02/25 16:37:29 fetching corpus: 8909, signal 520925/643718 (executing program) 2023/02/25 16:37:29 fetching corpus: 8959, signal 522205/645137 (executing program) 2023/02/25 16:37:29 fetching corpus: 9008, signal 522765/646142 (executing program) 2023/02/25 16:37:29 fetching corpus: 9057, signal 523482/647194 (executing program) 2023/02/25 16:37:30 fetching corpus: 9106, signal 524296/648257 (executing program) 2023/02/25 16:37:30 fetching corpus: 9154, signal 525181/649379 (executing program) 2023/02/25 16:37:30 fetching corpus: 9203, signal 525832/650375 (executing program) 2023/02/25 16:37:31 fetching corpus: 9252, signal 526758/651503 (executing program) 2023/02/25 16:37:31 fetching corpus: 9302, signal 527487/652582 (executing program) 2023/02/25 16:37:31 fetching corpus: 9352, signal 528451/653752 (executing program) 2023/02/25 16:37:31 fetching corpus: 9401, signal 529203/654822 (executing program) 2023/02/25 16:37:32 fetching corpus: 9451, signal 529948/655875 (executing program) 2023/02/25 16:37:32 fetching corpus: 9501, signal 530628/656875 (executing program) 2023/02/25 16:37:32 fetching corpus: 9551, signal 531436/657961 (executing program) 2023/02/25 16:37:32 fetching corpus: 9601, signal 532107/658917 (executing program) 2023/02/25 16:37:33 fetching corpus: 9650, signal 532970/659998 (executing program) 2023/02/25 16:37:33 fetching corpus: 9700, signal 533891/661119 (executing program) 2023/02/25 16:37:33 fetching corpus: 9749, signal 534653/662172 (executing program) 2023/02/25 16:37:34 fetching corpus: 9797, signal 535295/663156 (executing program) 2023/02/25 16:37:34 fetching corpus: 9847, signal 536370/664318 (executing program) 2023/02/25 16:37:34 fetching corpus: 9896, signal 537224/665456 (executing program) 2023/02/25 16:37:35 fetching corpus: 9946, signal 538386/666692 (executing program) 2023/02/25 16:37:35 fetching corpus: 9993, signal 539159/667702 (executing program) 2023/02/25 16:37:35 fetching corpus: 10038, signal 540195/668832 (executing program) 2023/02/25 16:37:36 fetching corpus: 10087, signal 541022/669864 (executing program) 2023/02/25 16:37:36 fetching corpus: 10134, signal 541610/670780 (executing program) 2023/02/25 16:37:36 fetching corpus: 10182, signal 542218/671740 (executing program) 2023/02/25 16:37:37 fetching corpus: 10232, signal 542884/672721 (executing program) 2023/02/25 16:37:37 fetching corpus: 10281, signal 543807/673790 (executing program) 2023/02/25 16:37:37 fetching corpus: 10329, signal 544654/674845 (executing program) 2023/02/25 16:37:38 fetching corpus: 10376, signal 545420/675849 (executing program) 2023/02/25 16:37:38 fetching corpus: 10425, signal 546168/676804 (executing program) 2023/02/25 16:37:39 fetching corpus: 10472, signal 547002/677827 (executing program) 2023/02/25 16:37:39 fetching corpus: 10519, signal 547882/678882 (executing program) 2023/02/25 16:37:39 fetching corpus: 10569, signal 548608/679776 (executing program) 2023/02/25 16:37:40 fetching corpus: 10615, signal 549322/680696 (executing program) 2023/02/25 16:37:40 fetching corpus: 10665, signal 550207/681676 (executing program) 2023/02/25 16:37:41 fetching corpus: 10714, signal 551224/682777 (executing program) 2023/02/25 16:37:41 fetching corpus: 10764, signal 552238/683864 (executing program) 2023/02/25 16:37:42 fetching corpus: 10811, signal 553160/684870 (executing program) 2023/02/25 16:37:42 fetching corpus: 10860, signal 553937/685777 (executing program) 2023/02/25 16:37:43 fetching corpus: 10910, signal 554830/686742 (executing program) 2023/02/25 16:37:43 fetching corpus: 10960, signal 555581/687671 (executing program) 2023/02/25 16:37:44 fetching corpus: 11008, signal 556295/688609 (executing program) 2023/02/25 16:37:44 fetching corpus: 11058, signal 557227/689577 (executing program) 2023/02/25 16:37:45 fetching corpus: 11108, signal 557848/690397 (executing program) 2023/02/25 16:37:45 fetching corpus: 11157, signal 558686/691362 (executing program) 2023/02/25 16:37:46 fetching corpus: 11206, signal 559341/692269 (executing program) 2023/02/25 16:37:46 fetching corpus: 11255, signal 560764/693456 (executing program) 2023/02/25 16:37:47 fetching corpus: 11305, signal 561301/694268 (executing program) 2023/02/25 16:37:48 fetching corpus: 11355, signal 562006/695148 (executing program) 2023/02/25 16:37:48 fetching corpus: 11404, signal 562662/696015 (executing program) 2023/02/25 16:37:49 fetching corpus: 11453, signal 563252/696835 (executing program) 2023/02/25 16:37:49 fetching corpus: 11503, signal 564041/697732 (executing program) 2023/02/25 16:37:50 fetching corpus: 11552, signal 564607/698522 (executing program) 2023/02/25 16:37:50 fetching corpus: 11600, signal 565406/699452 (executing program) 2023/02/25 16:37:50 fetching corpus: 11649, signal 566005/700234 (executing program) 2023/02/25 16:37:51 fetching corpus: 11699, signal 566871/701155 (executing program) 2023/02/25 16:37:51 fetching corpus: 11749, signal 567533/701948 (executing program) 2023/02/25 16:37:51 fetching corpus: 11798, signal 568070/702699 (executing program) 2023/02/25 16:37:52 fetching corpus: 11848, signal 568515/703446 (executing program) 2023/02/25 16:37:52 fetching corpus: 11898, signal 569336/704302 (executing program) 2023/02/25 16:37:52 fetching corpus: 11948, signal 570100/705111 (executing program) 2023/02/25 16:37:53 fetching corpus: 11998, signal 570854/705973 (executing program) 2023/02/25 16:37:53 fetching corpus: 12047, signal 572196/707011 (executing program) 2023/02/25 16:37:53 fetching corpus: 12096, signal 572681/707756 (executing program) 2023/02/25 16:37:54 fetching corpus: 12144, signal 573301/708527 (executing program) 2023/02/25 16:37:54 fetching corpus: 12193, signal 573979/709336 (executing program) 2023/02/25 16:37:55 fetching corpus: 12241, signal 574554/710086 (executing program) 2023/02/25 16:37:55 fetching corpus: 12290, signal 575121/710819 (executing program) 2023/02/25 16:37:55 fetching corpus: 12339, signal 575622/711539 (executing program) 2023/02/25 16:37:56 fetching corpus: 12389, signal 576175/712346 (executing program) 2023/02/25 16:37:56 fetching corpus: 12436, signal 576908/713145 (executing program) 2023/02/25 16:37:56 fetching corpus: 12486, signal 577538/713895 (executing program) 2023/02/25 16:37:56 fetching corpus: 12536, signal 578351/714715 (executing program) 2023/02/25 16:37:57 fetching corpus: 12586, signal 579031/715473 (executing program) 2023/02/25 16:37:57 fetching corpus: 12634, signal 579894/716353 (executing program) 2023/02/25 16:37:57 fetching corpus: 12684, signal 580674/717142 (executing program) 2023/02/25 16:37:58 fetching corpus: 12734, signal 581385/717899 (executing program) 2023/02/25 16:37:58 fetching corpus: 12784, signal 582112/718731 (executing program) 2023/02/25 16:37:58 fetching corpus: 12832, signal 582769/719506 (executing program) 2023/02/25 16:37:58 fetching corpus: 12880, signal 583619/720300 (executing program) 2023/02/25 16:37:59 fetching corpus: 12929, signal 584387/721111 (executing program) 2023/02/25 16:37:59 fetching corpus: 12979, signal 585160/721902 (executing program) 2023/02/25 16:37:59 fetching corpus: 13028, signal 585851/722660 (executing program) 2023/02/25 16:38:00 fetching corpus: 13078, signal 586370/723347 (executing program) 2023/02/25 16:38:00 fetching corpus: 13128, signal 587214/724098 (executing program) 2023/02/25 16:38:00 fetching corpus: 13177, signal 587750/724760 (executing program) 2023/02/25 16:38:00 fetching corpus: 13227, signal 588348/725453 (executing program) 2023/02/25 16:38:00 fetching corpus: 13277, signal 588931/726126 (executing program) 2023/02/25 16:38:00 fetching corpus: 13327, signal 589501/726782 (executing program) 2023/02/25 16:38:01 fetching corpus: 13377, signal 590231/727534 (executing program) 2023/02/25 16:38:01 fetching corpus: 13427, signal 591439/728432 (executing program) 2023/02/25 16:38:01 fetching corpus: 13477, signal 592021/729134 (executing program) 2023/02/25 16:38:01 fetching corpus: 13527, signal 592692/729842 (executing program) 2023/02/25 16:38:02 fetching corpus: 13575, signal 593282/730540 (executing program) 2023/02/25 16:38:02 fetching corpus: 13625, signal 593984/731235 (executing program) 2023/02/25 16:38:02 fetching corpus: 13674, signal 594592/731913 (executing program) 2023/02/25 16:38:02 fetching corpus: 13724, signal 595158/732549 (executing program) 2023/02/25 16:38:02 fetching corpus: 13774, signal 595984/733269 (executing program) 2023/02/25 16:38:02 fetching corpus: 13824, signal 596527/733908 (executing program) 2023/02/25 16:38:03 fetching corpus: 13874, signal 597591/734718 (executing program) 2023/02/25 16:38:03 fetching corpus: 13922, signal 598173/735366 (executing program) 2023/02/25 16:38:03 fetching corpus: 13972, signal 598909/736104 (executing program) 2023/02/25 16:38:03 fetching corpus: 14022, signal 599744/736832 (executing program) 2023/02/25 16:38:03 fetching corpus: 14072, signal 600392/737491 (executing program) 2023/02/25 16:38:03 fetching corpus: 14122, signal 600905/738141 (executing program) 2023/02/25 16:38:04 fetching corpus: 14172, signal 601553/738773 (executing program) 2023/02/25 16:38:04 fetching corpus: 14221, signal 601879/739367 (executing program) 2023/02/25 16:38:04 fetching corpus: 14271, signal 602495/740035 (executing program) 2023/02/25 16:38:04 fetching corpus: 14321, signal 603364/740733 (executing program) 2023/02/25 16:38:04 fetching corpus: 14371, signal 603899/741364 (executing program) 2023/02/25 16:38:04 fetching corpus: 14421, signal 604376/741939 (executing program) 2023/02/25 16:38:05 fetching corpus: 14471, signal 604871/742514 (executing program) 2023/02/25 16:38:05 fetching corpus: 14521, signal 605604/743160 (executing program) 2023/02/25 16:38:05 fetching corpus: 14570, signal 606258/743709 (executing program) 2023/02/25 16:38:05 fetching corpus: 14618, signal 609498/744957 (executing program) 2023/02/25 16:38:05 fetching corpus: 14667, signal 610284/745605 (executing program) 2023/02/25 16:38:05 fetching corpus: 14717, signal 610768/746114 (executing program) 2023/02/25 16:38:06 fetching corpus: 14767, signal 611473/746730 (executing program) 2023/02/25 16:38:06 fetching corpus: 14817, signal 612309/747387 (executing program) 2023/02/25 16:38:06 fetching corpus: 14867, signal 612974/747989 (executing program) 2023/02/25 16:38:06 fetching corpus: 14916, signal 613609/748592 (executing program) 2023/02/25 16:38:06 fetching corpus: 14964, signal 614100/749186 (executing program) 2023/02/25 16:38:07 fetching corpus: 15013, signal 614556/749753 (executing program) 2023/02/25 16:38:07 fetching corpus: 15063, signal 616377/750585 (executing program) 2023/02/25 16:38:07 fetching corpus: 15113, signal 617180/751195 (executing program) 2023/02/25 16:38:07 fetching corpus: 15163, signal 617688/751772 (executing program) 2023/02/25 16:38:07 fetching corpus: 15212, signal 618321/752339 (executing program) 2023/02/25 16:38:07 fetching corpus: 15262, signal 618806/752888 (executing program) 2023/02/25 16:38:08 fetching corpus: 15312, signal 619482/753431 (executing program) 2023/02/25 16:38:08 fetching corpus: 15362, signal 620006/753965 (executing program) 2023/02/25 16:38:08 fetching corpus: 15412, signal 620578/754507 (executing program) 2023/02/25 16:38:08 fetching corpus: 15461, signal 620994/755021 (executing program) 2023/02/25 16:38:08 fetching corpus: 15511, signal 621649/755587 (executing program) 2023/02/25 16:38:09 fetching corpus: 15560, signal 622152/756126 (executing program) 2023/02/25 16:38:09 fetching corpus: 15610, signal 622713/756665 (executing program) 2023/02/25 16:38:09 fetching corpus: 15660, signal 623293/757184 (executing program) 2023/02/25 16:38:09 fetching corpus: 15710, signal 623885/757718 (executing program) 2023/02/25 16:38:09 fetching corpus: 15760, signal 624407/758223 (executing program) 2023/02/25 16:38:09 fetching corpus: 15810, signal 624983/758766 (executing program) 2023/02/25 16:38:10 fetching corpus: 15860, signal 625456/759296 (executing program) 2023/02/25 16:38:10 fetching corpus: 15910, signal 626028/759815 (executing program) 2023/02/25 16:38:10 fetching corpus: 15960, signal 626641/760339 (executing program) 2023/02/25 16:38:10 fetching corpus: 16010, signal 627165/760893 (executing program) 2023/02/25 16:38:10 fetching corpus: 16060, signal 627680/761404 (executing program) 2023/02/25 16:38:10 fetching corpus: 16110, signal 628505/761990 (executing program) 2023/02/25 16:38:11 fetching corpus: 16159, signal 629116/762526 (executing program) 2023/02/25 16:38:11 fetching corpus: 16208, signal 629614/763047 (executing program) 2023/02/25 16:38:11 fetching corpus: 16257, signal 630272/763569 (executing program) 2023/02/25 16:38:11 fetching corpus: 16307, signal 630681/764037 (executing program) 2023/02/25 16:38:11 fetching corpus: 16357, signal 631143/764523 (executing program) 2023/02/25 16:38:11 fetching corpus: 16407, signal 631805/765050 (executing program) 2023/02/25 16:38:12 fetching corpus: 16457, signal 632390/765534 (executing program) 2023/02/25 16:38:12 fetching corpus: 16507, signal 632774/765999 (executing program) 2023/02/25 16:38:12 fetching corpus: 16557, signal 633229/766475 (executing program) 2023/02/25 16:38:12 fetching corpus: 16606, signal 633764/766935 (executing program) 2023/02/25 16:38:12 fetching corpus: 16656, signal 634225/767388 (executing program) 2023/02/25 16:38:13 fetching corpus: 16706, signal 634861/767872 (executing program) 2023/02/25 16:38:13 fetching corpus: 16756, signal 635362/768328 (executing program) 2023/02/25 16:38:13 fetching corpus: 16805, signal 636006/768821 (executing program) 2023/02/25 16:38:13 fetching corpus: 16854, signal 636553/769295 (executing program) 2023/02/25 16:38:13 fetching corpus: 16903, signal 637149/769754 (executing program) 2023/02/25 16:38:13 fetching corpus: 16953, signal 637504/770155 (executing program) 2023/02/25 16:38:13 fetching corpus: 17002, signal 638008/770589 (executing program) 2023/02/25 16:38:14 fetching corpus: 17052, signal 638496/771020 (executing program) 2023/02/25 16:38:14 fetching corpus: 17102, signal 638922/771476 (executing program) 2023/02/25 16:38:14 fetching corpus: 17152, signal 639555/771926 (executing program) 2023/02/25 16:38:14 fetching corpus: 17202, signal 640112/772357 (executing program) 2023/02/25 16:38:14 fetching corpus: 17252, signal 640583/772798 (executing program) 2023/02/25 16:38:14 fetching corpus: 17302, signal 641040/773237 (executing program) 2023/02/25 16:38:15 fetching corpus: 17352, signal 641497/773660 (executing program) 2023/02/25 16:38:15 fetching corpus: 17402, signal 642459/774131 (executing program) 2023/02/25 16:38:15 fetching corpus: 17452, signal 642840/774527 (executing program) 2023/02/25 16:38:15 fetching corpus: 17501, signal 643356/774951 (executing program) 2023/02/25 16:38:15 fetching corpus: 17551, signal 643768/775363 (executing program) 2023/02/25 16:38:16 fetching corpus: 17601, signal 644404/775811 (executing program) 2023/02/25 16:38:16 fetching corpus: 17651, signal 644791/776244 (executing program) 2023/02/25 16:38:16 fetching corpus: 17701, signal 645451/776709 (executing program) 2023/02/25 16:38:16 fetching corpus: 17751, signal 645822/777114 (executing program) 2023/02/25 16:38:16 fetching corpus: 17801, signal 646253/777517 (executing program) 2023/02/25 16:38:16 fetching corpus: 17850, signal 646593/777900 (executing program) 2023/02/25 16:38:16 fetching corpus: 17899, signal 647083/778304 (executing program) 2023/02/25 16:38:17 fetching corpus: 17949, signal 647509/778720 (executing program) 2023/02/25 16:38:17 fetching corpus: 17999, signal 648012/779118 (executing program) 2023/02/25 16:38:17 fetching corpus: 18049, signal 648448/779475 (executing program) 2023/02/25 16:38:17 fetching corpus: 18099, signal 649280/779917 (executing program) 2023/02/25 16:38:17 fetching corpus: 18149, signal 649742/780297 (executing program) 2023/02/25 16:38:17 fetching corpus: 18199, signal 650209/780664 (executing program) 2023/02/25 16:38:17 fetching corpus: 18249, signal 650928/781081 (executing program) 2023/02/25 16:38:18 fetching corpus: 18299, signal 651294/781469 (executing program) 2023/02/25 16:38:18 fetching corpus: 18349, signal 651791/781871 (executing program) 2023/02/25 16:38:18 fetching corpus: 18399, signal 652212/782211 (executing program) 2023/02/25 16:38:18 fetching corpus: 18449, signal 652623/782581 (executing program) 2023/02/25 16:38:18 fetching corpus: 18499, signal 653139/782972 (executing program) 2023/02/25 16:38:19 fetching corpus: 18549, signal 653559/783337 (executing program) 2023/02/25 16:38:19 fetching corpus: 18599, signal 654055/783716 (executing program) 2023/02/25 16:38:19 fetching corpus: 18649, signal 654605/784075 (executing program) 2023/02/25 16:38:19 fetching corpus: 18698, signal 655063/784441 (executing program) 2023/02/25 16:38:19 fetching corpus: 18745, signal 655496/784828 (executing program) 2023/02/25 16:38:19 fetching corpus: 18795, signal 655954/785193 (executing program) 2023/02/25 16:38:20 fetching corpus: 18845, signal 656439/785536 (executing program) 2023/02/25 16:38:20 fetching corpus: 18895, signal 656932/785888 (executing program) 2023/02/25 16:38:20 fetching corpus: 18945, signal 657522/786240 (executing program) 2023/02/25 16:38:20 fetching corpus: 18992, signal 658151/786594 (executing program) 2023/02/25 16:38:20 fetching corpus: 19042, signal 658574/786933 (executing program) 2023/02/25 16:38:20 fetching corpus: 19092, signal 659031/787268 (executing program) 2023/02/25 16:38:21 fetching corpus: 19141, signal 659370/787598 (executing program) 2023/02/25 16:38:21 fetching corpus: 19191, signal 659682/787925 (executing program) 2023/02/25 16:38:21 fetching corpus: 19241, signal 660052/788257 (executing program) 2023/02/25 16:38:21 fetching corpus: 19290, signal 660691/788595 (executing program) 2023/02/25 16:38:21 fetching corpus: 19340, signal 661278/788936 (executing program) 2023/02/25 16:38:22 fetching corpus: 19389, signal 661677/789258 (executing program) 2023/02/25 16:38:22 fetching corpus: 19439, signal 662335/789602 (executing program) 2023/02/25 16:38:22 fetching corpus: 19489, signal 662630/789962 (executing program) 2023/02/25 16:38:22 fetching corpus: 19539, signal 663079/790204 (executing program) 2023/02/25 16:38:22 fetching corpus: 19589, signal 663443/790204 (executing program) 2023/02/25 16:38:22 fetching corpus: 19638, signal 663983/790204 (executing program) 2023/02/25 16:38:22 fetching corpus: 19688, signal 664488/790204 (executing program) 2023/02/25 16:38:23 fetching corpus: 19738, signal 664917/790204 (executing program) 2023/02/25 16:38:23 fetching corpus: 19787, signal 665403/790205 (executing program) 2023/02/25 16:38:23 fetching corpus: 19834, signal 666571/790211 (executing program) 2023/02/25 16:38:23 fetching corpus: 19884, signal 667092/790211 (executing program) 2023/02/25 16:38:23 fetching corpus: 19934, signal 667554/790211 (executing program) 2023/02/25 16:38:24 fetching corpus: 19984, signal 668013/790214 (executing program) 2023/02/25 16:38:24 fetching corpus: 20032, signal 668430/790216 (executing program) 2023/02/25 16:38:24 fetching corpus: 20082, signal 668847/790227 (executing program) 2023/02/25 16:38:24 fetching corpus: 20132, signal 669316/790227 (executing program) 2023/02/25 16:38:24 fetching corpus: 20182, signal 669812/790227 (executing program) 2023/02/25 16:38:24 fetching corpus: 20231, signal 670381/790227 (executing program) 2023/02/25 16:38:25 fetching corpus: 20280, signal 670822/790229 (executing program) 2023/02/25 16:38:25 fetching corpus: 20330, signal 671386/790230 (executing program) 2023/02/25 16:38:25 fetching corpus: 20380, signal 671774/790232 (executing program) 2023/02/25 16:38:25 fetching corpus: 20430, signal 672254/790232 (executing program) 2023/02/25 16:38:25 fetching corpus: 20479, signal 673134/790232 (executing program) 2023/02/25 16:38:26 fetching corpus: 20529, signal 673599/790232 (executing program) 2023/02/25 16:38:26 fetching corpus: 20579, signal 674034/790232 (executing program) 2023/02/25 16:38:26 fetching corpus: 20629, signal 674744/790232 (executing program) 2023/02/25 16:38:26 fetching corpus: 20679, signal 675495/790238 (executing program) 2023/02/25 16:38:26 fetching corpus: 20728, signal 676010/790240 (executing program) 2023/02/25 16:38:26 fetching corpus: 20778, signal 676462/790240 (executing program) 2023/02/25 16:38:26 fetching corpus: 20828, signal 677136/790240 (executing program) 2023/02/25 16:38:27 fetching corpus: 20877, signal 677425/790249 (executing program) 2023/02/25 16:38:27 fetching corpus: 20927, signal 677840/790249 (executing program) 2023/02/25 16:38:27 fetching corpus: 20976, signal 678394/790249 (executing program) 2023/02/25 16:38:27 fetching corpus: 21026, signal 678793/790249 (executing program) 2023/02/25 16:38:27 fetching corpus: 21076, signal 679393/790249 (executing program) 2023/02/25 16:38:27 fetching corpus: 21126, signal 679915/790249 (executing program) 2023/02/25 16:38:28 fetching corpus: 21176, signal 680430/790253 (executing program) 2023/02/25 16:38:28 fetching corpus: 21226, signal 680846/790255 (executing program) 2023/02/25 16:38:28 fetching corpus: 21276, signal 681360/790255 (executing program) 2023/02/25 16:38:28 fetching corpus: 21326, signal 681738/790258 (executing program) 2023/02/25 16:38:28 fetching corpus: 21375, signal 682119/790261 (executing program) 2023/02/25 16:38:29 fetching corpus: 21425, signal 682525/790262 (executing program) 2023/02/25 16:38:29 fetching corpus: 21475, signal 683040/790263 (executing program) 2023/02/25 16:38:29 fetching corpus: 21525, signal 683507/790263 (executing program) 2023/02/25 16:38:29 fetching corpus: 21575, signal 684263/790263 (executing program) 2023/02/25 16:38:29 fetching corpus: 21625, signal 684703/790263 (executing program) 2023/02/25 16:38:29 fetching corpus: 21675, signal 685048/790266 (executing program) 2023/02/25 16:38:29 fetching corpus: 21725, signal 685581/790291 (executing program) 2023/02/25 16:38:30 fetching corpus: 21775, signal 685949/790293 (executing program) 2023/02/25 16:38:30 fetching corpus: 21825, signal 686527/790296 (executing program) 2023/02/25 16:38:30 fetching corpus: 21875, signal 686893/790296 (executing program) 2023/02/25 16:38:30 fetching corpus: 21925, signal 687363/790296 (executing program) 2023/02/25 16:38:30 fetching corpus: 21975, signal 687749/790296 (executing program) 2023/02/25 16:38:30 fetching corpus: 22024, signal 688502/790296 (executing program) 2023/02/25 16:38:30 fetching corpus: 22074, signal 688859/790296 (executing program) 2023/02/25 16:38:31 fetching corpus: 22124, signal 689285/790296 (executing program) 2023/02/25 16:38:31 fetching corpus: 22174, signal 689690/790296 (executing program) 2023/02/25 16:38:31 fetching corpus: 22224, signal 689998/790296 (executing program) 2023/02/25 16:38:31 fetching corpus: 22274, signal 690453/790296 (executing program) 2023/02/25 16:38:31 fetching corpus: 22324, signal 690851/790296 (executing program) 2023/02/25 16:38:31 fetching corpus: 22373, signal 691295/790296 (executing program) 2023/02/25 16:38:32 fetching corpus: 22422, signal 691597/790296 (executing program) 2023/02/25 16:38:32 fetching corpus: 22471, signal 691938/790296 (executing program) 2023/02/25 16:38:32 fetching corpus: 22521, signal 692404/790296 (executing program) 2023/02/25 16:38:32 fetching corpus: 22571, signal 692750/790306 (executing program) 2023/02/25 16:38:32 fetching corpus: 22621, signal 693136/790306 (executing program) 2023/02/25 16:38:32 fetching corpus: 22671, signal 693650/790320 (executing program) 2023/02/25 16:38:33 fetching corpus: 22720, signal 693985/790320 (executing program) 2023/02/25 16:38:33 fetching corpus: 22770, signal 694361/790321 (executing program) 2023/02/25 16:38:33 fetching corpus: 22819, signal 694795/790321 (executing program) 2023/02/25 16:38:33 fetching corpus: 22868, signal 695249/790321 (executing program) 2023/02/25 16:38:33 fetching corpus: 22917, signal 695539/790321 (executing program) 2023/02/25 16:38:34 fetching corpus: 22966, signal 695900/790321 (executing program) 2023/02/25 16:38:34 fetching corpus: 23016, signal 696311/790321 (executing program) 2023/02/25 16:38:34 fetching corpus: 23066, signal 696763/790321 (executing program) 2023/02/25 16:38:34 fetching corpus: 23115, signal 697050/790321 (executing program) 2023/02/25 16:38:34 fetching corpus: 23165, signal 697525/790321 (executing program) 2023/02/25 16:38:34 fetching corpus: 23215, signal 697858/790324 (executing program) 2023/02/25 16:38:35 fetching corpus: 23265, signal 698174/790324 (executing program) 2023/02/25 16:38:35 fetching corpus: 23315, signal 698743/790325 (executing program) 2023/02/25 16:38:35 fetching corpus: 23365, signal 699030/790335 (executing program) 2023/02/25 16:38:35 fetching corpus: 23415, signal 699343/790336 (executing program) 2023/02/25 16:38:35 fetching corpus: 23465, signal 699618/790337 (executing program) 2023/02/25 16:38:35 fetching corpus: 23515, signal 700040/790337 (executing program) 2023/02/25 16:38:35 fetching corpus: 23565, signal 700268/790337 (executing program) 2023/02/25 16:38:36 fetching corpus: 23615, signal 700685/790338 (executing program) 2023/02/25 16:38:36 fetching corpus: 23665, signal 701117/790338 (executing program) 2023/02/25 16:38:36 fetching corpus: 23714, signal 701567/790338 (executing program) 2023/02/25 16:38:36 fetching corpus: 23764, signal 702142/790338 (executing program) 2023/02/25 16:38:36 fetching corpus: 23814, signal 702636/790338 (executing program) 2023/02/25 16:38:36 fetching corpus: 23864, signal 703030/790338 (executing program) 2023/02/25 16:38:37 fetching corpus: 23914, signal 703550/790338 (executing program) 2023/02/25 16:38:37 fetching corpus: 23963, signal 703844/790339 (executing program) 2023/02/25 16:38:37 fetching corpus: 24012, signal 704184/790339 (executing program) 2023/02/25 16:38:37 fetching corpus: 24061, signal 704607/790339 (executing program) 2023/02/25 16:38:37 fetching corpus: 24111, signal 705235/790339 (executing program) 2023/02/25 16:38:37 fetching corpus: 24161, signal 705548/790339 (executing program) 2023/02/25 16:38:38 fetching corpus: 24211, signal 706013/790339 (executing program) 2023/02/25 16:38:38 fetching corpus: 24261, signal 706382/790339 (executing program) 2023/02/25 16:38:38 fetching corpus: 24311, signal 706705/790339 (executing program) 2023/02/25 16:38:38 fetching corpus: 24361, signal 707108/790343 (executing program) 2023/02/25 16:38:38 fetching corpus: 24411, signal 707506/790343 (executing program) 2023/02/25 16:38:38 fetching corpus: 24461, signal 707758/790349 (executing program) 2023/02/25 16:38:39 fetching corpus: 24511, signal 708400/790349 (executing program) 2023/02/25 16:38:39 fetching corpus: 24561, signal 708866/790349 (executing program) 2023/02/25 16:38:39 fetching corpus: 24611, signal 709345/790349 (executing program) 2023/02/25 16:38:39 fetching corpus: 24661, signal 709589/790353 (executing program) 2023/02/25 16:38:39 fetching corpus: 24710, signal 709951/790353 (executing program) 2023/02/25 16:38:39 fetching corpus: 24760, signal 710256/790355 (executing program) 2023/02/25 16:38:39 fetching corpus: 24810, signal 710538/790356 (executing program) 2023/02/25 16:38:39 fetching corpus: 24860, signal 710985/790356 (executing program) 2023/02/25 16:38:40 fetching corpus: 24910, signal 711258/790356 (executing program) 2023/02/25 16:38:40 fetching corpus: 24960, signal 711583/790356 (executing program) 2023/02/25 16:38:40 fetching corpus: 25009, signal 711930/790356 (executing program) 2023/02/25 16:38:40 fetching corpus: 25059, signal 712254/790356 (executing program) 2023/02/25 16:38:40 fetching corpus: 25109, signal 712632/790373 (executing program) 2023/02/25 16:38:40 fetching corpus: 25159, signal 713008/790373 (executing program) 2023/02/25 16:38:41 fetching corpus: 25209, signal 713456/790374 (executing program) 2023/02/25 16:38:41 fetching corpus: 25258, signal 713789/790374 (executing program) 2023/02/25 16:38:41 fetching corpus: 25305, signal 714117/790375 (executing program) 2023/02/25 16:38:41 fetching corpus: 25355, signal 714446/790399 (executing program) 2023/02/25 16:38:41 fetching corpus: 25405, signal 714770/790399 (executing program) 2023/02/25 16:38:41 fetching corpus: 25455, signal 715206/790400 (executing program) 2023/02/25 16:38:42 fetching corpus: 25505, signal 715684/790400 (executing program) 2023/02/25 16:38:42 fetching corpus: 25555, signal 716105/790400 (executing program) 2023/02/25 16:38:42 fetching corpus: 25604, signal 716468/790400 (executing program) 2023/02/25 16:38:42 fetching corpus: 25653, signal 716822/790402 (executing program) 2023/02/25 16:38:42 fetching corpus: 25702, signal 717149/790402 (executing program) 2023/02/25 16:38:42 fetching corpus: 25751, signal 717528/790403 (executing program) 2023/02/25 16:38:43 fetching corpus: 25800, signal 717866/790403 (executing program) 2023/02/25 16:38:43 fetching corpus: 25849, signal 718207/790403 (executing program) 2023/02/25 16:38:43 fetching corpus: 25898, signal 718505/790403 (executing program) 2023/02/25 16:38:43 fetching corpus: 25947, signal 718948/790405 (executing program) 2023/02/25 16:38:43 fetching corpus: 25997, signal 719299/790405 (executing program) 2023/02/25 16:38:43 fetching corpus: 26047, signal 719561/790406 (executing program) 2023/02/25 16:38:44 fetching corpus: 26097, signal 719987/790406 (executing program) 2023/02/25 16:38:44 fetching corpus: 26146, signal 720772/790406 (executing program) 2023/02/25 16:38:44 fetching corpus: 26196, signal 721152/790408 (executing program) 2023/02/25 16:38:44 fetching corpus: 26245, signal 721647/790408 (executing program) 2023/02/25 16:38:44 fetching corpus: 26295, signal 721950/790408 (executing program) 2023/02/25 16:38:45 fetching corpus: 26344, signal 722319/790408 (executing program) 2023/02/25 16:38:45 fetching corpus: 26394, signal 722579/790414 (executing program) 2023/02/25 16:38:45 fetching corpus: 26444, signal 722928/790451 (executing program) 2023/02/25 16:38:45 fetching corpus: 26494, signal 723378/790451 (executing program) 2023/02/25 16:38:45 fetching corpus: 26543, signal 723829/790451 (executing program) 2023/02/25 16:38:46 fetching corpus: 26593, signal 724285/790451 (executing program) 2023/02/25 16:38:46 fetching corpus: 26643, signal 724640/790452 (executing program) 2023/02/25 16:38:46 fetching corpus: 26693, signal 724970/790453 (executing program) 2023/02/25 16:38:46 fetching corpus: 26743, signal 725425/790453 (executing program) 2023/02/25 16:38:46 fetching corpus: 26792, signal 725770/790453 (executing program) 2023/02/25 16:38:46 fetching corpus: 26842, signal 726850/790453 (executing program) 2023/02/25 16:38:47 fetching corpus: 26892, signal 727388/790453 (executing program) 2023/02/25 16:38:47 fetching corpus: 26942, signal 727698/790453 (executing program) 2023/02/25 16:38:47 fetching corpus: 26992, signal 728005/790453 (executing program) 2023/02/25 16:38:47 fetching corpus: 27042, signal 728410/790453 (executing program) 2023/02/25 16:38:47 fetching corpus: 27092, signal 728717/790453 (executing program) 2023/02/25 16:38:47 fetching corpus: 27141, signal 729045/790453 (executing program) 2023/02/25 16:38:48 fetching corpus: 27191, signal 729410/790455 (executing program) 2023/02/25 16:38:48 fetching corpus: 27240, signal 729666/790457 (executing program) 2023/02/25 16:38:48 fetching corpus: 27290, signal 730135/790457 (executing program) 2023/02/25 16:38:48 fetching corpus: 27339, signal 730433/790457 (executing program) 2023/02/25 16:38:48 fetching corpus: 27388, signal 730697/790465 (executing program) 2023/02/25 16:38:48 fetching corpus: 27438, signal 731055/790465 (executing program) 2023/02/25 16:38:49 fetching corpus: 27487, signal 731420/790465 (executing program) 2023/02/25 16:38:49 fetching corpus: 27537, signal 731814/790467 (executing program) 2023/02/25 16:38:49 fetching corpus: 27587, signal 732248/790481 (executing program) 2023/02/25 16:38:49 fetching corpus: 27637, signal 732661/790481 (executing program) 2023/02/25 16:38:49 fetching corpus: 27687, signal 733068/790481 (executing program) 2023/02/25 16:38:50 fetching corpus: 27737, signal 733515/790481 (executing program) 2023/02/25 16:38:50 fetching corpus: 27786, signal 733845/790481 (executing program) 2023/02/25 16:38:50 fetching corpus: 27836, signal 734145/790481 (executing program) 2023/02/25 16:38:50 fetching corpus: 27885, signal 734445/790489 (executing program) 2023/02/25 16:38:50 fetching corpus: 27935, signal 734676/790493 (executing program) 2023/02/25 16:38:50 fetching corpus: 27984, signal 734976/790494 (executing program) 2023/02/25 16:38:50 fetching corpus: 28034, signal 735321/790494 (executing program) 2023/02/25 16:38:51 fetching corpus: 28084, signal 735617/790494 (executing program) 2023/02/25 16:38:51 fetching corpus: 28133, signal 735964/790494 (executing program) 2023/02/25 16:38:51 fetching corpus: 28183, signal 736365/790495 (executing program) 2023/02/25 16:38:51 fetching corpus: 28233, signal 736553/790495 (executing program) 2023/02/25 16:38:51 fetching corpus: 28283, signal 736845/790495 (executing program) 2023/02/25 16:38:51 fetching corpus: 28333, signal 738144/790495 (executing program) 2023/02/25 16:38:51 fetching corpus: 28383, signal 738454/790495 (executing program) 2023/02/25 16:38:51 fetching corpus: 28433, signal 738809/790496 (executing program) 2023/02/25 16:38:52 fetching corpus: 28483, signal 739050/790496 (executing program) 2023/02/25 16:38:52 fetching corpus: 28533, signal 739322/790496 (executing program) 2023/02/25 16:38:52 fetching corpus: 28583, signal 739579/790496 (executing program) 2023/02/25 16:38:52 fetching corpus: 28633, signal 740605/790498 (executing program) 2023/02/25 16:38:52 fetching corpus: 28683, signal 740903/790498 (executing program) 2023/02/25 16:38:52 fetching corpus: 28733, signal 741288/790498 (executing program) 2023/02/25 16:38:53 fetching corpus: 28782, signal 741756/790498 (executing program) 2023/02/25 16:38:53 fetching corpus: 28832, signal 742082/790498 (executing program) 2023/02/25 16:38:53 fetching corpus: 28882, signal 742450/790498 (executing program) 2023/02/25 16:38:53 fetching corpus: 28932, signal 742671/790498 (executing program) 2023/02/25 16:38:53 fetching corpus: 28981, signal 742930/790498 (executing program) 2023/02/25 16:38:53 fetching corpus: 29031, signal 743589/790498 (executing program) 2023/02/25 16:38:53 fetching corpus: 29080, signal 743871/790498 (executing program) 2023/02/25 16:38:53 fetching corpus: 29128, signal 744143/790498 (executing program) 2023/02/25 16:38:54 fetching corpus: 29177, signal 744559/790498 (executing program) 2023/02/25 16:38:54 fetching corpus: 29226, signal 744997/790498 (executing program) 2023/02/25 16:38:54 fetching corpus: 29276, signal 745251/790498 (executing program) 2023/02/25 16:38:54 fetching corpus: 29325, signal 745656/790508 (executing program) 2023/02/25 16:38:54 fetching corpus: 29374, signal 746001/790508 (executing program) 2023/02/25 16:38:55 fetching corpus: 29424, signal 746312/790508 (executing program) 2023/02/25 16:38:55 fetching corpus: 29474, signal 746619/790508 (executing program) 2023/02/25 16:38:55 fetching corpus: 29524, signal 747045/790508 (executing program) 2023/02/25 16:38:55 fetching corpus: 29574, signal 747337/790511 (executing program) 2023/02/25 16:38:55 fetching corpus: 29624, signal 747554/790512 (executing program) 2023/02/25 16:38:55 fetching corpus: 29674, signal 747912/790512 (executing program) 2023/02/25 16:38:55 fetching corpus: 29724, signal 748195/790512 (executing program) 2023/02/25 16:38:56 fetching corpus: 29774, signal 748619/790513 (executing program) 2023/02/25 16:38:56 fetching corpus: 29824, signal 748995/790513 (executing program) 2023/02/25 16:38:56 fetching corpus: 29873, signal 749255/790513 (executing program) 2023/02/25 16:38:56 fetching corpus: 29922, signal 750970/790513 (executing program) 2023/02/25 16:38:56 fetching corpus: 29972, signal 751161/790513 (executing program) 2023/02/25 16:38:56 fetching corpus: 30022, signal 751508/790518 (executing program) 2023/02/25 16:38:56 fetching corpus: 30071, signal 751805/790518 (executing program) 2023/02/25 16:38:57 fetching corpus: 30120, signal 752271/790519 (executing program) 2023/02/25 16:38:57 fetching corpus: 30170, signal 752574/790522 (executing program) 2023/02/25 16:38:57 fetching corpus: 30220, signal 752983/790522 (executing program) 2023/02/25 16:38:57 fetching corpus: 30269, signal 753253/790524 (executing program) 2023/02/25 16:38:57 fetching corpus: 30319, signal 753571/790524 (executing program) 2023/02/25 16:38:57 fetching corpus: 30369, signal 753782/790524 (executing program) 2023/02/25 16:38:58 fetching corpus: 30419, signal 754212/790524 (executing program) 2023/02/25 16:38:58 fetching corpus: 30469, signal 754532/790524 (executing program) 2023/02/25 16:38:58 fetching corpus: 30518, signal 754800/790532 (executing program) 2023/02/25 16:38:58 fetching corpus: 30566, signal 755101/790533 (executing program) 2023/02/25 16:38:58 fetching corpus: 30616, signal 755447/790536 (executing program) 2023/02/25 16:38:58 fetching corpus: 30666, signal 755717/790536 (executing program) 2023/02/25 16:38:59 fetching corpus: 30716, signal 756018/790536 (executing program) 2023/02/25 16:38:59 fetching corpus: 30765, signal 756277/790538 (executing program) 2023/02/25 16:38:59 fetching corpus: 30814, signal 757500/790540 (executing program) 2023/02/25 16:38:59 fetching corpus: 30864, signal 757747/790540 (executing program) 2023/02/25 16:38:59 fetching corpus: 30914, signal 758116/790540 (executing program) 2023/02/25 16:38:59 fetching corpus: 30964, signal 758491/790540 (executing program) 2023/02/25 16:39:00 fetching corpus: 31014, signal 758728/790543 (executing program) 2023/02/25 16:39:00 fetching corpus: 31064, signal 759068/790543 (executing program) 2023/02/25 16:39:00 fetching corpus: 31114, signal 759329/790543 (executing program) 2023/02/25 16:39:00 fetching corpus: 31164, signal 759563/790543 (executing program) 2023/02/25 16:39:00 fetching corpus: 31213, signal 759763/790545 (executing program) 2023/02/25 16:39:00 fetching corpus: 31263, signal 760095/790553 (executing program) 2023/02/25 16:39:00 fetching corpus: 31312, signal 760368/790553 (executing program) 2023/02/25 16:39:00 fetching corpus: 31362, signal 760671/790553 (executing program) 2023/02/25 16:39:01 fetching corpus: 31412, signal 761044/790553 (executing program) 2023/02/25 16:39:01 fetching corpus: 31462, signal 761243/790553 (executing program) 2023/02/25 16:39:01 fetching corpus: 31511, signal 761489/790554 (executing program) 2023/02/25 16:39:01 fetching corpus: 31560, signal 761872/790558 (executing program) 2023/02/25 16:39:01 fetching corpus: 31610, signal 762170/790558 (executing program) 2023/02/25 16:39:01 fetching corpus: 31660, signal 762522/790563 (executing program) 2023/02/25 16:39:02 fetching corpus: 31709, signal 762763/790563 (executing program) 2023/02/25 16:39:02 fetching corpus: 31759, signal 763048/790563 (executing program) 2023/02/25 16:39:02 fetching corpus: 31809, signal 763308/790563 (executing program) 2023/02/25 16:39:02 fetching corpus: 31858, signal 763585/790563 (executing program) 2023/02/25 16:39:02 fetching corpus: 31908, signal 763892/790563 (executing program) 2023/02/25 16:39:02 fetching corpus: 31957, signal 764196/790563 (executing program) 2023/02/25 16:39:02 fetching corpus: 32007, signal 764428/790563 (executing program) 2023/02/25 16:39:03 fetching corpus: 32057, signal 764713/790563 (executing program) 2023/02/25 16:39:03 fetching corpus: 32107, signal 765056/790563 (executing program) 2023/02/25 16:39:03 fetching corpus: 32157, signal 765398/790566 (executing program) 2023/02/25 16:39:03 fetching corpus: 32207, signal 765723/790566 (executing program) 2023/02/25 16:39:04 fetching corpus: 32257, signal 766056/790566 (executing program) 2023/02/25 16:39:04 fetching corpus: 32306, signal 766427/790566 (executing program) 2023/02/25 16:39:04 fetching corpus: 32355, signal 766781/790566 (executing program) 2023/02/25 16:39:04 fetching corpus: 32405, signal 767035/790571 (executing program) 2023/02/25 16:39:04 fetching corpus: 32454, signal 767298/790571 (executing program) 2023/02/25 16:39:04 fetching corpus: 32504, signal 767486/790571 (executing program) 2023/02/25 16:39:05 fetching corpus: 32553, signal 767701/790571 (executing program) 2023/02/25 16:39:05 fetching corpus: 32603, signal 767992/790571 (executing program) 2023/02/25 16:39:05 fetching corpus: 32652, signal 768362/790571 (executing program) 2023/02/25 16:39:05 fetching corpus: 32702, signal 768573/790571 (executing program) 2023/02/25 16:39:05 fetching corpus: 32751, signal 768781/790571 (executing program) 2023/02/25 16:39:05 fetching corpus: 32801, signal 769155/790572 (executing program) 2023/02/25 16:39:06 fetching corpus: 32851, signal 769502/790573 (executing program) 2023/02/25 16:39:06 fetching corpus: 32900, signal 769811/790573 (executing program) 2023/02/25 16:39:06 fetching corpus: 32950, signal 770068/790573 (executing program) 2023/02/25 16:39:06 fetching corpus: 33000, signal 770332/790573 (executing program) 2023/02/25 16:39:06 fetching corpus: 33050, signal 770691/790573 (executing program) 2023/02/25 16:39:06 fetching corpus: 33100, signal 771014/790573 (executing program) 2023/02/25 16:39:07 fetching corpus: 33149, signal 771314/790573 (executing program) 2023/02/25 16:39:07 fetching corpus: 33199, signal 771563/790573 (executing program) 2023/02/25 16:39:07 fetching corpus: 33249, signal 771791/790577 (executing program) 2023/02/25 16:39:07 fetching corpus: 33271, signal 771900/790577 (executing program) 2023/02/25 16:39:07 fetching corpus: 33271, signal 771900/790577 (executing program) 2023/02/25 16:39:08 starting 6 fuzzer processes 16:39:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) sched_setparam(r4, &(0x7f00000002c0)=0x400) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r7, r8, 0x0, 0x10000) read$FUSE(r7, &(0x7f0000000900)={0x2020}, 0x2020) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfffffc84, 0xd571012c}, 0x16c) 16:39:08 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/18, 0x12) 16:39:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) chdir(&(0x7f00000000c0)='./file0\x00') r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000380)={'syz1\x00'}, 0x45c) read$FUSE(r2, 0x0, 0x0) dup3(r0, r1, 0x0) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) read$FUSE(r3, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r5 = dup(r4) write$uinput_user_dev(r5, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r7 = dup(r6) write$uinput_user_dev(r7, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r7, 0x5501) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r9 = dup(r8) write$uinput_user_dev(r9, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r9, 0x5501) read$FUSE(r9, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 16:39:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 16:39:08 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000900)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0, 0x800058, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chmod(0x0, 0x52) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r2}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0xee00, 0x0) creat(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7dcd984", @ANYRES32=r1, @ANYBLOB="267aaa0c0071000104000a000000d50000"], 0x70}, {&(0x7f0000000b40)={0x5f0, 0x3e, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x5ce, 0x7, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe9b1}, @generic, @generic="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", @typed={0x8, 0x7a, 0x0, 0x0, @fd}, @typed={0x3b, 0x63, 0x0, 0x0, @binary="5611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f9965da79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e17226663"}]}, @typed={0x8, 0x24, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x5f0}, {&(0x7f0000001dc0)={0x850, 0x0, 0x300, 0x70bd28, 0x0, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic="ddcfb272ea58b137137a21a95c770cbe192b689b251959f99e33341d824be68b5836cc00eb390d1325663fbca13b3e14b7cc266dba585385c81f4f11c0476e23f251c1a93aa61a6b4b4c31f6d9814db750a01cb1bc5229a33fd231eda77f3f", @nested={0x6dd, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0x55, 0x0, 0x0, 0x1, [@generic="84177cbf7a03954d0c30dc2ace43a377536fedeec5cc5f7d2d0a5ab8dc057b236138b95a402081646931bc1d832ea20606812c29f073e1d877b16409c7ee6869e8da8503749e8d2bfe624f2068a7eeb635"]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c60"]}, 0x850}, {&(0x7f0000002b80)=ANY=[@ANYBLOB="b80000002200040029bd7000fedbdf259c367ab229646a8adbb037ee02f2d50cddf8564d3b28386e532af51f938d2ed4d220d88658e27c3557e609421124e2b880d7d58884aae7a3760942d340775575d7e81157ba7203056d4e8c914d4912ec220a07d10011b5b27ab38c3d9dbe4b3144f0836106e7593c0543d7be2c2e536472e59abb05bbcdf7d98ef607388c0f23c8af737b30ad99db49dd5420c7de42212a8b7c3e3f8928f88d5c6701e2f7ee15a78bb0f4f92f"], 0xb8}, {0x0}, {&(0x7f0000005dc0)=ANY=[@ANYRES32, @ANYBLOB], 0xfe4}, {&(0x7f0000005840)={0xf8, 0x33, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x34, 0x85, 0x0, 0x1, [@generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x52}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930a983438299a39bd7c36be8f8d06f5f9735bd59"]}, 0xf8}], 0x7, 0x0, 0x0, 0x50}, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000840)) mount$overlay(0x0, &(0x7f0000000280)='./bus/file0\x00', &(0x7f00000003c0), 0x80a0, &(0x7f00000029c0)={[{@nfs_export_on}, {@nfs_export_on}, {@xino_auto}, {@xino_auto}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@audit}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'quota'}}]}) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,version=9p2000,afid=0x0000000000000800,smackfsdef=']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(0x0, 0x18200, 0x2) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') utimes(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)={{}, {0x0, 0xea60}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 201.561040] IPVS: ftp: loaded support on port[0] = 21 [ 201.652734] IPVS: ftp: loaded support on port[0] = 21 [ 201.748841] chnl_net:caif_netlink_parms(): no params data found [ 201.749074] IPVS: ftp: loaded support on port[0] = 21 [ 201.876917] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.880584] IPVS: ftp: loaded support on port[0] = 21 [ 201.885458] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.897524] device bridge_slave_0 entered promiscuous mode [ 201.904639] chnl_net:caif_netlink_parms(): no params data found [ 201.921904] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.928278] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.936607] device bridge_slave_1 entered promiscuous mode [ 201.984145] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.002739] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.031665] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.038926] team0: Port device team_slave_0 added [ 202.052068] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.059173] team0: Port device team_slave_1 added [ 202.093476] IPVS: ftp: loaded support on port[0] = 21 [ 202.150985] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.157339] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.165441] device bridge_slave_0 entered promiscuous mode [ 202.177833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.184335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.209600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.225953] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.232822] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.240344] device bridge_slave_1 entered promiscuous mode [ 202.255432] chnl_net:caif_netlink_parms(): no params data found [ 202.271383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.277631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.302925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.336831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.346360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.364288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.378710] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.424207] IPVS: ftp: loaded support on port[0] = 21 [ 202.428222] device hsr_slave_0 entered promiscuous mode [ 202.435728] device hsr_slave_1 entered promiscuous mode [ 202.475165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.484838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.501238] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.508304] team0: Port device team_slave_0 added [ 202.517381] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.524970] team0: Port device team_slave_1 added [ 202.580123] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.586485] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.594587] device bridge_slave_0 entered promiscuous mode [ 202.611773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.618022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.643344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.682998] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.689525] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.696423] device bridge_slave_1 entered promiscuous mode [ 202.707776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.714481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.740089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.799402] chnl_net:caif_netlink_parms(): no params data found [ 202.818201] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.832236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.848803] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.861467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.876864] chnl_net:caif_netlink_parms(): no params data found [ 202.958665] device hsr_slave_0 entered promiscuous mode [ 202.964877] device hsr_slave_1 entered promiscuous mode [ 202.971703] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.978767] team0: Port device team_slave_0 added [ 202.985402] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.992687] team0: Port device team_slave_1 added [ 203.013699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.046497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.072667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.078922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.105955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.143997] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.150462] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.157329] device bridge_slave_0 entered promiscuous mode [ 203.165483] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.172258] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.179130] device bridge_slave_1 entered promiscuous mode [ 203.206615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.212933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.239207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.273329] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.281120] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.287454] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.295838] device bridge_slave_0 entered promiscuous mode [ 203.321800] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.346058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.353388] team0: Port device team_slave_0 added [ 203.358383] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.365814] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.373044] device bridge_slave_1 entered promiscuous mode [ 203.397065] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.405137] team0: Port device team_slave_1 added [ 203.412896] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.419529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.434420] chnl_net:caif_netlink_parms(): no params data found [ 203.465716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.484124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.505841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.512239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.538559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.560014] Bluetooth: hci4 command 0x0409 tx timeout [ 203.564640] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.565554] Bluetooth: hci2 command 0x0409 tx timeout [ 203.580074] Bluetooth: hci0 command 0x0409 tx timeout [ 203.581258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.585293] Bluetooth: hci5 command 0x0409 tx timeout [ 203.595372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.598375] Bluetooth: hci1 command 0x0409 tx timeout [ 203.628359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.641846] Bluetooth: hci3 command 0x0409 tx timeout [ 203.650423] device hsr_slave_0 entered promiscuous mode [ 203.656156] device hsr_slave_1 entered promiscuous mode [ 203.662640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.669958] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.689723] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.696960] team0: Port device team_slave_0 added [ 203.707058] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.714489] team0: Port device team_slave_1 added [ 203.731200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.757136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.763718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.789529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.800444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.820273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.826526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.851875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.901609] device hsr_slave_0 entered promiscuous mode [ 203.907190] device hsr_slave_1 entered promiscuous mode [ 203.913920] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.920841] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.927686] device bridge_slave_0 entered promiscuous mode [ 203.942698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.950026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.957505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.966329] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.972772] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.980445] device bridge_slave_1 entered promiscuous mode [ 204.003293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.043697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.053663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.063213] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.076464] device hsr_slave_0 entered promiscuous mode [ 204.082838] device hsr_slave_1 entered promiscuous mode [ 204.095583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.123243] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.130476] team0: Port device team_slave_0 added [ 204.135645] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.164481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.175191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.182672] team0: Port device team_slave_1 added [ 204.187857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.241906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.253399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.260758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.273053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.280186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.306630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.318226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.324929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.350545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.368180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.375474] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.413092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.421800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.452133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.460497] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.480378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.488140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.497333] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.503827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.524050] device hsr_slave_0 entered promiscuous mode [ 204.530231] device hsr_slave_1 entered promiscuous mode [ 204.536306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.544380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.555291] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.567031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.575793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.624764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.632716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.640556] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.646888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.656397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.679166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.688929] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.728405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.739205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.747436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.767312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.775376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.783274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.792406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.799763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.807502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.821846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.840620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.854298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.863451] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.870142] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.879717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.890319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.898835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.906772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.914575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.922206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.936958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.945336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.959637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.967137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.975804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.984232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.992090] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.998419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.007196] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.013479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.033308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.042717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.062701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.072939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.084699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.092845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.101249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.108736] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.115117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.127264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.140548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.152266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.158804] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 205.167213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.175646] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.185093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.194395] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.201361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.208230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.215420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.223283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.230234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.238536] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.245350] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.253125] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.260422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.273756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.284015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.291941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.299915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.307386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.315807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.323683] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.330078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.337071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.344229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.351949] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.358090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.365209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.373202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.385313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.394247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.403809] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.410852] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.417452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.425692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.433365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.441447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.449144] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.455528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.462780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.469726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.477642] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.485501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.494088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.503228] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.509784] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.517588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.528868] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.535574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.544075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.551668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.559889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.567411] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.573789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.580995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.587769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.595044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.602897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.611519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.621532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.631994] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.637993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.651310] Bluetooth: hci1 command 0x041b tx timeout [ 205.655311] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.659304] Bluetooth: hci5 command 0x041b tx timeout [ 205.664148] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.670288] Bluetooth: hci0 command 0x041b tx timeout [ 205.675232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.685683] Bluetooth: hci2 command 0x041b tx timeout [ 205.688637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.695508] Bluetooth: hci4 command 0x041b tx timeout [ 205.699692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.712550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.720766] Bluetooth: hci3 command 0x041b tx timeout [ 205.727166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.736031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.746181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.757457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.766762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.775421] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.781819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.788639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.797034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.804902] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.811311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.820319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.830765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.838652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.849161] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 205.855718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.862997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.870793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.878264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.886846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.894908] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.901322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.908155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.916072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.923753] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.930150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.937271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.944728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.954020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.966418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.975046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.983880] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.996143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.003880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.011778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.020176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.027805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.036180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.045298] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.051704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.058623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.065403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.072230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.082702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.097762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.106370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.115784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.124084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.132224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.142904] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 206.151703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.160270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.168003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.180845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.187918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.195937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.206288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.213940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.221571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.229095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.238603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.247089] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 206.259702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.270467] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.276798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.284914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.292320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.300230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.307699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.316330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.324330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.332448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.340357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.348696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.364108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.371846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.382216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.391268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.398775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.406713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.414370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.427640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.440886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.451633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.458488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.469910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.477514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.485797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.493704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.501370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.509172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.518276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.529872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.536211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.546194] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 206.553596] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 206.561071] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 206.568163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.575952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.583717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.591615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.599002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.612191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.623271] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 206.636536] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 206.661095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.668640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.677209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.685415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.693238] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.700267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.709080] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.717218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.726655] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.733108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.744569] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.752758] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.759024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.767705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.775419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.782501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.791431] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 206.798470] device veth0_vlan entered promiscuous mode [ 206.808839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.815535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.832967] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.844582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.852957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.861532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.869801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.876476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.887524] device veth1_vlan entered promiscuous mode [ 206.894042] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.909718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.926245] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.937203] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.950033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.957238] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.967217] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.983617] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.994968] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.004047] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.011874] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.018002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.025416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.035772] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.044502] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.063113] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.072337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.079803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.086539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.095529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.103203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.110963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.117750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.126107] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.135239] device veth0_macvtap entered promiscuous mode [ 207.141692] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.151395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.159037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.171006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.180737] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.193471] device veth0_vlan entered promiscuous mode [ 207.201742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.240830] device veth1_macvtap entered promiscuous mode [ 207.246904] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.255753] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.266802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.275176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.284678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.295748] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.304714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.313795] device veth1_vlan entered promiscuous mode [ 207.320696] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.336833] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.351033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.358745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.367260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.375372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.385860] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.394281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.410544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.418031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.425734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.433951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.445328] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.456151] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.464881] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.475457] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.489745] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.496611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.505933] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.514502] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.526823] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.533872] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.540854] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.547023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.554799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.562778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.570258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.578517] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.588536] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.601049] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.609370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.616235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.623512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.631727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.639772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.647277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.665540] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.673680] device veth0_vlan entered promiscuous mode [ 207.687407] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.695335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.703518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.711651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.718849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.727869] device veth0_macvtap entered promiscuous mode [ 207.734080] Bluetooth: hci4 command 0x040f tx timeout [ 207.744855] Bluetooth: hci2 command 0x040f tx timeout [ 207.748594] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.751413] Bluetooth: hci0 command 0x040f tx timeout [ 207.761671] device veth1_vlan entered promiscuous mode [ 207.766057] Bluetooth: hci5 command 0x040f tx timeout [ 207.767854] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.774074] Bluetooth: hci1 command 0x040f tx timeout [ 207.785536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.793723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.801634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.808460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.809675] Bluetooth: hci3 command 0x040f tx timeout [ 207.819470] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.827024] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.833731] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.842018] device veth1_macvtap entered promiscuous mode [ 207.848501] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.857144] device veth0_vlan entered promiscuous mode [ 207.868379] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.892233] device veth1_vlan entered promiscuous mode [ 207.898027] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.908212] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.917633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.932990] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.939652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.946725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.954078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.962260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.970670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.978579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.986827] device veth0_vlan entered promiscuous mode [ 207.994103] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.004901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.011914] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.021584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.033672] device veth1_vlan entered promiscuous mode [ 208.040765] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.047203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.054642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.061799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.073737] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.086635] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.096317] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.105840] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.115657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.124430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.132432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.140082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.147615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.154807] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.164201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.174260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.184571] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.191937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.198538] device veth0_vlan entered promiscuous mode [ 208.209781] device veth0_macvtap entered promiscuous mode [ 208.215791] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.223916] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.231827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.239928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.247520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.257739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.265758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.275161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.285917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.296240] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.303300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.311643] device veth1_vlan entered promiscuous mode [ 208.317388] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.327677] device veth0_macvtap entered promiscuous mode [ 208.334067] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.343770] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.351807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.360670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.367980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.375817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.384286] device veth1_macvtap entered promiscuous mode [ 208.391102] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.401529] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.411350] device veth1_macvtap entered promiscuous mode [ 208.418110] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.427417] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.445350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.464101] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.477108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.486524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.500658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.505712] hrtimer: interrupt took 27128 ns [ 208.507988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.527515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.538038] device veth0_macvtap entered promiscuous mode [ 208.549613] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.552430] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 208.562054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.578555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.582423] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 208.591814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 16:39:16 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000900)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0, 0x800058, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chmod(0x0, 0x52) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r2}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0xee00, 0x0) creat(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7dcd984", @ANYRES32=r1, @ANYBLOB="267aaa0c0071000104000a000000d50000"], 0x70}, {&(0x7f0000000b40)={0x5f0, 0x3e, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x5ce, 0x7, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe9b1}, @generic, @generic="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", @typed={0x8, 0x7a, 0x0, 0x0, @fd}, @typed={0x3b, 0x63, 0x0, 0x0, @binary="5611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f9965da79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e17226663"}]}, @typed={0x8, 0x24, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x5f0}, {&(0x7f0000001dc0)={0x850, 0x0, 0x300, 0x70bd28, 0x0, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic="ddcfb272ea58b137137a21a95c770cbe192b689b251959f99e33341d824be68b5836cc00eb390d1325663fbca13b3e14b7cc266dba585385c81f4f11c0476e23f251c1a93aa61a6b4b4c31f6d9814db750a01cb1bc5229a33fd231eda77f3f", @nested={0x6dd, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0x55, 0x0, 0x0, 0x1, [@generic="84177cbf7a03954d0c30dc2ace43a377536fedeec5cc5f7d2d0a5ab8dc057b236138b95a402081646931bc1d832ea20606812c29f073e1d877b16409c7ee6869e8da8503749e8d2bfe624f2068a7eeb635"]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c60"]}, 0x850}, {&(0x7f0000002b80)=ANY=[@ANYBLOB="b80000002200040029bd7000fedbdf259c367ab229646a8adbb037ee02f2d50cddf8564d3b28386e532af51f938d2ed4d220d88658e27c3557e609421124e2b880d7d58884aae7a3760942d340775575d7e81157ba7203056d4e8c914d4912ec220a07d10011b5b27ab38c3d9dbe4b3144f0836106e7593c0543d7be2c2e536472e59abb05bbcdf7d98ef607388c0f23c8af737b30ad99db49dd5420c7de42212a8b7c3e3f8928f88d5c6701e2f7ee15a78bb0f4f92f"], 0xb8}, {0x0}, {&(0x7f0000005dc0)=ANY=[@ANYRES32, @ANYBLOB], 0xfe4}, {&(0x7f0000005840)={0xf8, 0x33, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x34, 0x85, 0x0, 0x1, [@generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x52}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930a983438299a39bd7c36be8f8d06f5f9735bd59"]}, 0xf8}], 0x7, 0x0, 0x0, 0x50}, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000840)) mount$overlay(0x0, &(0x7f0000000280)='./bus/file0\x00', &(0x7f00000003c0), 0x80a0, &(0x7f00000029c0)={[{@nfs_export_on}, {@nfs_export_on}, {@xino_auto}, {@xino_auto}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@audit}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'quota'}}]}) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,version=9p2000,afid=0x0000000000000800,smackfsdef=']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(0x0, 0x18200, 0x2) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') utimes(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)={{}, {0x0, 0xea60}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 208.611614] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.632675] device veth1_macvtap entered promiscuous mode [ 208.639656] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.648716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.658787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.669449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.682333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.693140] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.714484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.721198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.735291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.743261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.746166] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 208.755726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.772469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.780438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.789557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.799469] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 208.805580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.818572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.829495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.838661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.850153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.865697] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.873713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.890989] device veth0_macvtap entered promiscuous mode [ 208.897286] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 16:39:16 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000900)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0, 0x800058, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chmod(0x0, 0x52) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r2}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0xee00, 0x0) creat(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7dcd984", @ANYRES32=r1, @ANYBLOB="267aaa0c0071000104000a000000d50000"], 0x70}, {&(0x7f0000000b40)={0x5f0, 0x3e, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x5ce, 0x7, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe9b1}, @generic, @generic="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", @typed={0x8, 0x7a, 0x0, 0x0, @fd}, @typed={0x3b, 0x63, 0x0, 0x0, @binary="5611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f9965da79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e17226663"}]}, @typed={0x8, 0x24, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x5f0}, {&(0x7f0000001dc0)={0x850, 0x0, 0x300, 0x70bd28, 0x0, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic="ddcfb272ea58b137137a21a95c770cbe192b689b251959f99e33341d824be68b5836cc00eb390d1325663fbca13b3e14b7cc266dba585385c81f4f11c0476e23f251c1a93aa61a6b4b4c31f6d9814db750a01cb1bc5229a33fd231eda77f3f", @nested={0x6dd, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0x55, 0x0, 0x0, 0x1, [@generic="84177cbf7a03954d0c30dc2ace43a377536fedeec5cc5f7d2d0a5ab8dc057b236138b95a402081646931bc1d832ea20606812c29f073e1d877b16409c7ee6869e8da8503749e8d2bfe624f2068a7eeb635"]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c60"]}, 0x850}, {&(0x7f0000002b80)=ANY=[@ANYBLOB="b80000002200040029bd7000fedbdf259c367ab229646a8adbb037ee02f2d50cddf8564d3b28386e532af51f938d2ed4d220d88658e27c3557e609421124e2b880d7d58884aae7a3760942d340775575d7e81157ba7203056d4e8c914d4912ec220a07d10011b5b27ab38c3d9dbe4b3144f0836106e7593c0543d7be2c2e536472e59abb05bbcdf7d98ef607388c0f23c8af737b30ad99db49dd5420c7de42212a8b7c3e3f8928f88d5c6701e2f7ee15a78bb0f4f92f"], 0xb8}, {0x0}, {&(0x7f0000005dc0)=ANY=[@ANYRES32, @ANYBLOB], 0xfe4}, {&(0x7f0000005840)={0xf8, 0x33, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x34, 0x85, 0x0, 0x1, [@generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x52}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930a983438299a39bd7c36be8f8d06f5f9735bd59"]}, 0xf8}], 0x7, 0x0, 0x0, 0x50}, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000840)) mount$overlay(0x0, &(0x7f0000000280)='./bus/file0\x00', &(0x7f00000003c0), 0x80a0, &(0x7f00000029c0)={[{@nfs_export_on}, {@nfs_export_on}, {@xino_auto}, {@xino_auto}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@audit}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'quota'}}]}) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,version=9p2000,afid=0x0000000000000800,smackfsdef=']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(0x0, 0x18200, 0x2) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') utimes(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)={{}, {0x0, 0xea60}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 208.915020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.925165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.936182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.945998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.955766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.966045] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.973954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.980739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.987997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.996028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.017240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.032688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.046528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.057375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.060597] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 209.071766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.086352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.095810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.103507] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 209.106781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.125442] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.132886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.145290] device veth1_macvtap entered promiscuous mode [ 209.152884] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.167137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.183462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.191526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.205434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:39:16 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000900)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0, 0x800058, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chmod(0x0, 0x52) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r2}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0xee00, 0x0) creat(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7dcd984", @ANYRES32=r1, @ANYBLOB="267aaa0c0071000104000a000000d50000"], 0x70}, {&(0x7f0000000b40)={0x5f0, 0x3e, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x5ce, 0x7, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe9b1}, @generic, @generic="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", @typed={0x8, 0x7a, 0x0, 0x0, @fd}, @typed={0x3b, 0x63, 0x0, 0x0, @binary="5611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f9965da79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e17226663"}]}, @typed={0x8, 0x24, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x5f0}, {&(0x7f0000001dc0)={0x850, 0x0, 0x300, 0x70bd28, 0x0, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic="ddcfb272ea58b137137a21a95c770cbe192b689b251959f99e33341d824be68b5836cc00eb390d1325663fbca13b3e14b7cc266dba585385c81f4f11c0476e23f251c1a93aa61a6b4b4c31f6d9814db750a01cb1bc5229a33fd231eda77f3f", @nested={0x6dd, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0x55, 0x0, 0x0, 0x1, [@generic="84177cbf7a03954d0c30dc2ace43a377536fedeec5cc5f7d2d0a5ab8dc057b236138b95a402081646931bc1d832ea20606812c29f073e1d877b16409c7ee6869e8da8503749e8d2bfe624f2068a7eeb635"]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c60"]}, 0x850}, {&(0x7f0000002b80)=ANY=[@ANYBLOB="b80000002200040029bd7000fedbdf259c367ab229646a8adbb037ee02f2d50cddf8564d3b28386e532af51f938d2ed4d220d88658e27c3557e609421124e2b880d7d58884aae7a3760942d340775575d7e81157ba7203056d4e8c914d4912ec220a07d10011b5b27ab38c3d9dbe4b3144f0836106e7593c0543d7be2c2e536472e59abb05bbcdf7d98ef607388c0f23c8af737b30ad99db49dd5420c7de42212a8b7c3e3f8928f88d5c6701e2f7ee15a78bb0f4f92f"], 0xb8}, {0x0}, {&(0x7f0000005dc0)=ANY=[@ANYRES32, @ANYBLOB], 0xfe4}, {&(0x7f0000005840)={0xf8, 0x33, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x34, 0x85, 0x0, 0x1, [@generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x52}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930a983438299a39bd7c36be8f8d06f5f9735bd59"]}, 0xf8}], 0x7, 0x0, 0x0, 0x50}, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000840)) mount$overlay(0x0, &(0x7f0000000280)='./bus/file0\x00', &(0x7f00000003c0), 0x80a0, &(0x7f00000029c0)={[{@nfs_export_on}, {@nfs_export_on}, {@xino_auto}, {@xino_auto}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@audit}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'quota'}}]}) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,version=9p2000,afid=0x0000000000000800,smackfsdef=']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(0x0, 0x18200, 0x2) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') utimes(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)={{}, {0x0, 0xea60}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 209.227117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.243091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.255600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.265253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.275088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.284281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.294090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.303319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.313073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.326665] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.335569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.342512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.355574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.382218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.406844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.417965] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 209.434310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.447911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.451040] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 209.458720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.481928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.494728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.506126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.518720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.532124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.542546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.556476] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.565475] batman_adv: batadv0: Interface activated: batadv_slave_0 16:39:17 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000900)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0, 0x800058, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chmod(0x0, 0x52) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r2}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0xee00, 0x0) creat(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7dcd984", @ANYRES32=r1, @ANYBLOB="267aaa0c0071000104000a000000d50000"], 0x70}, {&(0x7f0000000b40)={0x5f0, 0x3e, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x5ce, 0x7, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe9b1}, @generic, @generic="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", @typed={0x8, 0x7a, 0x0, 0x0, @fd}, @typed={0x3b, 0x63, 0x0, 0x0, @binary="5611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f9965da79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e17226663"}]}, @typed={0x8, 0x24, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x5f0}, {&(0x7f0000001dc0)={0x850, 0x0, 0x300, 0x70bd28, 0x0, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic="ddcfb272ea58b137137a21a95c770cbe192b689b251959f99e33341d824be68b5836cc00eb390d1325663fbca13b3e14b7cc266dba585385c81f4f11c0476e23f251c1a93aa61a6b4b4c31f6d9814db750a01cb1bc5229a33fd231eda77f3f", @nested={0x6dd, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0x55, 0x0, 0x0, 0x1, [@generic="84177cbf7a03954d0c30dc2ace43a377536fedeec5cc5f7d2d0a5ab8dc057b236138b95a402081646931bc1d832ea20606812c29f073e1d877b16409c7ee6869e8da8503749e8d2bfe624f2068a7eeb635"]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c60"]}, 0x850}, {&(0x7f0000002b80)=ANY=[@ANYBLOB="b80000002200040029bd7000fedbdf259c367ab229646a8adbb037ee02f2d50cddf8564d3b28386e532af51f938d2ed4d220d88658e27c3557e609421124e2b880d7d58884aae7a3760942d340775575d7e81157ba7203056d4e8c914d4912ec220a07d10011b5b27ab38c3d9dbe4b3144f0836106e7593c0543d7be2c2e536472e59abb05bbcdf7d98ef607388c0f23c8af737b30ad99db49dd5420c7de42212a8b7c3e3f8928f88d5c6701e2f7ee15a78bb0f4f92f"], 0xb8}, {0x0}, {&(0x7f0000005dc0)=ANY=[@ANYRES32, @ANYBLOB], 0xfe4}, {&(0x7f0000005840)={0xf8, 0x33, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x34, 0x85, 0x0, 0x1, [@generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x52}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930a983438299a39bd7c36be8f8d06f5f9735bd59"]}, 0xf8}], 0x7, 0x0, 0x0, 0x50}, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000840)) mount$overlay(0x0, &(0x7f0000000280)='./bus/file0\x00', &(0x7f00000003c0), 0x80a0, &(0x7f00000029c0)={[{@nfs_export_on}, {@nfs_export_on}, {@xino_auto}, {@xino_auto}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@audit}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'quota'}}]}) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,version=9p2000,afid=0x0000000000000800,smackfsdef=']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(0x0, 0x18200, 0x2) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') utimes(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)={{}, {0x0, 0xea60}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 209.593497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.608529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.623272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.633452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.644274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.654077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.663303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.673098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.698553] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.717650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.729174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.736975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.740888] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 209.771735] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 209.772580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.796919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.806811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.811446] Bluetooth: hci1 command 0x0419 tx timeout [ 209.825252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.835730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.850332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.854033] Bluetooth: hci5 command 0x0419 tx timeout [ 209.861574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 16:39:17 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000900)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0, 0x800058, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chmod(0x0, 0x52) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r2}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0xee00, 0x0) creat(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7dcd984", @ANYRES32=r1, @ANYBLOB="267aaa0c0071000104000a000000d50000"], 0x70}, {&(0x7f0000000b40)={0x5f0, 0x3e, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x5ce, 0x7, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe9b1}, @generic, @generic="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", @typed={0x8, 0x7a, 0x0, 0x0, @fd}, @typed={0x3b, 0x63, 0x0, 0x0, @binary="5611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f9965da79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e17226663"}]}, @typed={0x8, 0x24, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x5f0}, {&(0x7f0000001dc0)={0x850, 0x0, 0x300, 0x70bd28, 0x0, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic="ddcfb272ea58b137137a21a95c770cbe192b689b251959f99e33341d824be68b5836cc00eb390d1325663fbca13b3e14b7cc266dba585385c81f4f11c0476e23f251c1a93aa61a6b4b4c31f6d9814db750a01cb1bc5229a33fd231eda77f3f", @nested={0x6dd, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0x55, 0x0, 0x0, 0x1, [@generic="84177cbf7a03954d0c30dc2ace43a377536fedeec5cc5f7d2d0a5ab8dc057b236138b95a402081646931bc1d832ea20606812c29f073e1d877b16409c7ee6869e8da8503749e8d2bfe624f2068a7eeb635"]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c60"]}, 0x850}, {&(0x7f0000002b80)=ANY=[@ANYBLOB="b80000002200040029bd7000fedbdf259c367ab229646a8adbb037ee02f2d50cddf8564d3b28386e532af51f938d2ed4d220d88658e27c3557e609421124e2b880d7d58884aae7a3760942d340775575d7e81157ba7203056d4e8c914d4912ec220a07d10011b5b27ab38c3d9dbe4b3144f0836106e7593c0543d7be2c2e536472e59abb05bbcdf7d98ef607388c0f23c8af737b30ad99db49dd5420c7de42212a8b7c3e3f8928f88d5c6701e2f7ee15a78bb0f4f92f"], 0xb8}, {0x0}, {&(0x7f0000005dc0)=ANY=[@ANYRES32, @ANYBLOB], 0xfe4}, {&(0x7f0000005840)={0xf8, 0x33, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x34, 0x85, 0x0, 0x1, [@generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x52}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930a983438299a39bd7c36be8f8d06f5f9735bd59"]}, 0xf8}], 0x7, 0x0, 0x0, 0x50}, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000840)) mount$overlay(0x0, &(0x7f0000000280)='./bus/file0\x00', &(0x7f00000003c0), 0x80a0, &(0x7f00000029c0)={[{@nfs_export_on}, {@nfs_export_on}, {@xino_auto}, {@xino_auto}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@audit}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'quota'}}]}) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,version=9p2000,afid=0x0000000000000800,smackfsdef=']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(0x0, 0x18200, 0x2) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') utimes(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)={{}, {0x0, 0xea60}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 209.878144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.889782] Bluetooth: hci0 command 0x0419 tx timeout [ 209.893494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.901504] Bluetooth: hci2 command 0x0419 tx timeout [ 209.910318] Bluetooth: hci4 command 0x0419 tx timeout [ 209.913044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.915559] Bluetooth: hci3 command 0x0419 tx timeout [ 209.925905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.939692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.950760] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.957684] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.991850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.011259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.034945] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 210.065524] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 16:39:17 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000900)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0, 0x800058, 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chmod(0x0, 0x52) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r2}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0xee00, 0x0) creat(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7dcd984", @ANYRES32=r1, @ANYBLOB="267aaa0c0071000104000a000000d50000"], 0x70}, {&(0x7f0000000b40)={0x5f0, 0x3e, 0x0, 0x0, 0x25dfdbfe, "", [@nested={0x5ce, 0x7, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xe9b1}, @generic, @generic="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", @typed={0x8, 0x7a, 0x0, 0x0, @fd}, @typed={0x3b, 0x63, 0x0, 0x0, @binary="5611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f9965da79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e17226663"}]}, @typed={0x8, 0x24, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x5f0}, {&(0x7f0000001dc0)={0x850, 0x0, 0x300, 0x70bd28, 0x0, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic="ddcfb272ea58b137137a21a95c770cbe192b689b251959f99e33341d824be68b5836cc00eb390d1325663fbca13b3e14b7cc266dba585385c81f4f11c0476e23f251c1a93aa61a6b4b4c31f6d9814db750a01cb1bc5229a33fd231eda77f3f", @nested={0x6dd, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0x55, 0x0, 0x0, 0x1, [@generic="84177cbf7a03954d0c30dc2ace43a377536fedeec5cc5f7d2d0a5ab8dc057b236138b95a402081646931bc1d832ea20606812c29f073e1d877b16409c7ee6869e8da8503749e8d2bfe624f2068a7eeb635"]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c60"]}, 0x850}, {&(0x7f0000002b80)=ANY=[@ANYBLOB="b80000002200040029bd7000fedbdf259c367ab229646a8adbb037ee02f2d50cddf8564d3b28386e532af51f938d2ed4d220d88658e27c3557e609421124e2b880d7d58884aae7a3760942d340775575d7e81157ba7203056d4e8c914d4912ec220a07d10011b5b27ab38c3d9dbe4b3144f0836106e7593c0543d7be2c2e536472e59abb05bbcdf7d98ef607388c0f23c8af737b30ad99db49dd5420c7de42212a8b7c3e3f8928f88d5c6701e2f7ee15a78bb0f4f92f"], 0xb8}, {0x0}, {&(0x7f0000005dc0)=ANY=[@ANYRES32, @ANYBLOB], 0xfe4}, {&(0x7f0000005840)={0xf8, 0x33, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x34, 0x85, 0x0, 0x1, [@generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x52}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930a983438299a39bd7c36be8f8d06f5f9735bd59"]}, 0xf8}], 0x7, 0x0, 0x0, 0x50}, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000840)) mount$overlay(0x0, &(0x7f0000000280)='./bus/file0\x00', &(0x7f00000003c0), 0x80a0, &(0x7f00000029c0)={[{@nfs_export_on}, {@nfs_export_on}, {@xino_auto}, {@xino_auto}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@audit}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'quota'}}]}) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,version=9p2000,afid=0x0000000000000800,smackfsdef=']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') open(0x0, 0x18200, 0x2) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') utimes(&(0x7f0000000140)='./bus\x00', &(0x7f00000006c0)={{}, {0x0, 0xea60}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 210.268860] syz-executor.4 (9404) used greatest stack depth: 24736 bytes left [ 210.327617] input: syz1 as /devices/virtual/input/input6 [ 210.651297] audit: type=1804 audit(1677343158.095:2): pid=9485 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir4218817930/syzkaller.cDdRmw/0/bus" dev="sda1" ino=13893 res=1 [ 210.828963] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 210.885934] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 210.903080] audit: type=1800 audit(1677343158.095:3): pid=9485 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13893 res=0 [ 211.035844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) 16:39:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) chdir(&(0x7f00000000c0)='./file0\x00') r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000380)={'syz1\x00'}, 0x45c) read$FUSE(r2, 0x0, 0x0) dup3(r0, r1, 0x0) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) read$FUSE(r3, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r5 = dup(r4) write$uinput_user_dev(r5, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r7 = dup(r6) write$uinput_user_dev(r7, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r7, 0x5501) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r9 = dup(r8) write$uinput_user_dev(r9, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r9, 0x5501) read$FUSE(r9, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 16:39:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:18 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/18, 0x12) 16:39:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) sched_setparam(r4, &(0x7f00000002c0)=0x400) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r7, r8, 0x0, 0x10000) read$FUSE(r7, &(0x7f0000000900)={0x2020}, 0x2020) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfffffc84, 0xd571012c}, 0x16c) 16:39:18 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/18, 0x12) 16:39:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:18 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/18, 0x12) [ 211.250473] input: syz1 as /devices/virtual/input/input8 [ 211.307942] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 211.445785] audit: type=1804 audit(1677343159.035:4): pid=9557 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir4218817930/syzkaller.cDdRmw/1/bus" dev="sda1" ino=13907 res=1 16:39:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) chdir(&(0x7f00000000c0)='./file0\x00') r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000380)={'syz1\x00'}, 0x45c) read$FUSE(r2, 0x0, 0x0) dup3(r0, r1, 0x0) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) read$FUSE(r3, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r5 = dup(r4) write$uinput_user_dev(r5, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r7 = dup(r6) write$uinput_user_dev(r7, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r7, 0x5501) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r9 = dup(r8) write$uinput_user_dev(r9, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r9, 0x5501) read$FUSE(r9, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 16:39:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) [ 211.833011] audit: type=1800 audit(1677343159.035:5): pid=9557 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13907 res=0 [ 211.865666] syz-executor.4 (9535) used greatest stack depth: 24184 bytes left [ 211.877934] input: syz1 as /devices/virtual/input/input10 16:39:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) sched_setparam(r4, &(0x7f00000002c0)=0x400) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r7, r8, 0x0, 0x10000) read$FUSE(r7, &(0x7f0000000900)={0x2020}, 0x2020) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfffffc84, 0xd571012c}, 0x16c) 16:39:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) sched_setparam(r4, &(0x7f00000002c0)=0x400) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r7, r8, 0x0, 0x10000) read$FUSE(r7, &(0x7f0000000900)={0x2020}, 0x2020) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfffffc84, 0xd571012c}, 0x16c) 16:39:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) 16:39:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) chdir(&(0x7f00000000c0)='./file0\x00') r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000380)={'syz1\x00'}, 0x45c) read$FUSE(r2, 0x0, 0x0) dup3(r0, r1, 0x0) r3 = dup(0xffffffffffffffff) write$uinput_user_dev(r3, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) read$FUSE(r3, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r5 = dup(r4) write$uinput_user_dev(r5, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r7 = dup(r6) write$uinput_user_dev(r7, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r7, 0x5501) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r9 = dup(r8) write$uinput_user_dev(r9, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r9, 0x5501) read$FUSE(r9, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 16:39:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) [ 212.133563] input: syz1 as /devices/virtual/input/input12 16:39:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) sched_setparam(r4, &(0x7f00000002c0)=0x400) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r7, r8, 0x0, 0x10000) read$FUSE(r7, &(0x7f0000000900)={0x2020}, 0x2020) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfffffc84, 0xd571012c}, 0x16c) 16:39:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) sched_setparam(r4, &(0x7f00000002c0)=0x400) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r7, r8, 0x0, 0x10000) read$FUSE(r7, &(0x7f0000000900)={0x2020}, 0x2020) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfffffc84, 0xd571012c}, 0x16c) 16:39:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) [ 213.350788] audit: type=1804 audit(1677343160.485:6): pid=9604 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir180296141/syzkaller.FEiQJB/4/bus" dev="sda1" ino=13909 res=1 [ 213.389114] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 213.415452] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 213.466043] audit: type=1800 audit(1677343160.485:7): pid=9604 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13909 res=0 16:39:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) 16:39:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) 16:39:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) sched_setparam(r4, &(0x7f00000002c0)=0x400) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r7, r8, 0x0, 0x10000) read$FUSE(r7, &(0x7f0000000900)={0x2020}, 0x2020) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfffffc84, 0xd571012c}, 0x16c) 16:39:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) [ 214.892904] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 214.907505] audit: type=1804 audit(1677343160.605:8): pid=9609 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir4218817930/syzkaller.cDdRmw/2/bus" dev="sda1" ino=13910 res=1 16:39:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) [ 214.939102] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 16:39:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) [ 214.975395] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 215.013919] audit: type=1800 audit(1677343160.605:9): pid=9609 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13910 res=0 16:39:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) 16:39:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) [ 215.506188] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 215.536836] audit: type=1804 audit(1677343161.895:10): pid=9629 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir4218817930/syzkaller.cDdRmw/3/bus" dev="sda1" ino=13923 res=1 [ 215.571220] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 215.573362] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 215.590867] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 16:39:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) 16:39:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) 16:39:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) [ 215.682060] syz-executor.1 (9647) used greatest stack depth: 23848 bytes left [ 215.709865] audit: type=1800 audit(1677343161.895:11): pid=9629 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13923 res=0 16:39:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x800, 0x2fffd, 0x7, 0x7, 0x80, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r2, 0x20000) r3 = gettid() ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)=0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0409fb99ceed3e", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf250e00000005002900000000000a000900ffffffffffff0000080031000100010008000b0000000080", @ANYRESHEX=r3, @ANYRES16=r2], 0x38}, 0x1, 0x0, 0x0, 0x40010000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e21, 0xffffff81, @loopback, 0x2}, 0x1c) [ 215.749080] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 215.789087] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. 16:39:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x2}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x0, &(0x7f0000000600)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x24004841}, 0x404c881) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066c328dc3037784dca8053fac6090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfffffffffffffef4, 0x40000884, 0x0, 0x2f) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000008c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0468154b629e2138300089e855656e96d1329b0bcd564e35c993dbb0b72b59e47e0f9c2ec05ae4c3eed924812fa7990e73ebd08be80b691793d5919d5c8f43836c0049e89fa49cbd"]) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x18020110}, 0xc, &(0x7f0000000580)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES8=r3, @ANYRESHEX, @ANYRES64, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES8=r0, @ANYRESOCT=r7, @ANYRES32=r8, @ANYRES8=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24040891) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd250600000019320300000003000100000008000200020000ea14018008000600000000000500020005000000aa61a3fb5103f95bc1d571968df8179d3ab8429b33c03f9b763203fc969d526437402d9825d9ce208cc30d520b8a3a587dde7bd5394573e35825672640b8142430222a9966c3ce67f29032dea85260ef015948c6f0c7b71b07a350f2fd8c9afbb22054c8076d5f2bd339e5120889496faaafe64bdab3f137100192ee41d20bd0120000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4009045}, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r9, @in6={{0xa, 0x4ea5, 0x8cc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x6) setsockopt(0xffffffffffffffff, 0x2, 0x5, &(0x7f0000000180)="9b008b728d46af", 0x7) 16:39:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x5, &(0x7f0000000180)=[{0x100, 0x1, 0x6, 0x1ff}, {0xbb8, 0x0, 0x1, 0xffffb5c5}, {0x7158, 0xf2, 0x3, 0x3}, {0x8, 0x81, 0x2, 0x4}, {0xe962, 0x5, 0x1f}]}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x20000000004}, 0x4000, 0x0, 0xdf56, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402300, 0x0) clock_gettime(0x0, &(0x7f0000002740)) recvmmsg(r4, &(0x7f0000002640), 0x0, 0x2100, &(0x7f0000002780)={0x0, 0x989680}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000002c0)=0x200004, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(r3, &(0x7f0000000340)='./file0\x00', 0x32903, 0x1bc) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x5, 0x4, 0x3c8, 0x1f8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x80000000}}}, {{@arp={@broadcast, @dev, 0x0, 0xffffff00, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f0000000400)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x1c\x19\x02\x00\x05\x00\x7f\x00\"\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\t\x05\x1e\x00\x00C\xeb&\xc6\xd6\xcbk\xf762\xa2\x01\x00\x13\x00d\x00\x00\x00\x008t\nn=\x04\xa0\x00\x00\x00\x00\x00\x00\x00AH\xc5\xbf\xbai\xf9\x1d3\xbay\x80I\xf6Y\xa6\xf7Dfd`x\x92\xde\xb5\x90\x13\xd0\x1aKe\x89\av\xb3:') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@loopback, @multicast1, r5}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="79516a0bc3049d2b782044a757cb9f0055ba78637444e368effef10e4d0abf7bd731b9ab0e6ea857d0d2cc33c5642b4f6b042522ff97617890beeef8e3283c26c5e693af2d8d4fd3f27dfc0709b174080000a4050081efa590e00f5a4e4e266e44849ebbb218e5205100047d97a27b65b4a64d000000000000000000", @ANYRESOCT, @ANYRES64=r3], 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0x1010, 0xffffffffffffffff, 0xaf807000) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r10 = gettid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth0_vlan\x00', 0x10) kcmp(r10, 0x0, 0x4, r11, r4) 16:39:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) [ 215.875041] audit: type=1804 audit(1677343161.895:12): pid=9633 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir180296141/syzkaller.FEiQJB/5/bus" dev="sda1" ino=13924 res=1 16:39:23 executing program 2: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4000, &(0x7f0000000000)=ANY=[], 0x2, 0x244, &(0x7f0000000600)="$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") r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000027c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5336, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=""/194, 0xc2, 0x40010040, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xff, 0x5, 0x0, 0x0, 0x100000000, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000480)}, 0x88800, 0x3ff, 0x0, 0x1, 0x7, 0x2f7, 0xfffc, 0x0, 0x6, 0x0, 0xaa5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002280)={'bond_slave_1\x00'}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030343030d82c750200"/42, @ANYRESDEC=0x0, @ANYBLOB="000000ff0000000000004addbf2a5d92b9d875bd9350b7606928c4a860f1d9c3aa1d0d61d08ccbb70f66e77fc7e2fe3165522b81bc893e8cc421fb1f98013e042cc492cb0249ddf79a7464843d2eff7b54153602836b796f584c044fbbf49f395b84ae2b04427a5326f29f78b1bcea348a2d059f5faaab2374fd9a1f3526df1301f985e1b3080c9fd6423125b6d4c29b5192fa2b6b13042aa0d75f5a2706c543e158ed7305d3dda69ca946d8a1186cb430b2a641b180aca31f8300", @ANYRESDEC=0x0, @ANYBLOB="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"]) syncfs(r1) 16:39:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x800, 0x2fffd, 0x7, 0x7, 0x80, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r2, 0x20000) r3 = gettid() ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)=0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0409fb99ceed3e", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf250e00000005002900000000000a000900ffffffffffff0000080031000100010008000b0000000080", @ANYRESHEX=r3, @ANYRES16=r2], 0x38}, 0x1, 0x0, 0x0, 0x40010000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e21, 0xffffff81, @loopback, 0x2}, 0x1c) [ 215.914168] audit: type=1800 audit(1677343161.895:13): pid=9633 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13924 res=0 [ 215.995433] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. [ 216.007106] print_req_error: I/O error, dev loop2, sector 0 [ 216.029782] dccp_close: ABORT with 67 bytes unread 16:39:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x2}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x0, &(0x7f0000000600)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x24004841}, 0x404c881) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066c328dc3037784dca8053fac6090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfffffffffffffef4, 0x40000884, 0x0, 0x2f) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000008c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0468154b629e2138300089e855656e96d1329b0bcd564e35c993dbb0b72b59e47e0f9c2ec05ae4c3eed924812fa7990e73ebd08be80b691793d5919d5c8f43836c0049e89fa49cbd"]) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x18020110}, 0xc, &(0x7f0000000580)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES8=r3, @ANYRESHEX, @ANYRES64, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES8=r0, @ANYRESOCT=r7, @ANYRES32=r8, @ANYRES8=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24040891) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd250600000019320300000003000100000008000200020000ea14018008000600000000000500020005000000aa61a3fb5103f95bc1d571968df8179d3ab8429b33c03f9b763203fc969d526437402d9825d9ce208cc30d520b8a3a587dde7bd5394573e35825672640b8142430222a9966c3ce67f29032dea85260ef015948c6f0c7b71b07a350f2fd8c9afbb22054c8076d5f2bd339e5120889496faaafe64bdab3f137100192ee41d20bd0120000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4009045}, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r9, @in6={{0xa, 0x4ea5, 0x8cc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x6) setsockopt(0xffffffffffffffff, 0x2, 0x5, &(0x7f0000000180)="9b008b728d46af", 0x7) 16:39:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x2}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x0, &(0x7f0000000600)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x24004841}, 0x404c881) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066c328dc3037784dca8053fac6090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfffffffffffffef4, 0x40000884, 0x0, 0x2f) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000008c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0468154b629e2138300089e855656e96d1329b0bcd564e35c993dbb0b72b59e47e0f9c2ec05ae4c3eed924812fa7990e73ebd08be80b691793d5919d5c8f43836c0049e89fa49cbd"]) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x18020110}, 0xc, &(0x7f0000000580)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES8=r3, @ANYRESHEX, @ANYRES64, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES8=r0, @ANYRESOCT=r7, @ANYRES32=r8, @ANYRES8=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24040891) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd250600000019320300000003000100000008000200020000ea14018008000600000000000500020005000000aa61a3fb5103f95bc1d571968df8179d3ab8429b33c03f9b763203fc969d526437402d9825d9ce208cc30d520b8a3a587dde7bd5394573e35825672640b8142430222a9966c3ce67f29032dea85260ef015948c6f0c7b71b07a350f2fd8c9afbb22054c8076d5f2bd339e5120889496faaafe64bdab3f137100192ee41d20bd0120000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4009045}, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r9, @in6={{0xa, 0x4ea5, 0x8cc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x6) setsockopt(0xffffffffffffffff, 0x2, 0x5, &(0x7f0000000180)="9b008b728d46af", 0x7) 16:39:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000006a80), 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="95a40a93f312226cc162a0819faa7ee4704687901a83", 0x16}, {&(0x7f0000000900)="051f424ea516beb2ac2e8677a9a1092369e18f243b3e1dc410be492204685535ad7582ebee94d9e1e1fbbb5e8574992671cfa1f16b9e9a3ddca825856285e3541de647dac6d1172eae21a7e2eb8446cad603e5931ffd7e90ba3dbe62eefa8cbaa27aecdc984d7615cfd30b1e2bb866c7794f3ca6f6", 0x75}], 0x2, 0x3d, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0x800455d1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) accept$packet(r3, 0x0, &(0x7f0000000640)) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000dbc32b41d5f8e6170abed5e0832d3abce96926c049e70a552d6690322aee001c91aed90efdb8cf0b80d66d71c938b54f60e6888fc89281aedf6ba0a6c49056e7f742bc71ecaa10f88a7274179b6e2abe6add0bf12a5b88014a93ad9736ea9d3a7f123eca2662cb054531779d07060015ac3c0e97944aa77c94c41722c52fb6a17594d389c195df22905ce6db771036129fc9fd9596f1b7fe6697320000000000000000000000f48ac7511c18180cdb43e723a9e7ece9a088a5e785fc7d74547549a0065176565141d4", @ANYRES16=r5, @ANYBLOB="00002cbd00000000000000000000000000000000000025"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x840) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000015c0), 0x0, 0x0) 16:39:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x800, 0x2fffd, 0x7, 0x7, 0x80, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r2, 0x20000) r3 = gettid() ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)=0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0409fb99ceed3e", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf250e00000005002900000000000a000900ffffffffffff0000080031000100010008000b0000000080", @ANYRESHEX=r3, @ANYRES16=r2], 0x38}, 0x1, 0x0, 0x0, 0x40010000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e21, 0xffffff81, @loopback, 0x2}, 0x1c) [ 216.084619] audit: type=1804 audit(1677343162.755:14): pid=9657 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir180296141/syzkaller.FEiQJB/6/bus" dev="sda1" ino=13911 res=1 16:39:23 executing program 2: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4000, &(0x7f0000000000)=ANY=[], 0x2, 0x244, &(0x7f0000000600)="$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") r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000027c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5336, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=""/194, 0xc2, 0x40010040, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xff, 0x5, 0x0, 0x0, 0x100000000, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000480)}, 0x88800, 0x3ff, 0x0, 0x1, 0x7, 0x2f7, 0xfffc, 0x0, 0x6, 0x0, 0xaa5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002280)={'bond_slave_1\x00'}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0ea4cb2f86c2a6c3d280e4be23a8b7956d7e3d4d146ac49a2e950d0bc3a032a061a0dfc164f3f76b192447a7f3064f9593212ff73fbb002d3eaa539698898091c0242956563d5df6d4aadc88489b46667ac6648317ee4dcfd6a3dbfef078165d82717f53087a8b07f406582702b24d6c18040000005900020000000000000000d5a84244cb2299e29285176e3d37776dc94f7a4f2f8b7a100f97476877a4a94ffd3e77f74da8c77640e717972d9d5c7d22294bb88d2ac564b2bb2b5659f3e4292d50192d959b26100e17dfc016bc9180588862358108f17906d1c8f2acaec7ab11d7bb83c3b65549e88d44ea15d1607ec52406c27db9568d1a98adf365e43bc0f413027f8188a1a9a42e4b5fbb7a1f4cdf2c7fba3359ab61c39e8538795f29852438034edeb13f0c4f931c874a9082", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030343030d82c750200"/42, @ANYRESDEC=0x0, @ANYBLOB="000000ff0000000000004addbf2a5d92b9d875bd9350b7606928c4a860f1d9c3aa1d0d61d08ccbb70f66e77fc7e2fe3165522b81bc893e8cc421fb1f98013e042cc492cb0249ddf79a7464843d2eff7b54153602836b796f584c044fbbf49f395b84ae2b04427a5326f29f78b1bcea348a2d059f5faaab2374fd9a1f3526df1301f985e1b3080c9fd6423125b6d4c29b5192fa2b6b13042aa0d75f5a2706c543e158ed7305d3dda69ca946d8a1186cb430b2a641b180aca31f8300", @ANYRESDEC=0x0, @ANYBLOB="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"]) syncfs(r1) 16:39:23 executing program 3: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4000, &(0x7f0000000000)=ANY=[], 0x2, 0x244, &(0x7f0000000600)="$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") r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000027c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5336, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=""/194, 0xc2, 0x40010040, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xff, 0x5, 0x0, 0x0, 0x100000000, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000480)}, 0x88800, 0x3ff, 0x0, 0x1, 0x7, 0x2f7, 0xfffc, 0x0, 0x6, 0x0, 0xaa5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002280)={'bond_slave_1\x00'}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030343030d82c750200"/42, @ANYRESDEC=0x0, @ANYBLOB="000000ff0000000000004addbf2a5d92b9d875bd9350b7606928c4a860f1d9c3aa1d0d61d08ccbb70f66e77fc7e2fe3165522b81bc893e8cc421fb1f98013e042cc492cb0249ddf79a7464843d2eff7b54153602836b796f584c044fbbf49f395b84ae2b04427a5326f29f78b1bcea348a2d059f5faaab2374fd9a1f3526df1301f985e1b3080c9fd6423125b6d4c29b5192fa2b6b13042aa0d75f5a2706c543e158ed7305d3dda69ca946d8a1186cb430b2a641b180aca31f8300", @ANYRESDEC=0x0, @ANYBLOB="9ced56b8ea657fcb6f041c72e94cbb08fd0b7b3d683b95945e7ba3cf8fdf351e7813913c7db712a95f7e564107ecc900b4ad39ea34e4eaff8c91366edda48ca8287c5a5d1724043b6ec5ef807af57a20869ee9aaaad3eaa57e0680ae713599b3e699647535e42d82336b6f9f0fa80eecc0f91c00e209b38c39b34628f3409ab9d04c5a5a19d0f05d3e72712e35220b6b40ae5ed46e2006f3103571ecb668c62b3af20e8f24eb7eebb3f9c643244d7237405f633a2f415b9ada5ad29c2f39ce675c224c3bb59b52d9197eba07aa001a72ce412dac897611ac380878c04ec9f8b99e675bcd5ba82335a36d3d38206e7c18db148a8b47d0db61cf7052bee67ad3f0869b32c0bc38accb486302dbb47b725581b0b072791283912eda99026a256983"]) syncfs(r1) 16:39:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x800, 0x2fffd, 0x7, 0x7, 0x80, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r2, 0x20000) r3 = gettid() ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)=0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0409fb99ceed3e", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf250e00000005002900000000000a000900ffffffffffff0000080031000100010008000b0000000080", @ANYRESHEX=r3, @ANYRES16=r2], 0x38}, 0x1, 0x0, 0x0, 0x40010000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e21, 0xffffff81, @loopback, 0x2}, 0x1c) [ 216.236604] audit: type=1800 audit(1677343162.765:15): pid=9657 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13911 res=0 [ 216.250714] dccp_close: ABORT with 67 bytes unread 16:39:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x800, 0x2fffd, 0x7, 0x7, 0x80, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r2, 0x20000) r3 = gettid() ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)=0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0409fb99ceed3e", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf250e00000005002900000000000a000900ffffffffffff0000080031000100010008000b0000000080", @ANYRESHEX=r3, @ANYRES16=r2], 0x38}, 0x1, 0x0, 0x0, 0x40010000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e21, 0xffffff81, @loopback, 0x2}, 0x1c) 16:39:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x2}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x0, &(0x7f0000000600)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x24004841}, 0x404c881) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066c328dc3037784dca8053fac6090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfffffffffffffef4, 0x40000884, 0x0, 0x2f) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000008c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0468154b629e2138300089e855656e96d1329b0bcd564e35c993dbb0b72b59e47e0f9c2ec05ae4c3eed924812fa7990e73ebd08be80b691793d5919d5c8f43836c0049e89fa49cbd"]) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x18020110}, 0xc, &(0x7f0000000580)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES8=r3, @ANYRESHEX, @ANYRES64, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES8=r0, @ANYRESOCT=r7, @ANYRES32=r8, @ANYRES8=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24040891) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd250600000019320300000003000100000008000200020000ea14018008000600000000000500020005000000aa61a3fb5103f95bc1d571968df8179d3ab8429b33c03f9b763203fc969d526437402d9825d9ce208cc30d520b8a3a587dde7bd5394573e35825672640b8142430222a9966c3ce67f29032dea85260ef015948c6f0c7b71b07a350f2fd8c9afbb22054c8076d5f2bd339e5120889496faaafe64bdab3f137100192ee41d20bd0120000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4009045}, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r9, @in6={{0xa, 0x4ea5, 0x8cc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x6) setsockopt(0xffffffffffffffff, 0x2, 0x5, &(0x7f0000000180)="9b008b728d46af", 0x7) 16:39:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x800, 0x2fffd, 0x7, 0x7, 0x80, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r2, 0x20000) r3 = gettid() ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)=0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0409fb99ceed3e", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf250e00000005002900000000000a000900ffffffffffff0000080031000100010008000b0000000080", @ANYRESHEX=r3, @ANYRES16=r2], 0x38}, 0x1, 0x0, 0x0, 0x40010000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e21, 0xffffff81, @loopback, 0x2}, 0x1c) 16:39:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x6, 0x0, 0x800, 0x2fffd, 0x7, 0x7, 0x80, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r2, 0x20000) r3 = gettid() ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)=0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0409fb99ceed3e", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf250e00000005002900000000000a000900ffffffffffff0000080031000100010008000b0000000080", @ANYRESHEX=r3, @ANYRES16=r2], 0x38}, 0x1, 0x0, 0x0, 0x40010000}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e21, 0xffffff81, @loopback, 0x2}, 0x1c) 16:39:24 executing program 2: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4000, &(0x7f0000000000)=ANY=[], 0x2, 0x244, &(0x7f0000000600)="$eJzs3U9rE0EYx/HfTKOuWur2jwjiqVrwJG29iBdB8iI8idpEKC4VtIJ6qp7FF+Ddt+CL8CS+AT158gXktjKzE7NNd7MxmEzbfD+QZZudZ/aZ7mx3nkCJAMyt++0fn2//ci8jLWhB0l3JSkqklqTLupK82tvf3c+6nVEdLfgI9zIqIs2RNjt73apQF+cjgtT91NJi+T1MR5Ln+c/YSSA6f/dXsNK5cHf648nMM5uOg9gJRGZ66um1lmLnAQCIKzz/bXjOL4b1u7XSRnjsn6rnfy92ApGVnv++ysqNu76X/KFBvedLOHfc9qvESc51VsXMOrTANE1Vpc/Fnn+6m3Vv7TzPOlbvdS8oNVvz204xdfvK2b472vV6RW06wuRjv+jHcMaNYbsm/9X/e8Zm5qv5Zh6aVJ/U+bv+a+XGXSZ/pdKhK1Xkv1nfox9lWrSqGeWyP8nVcIagYZRJdUWi/oxa1uEPCNKmPH3UylBUMbqthqjVyqjthqi14ajBbK6PnDbz0Tww6/qtL2qX1v/W/bY3NM6d6dr4lmFmjBxPy7dMy28dXKtsaf99LJjYBz3RHS29fPP22eMs675gZ452+pPguOTDzvHbifvnCbMxuOixM0Ekbt1livqvVK9s+hLJbdIR6/S8qfNSj1s1tcGK316or+Aqu62t4Matua7flG6Mf8Y05HlKmLa+6xGf/wMAAAAAAAAAAAAAAAAAAJw0s/h3gthjBAAAAAAAAAAAAAAAAAAAAADgpOP7f4H59ScAAP//uK9+yQ==") r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000027c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5336, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=""/194, 0xc2, 0x40010040, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xff, 0x5, 0x0, 0x0, 0x100000000, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000480)}, 0x88800, 0x3ff, 0x0, 0x1, 0x7, 0x2f7, 0xfffc, 0x0, 0x6, 0x0, 0xaa5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002280)={'bond_slave_1\x00'}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030343030d82c750200"/42, @ANYRESDEC=0x0, @ANYBLOB="000000ff0000000000004addbf2a5d92b9d875bd9350b7606928c4a860f1d9c3aa1d0d61d08ccbb70f66e77fc7e2fe3165522b81bc893e8cc421fb1f98013e042cc492cb0249ddf79a7464843d2eff7b54153602836b796f584c044fbbf49f395b84ae2b04427a5326f29f78b1bcea348a2d059f5faaab2374fd9a1f3526df1301f985e1b3080c9fd6423125b6d4c29b5192fa2b6b13042aa0d75f5a2706c543e158ed7305d3dda69ca946d8a1186cb430b2a641b180aca31f8300", @ANYRESDEC=0x0, @ANYBLOB="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"]) syncfs(r1) 16:39:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x2}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x0, &(0x7f0000000600)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x24004841}, 0x404c881) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066c328dc3037784dca8053fac6090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfffffffffffffef4, 0x40000884, 0x0, 0x2f) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000008c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0468154b629e2138300089e855656e96d1329b0bcd564e35c993dbb0b72b59e47e0f9c2ec05ae4c3eed924812fa7990e73ebd08be80b691793d5919d5c8f43836c0049e89fa49cbd"]) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x18020110}, 0xc, &(0x7f0000000580)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES8=r3, @ANYRESHEX, @ANYRES64, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES8=r0, @ANYRESOCT=r7, @ANYRES32=r8, @ANYRES8=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24040891) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd250600000019320300000003000100000008000200020000ea14018008000600000000000500020005000000aa61a3fb5103f95bc1d571968df8179d3ab8429b33c03f9b763203fc969d526437402d9825d9ce208cc30d520b8a3a587dde7bd5394573e35825672640b8142430222a9966c3ce67f29032dea85260ef015948c6f0c7b71b07a350f2fd8c9afbb22054c8076d5f2bd339e5120889496faaafe64bdab3f137100192ee41d20bd0120000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4009045}, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r9, @in6={{0xa, 0x4ea5, 0x8cc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x6) setsockopt(0xffffffffffffffff, 0x2, 0x5, &(0x7f0000000180)="9b008b728d46af", 0x7) 16:39:24 executing program 3: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4000, &(0x7f0000000000)=ANY=[], 0x2, 0x244, &(0x7f0000000600)="$eJzs3U9rE0EYx/HfTKOuWur2jwjiqVrwJG29iBdB8iI8idpEKC4VtIJ6qp7FF+Ddt+CL8CS+AT158gXktjKzE7NNd7MxmEzbfD+QZZudZ/aZ7mx3nkCJAMyt++0fn2//ci8jLWhB0l3JSkqklqTLupK82tvf3c+6nVEdLfgI9zIqIs2RNjt73apQF+cjgtT91NJi+T1MR5Ln+c/YSSA6f/dXsNK5cHf648nMM5uOg9gJRGZ66um1lmLnAQCIKzz/bXjOL4b1u7XSRnjsn6rnfy92ApGVnv++ysqNu76X/KFBvedLOHfc9qvESc51VsXMOrTANE1Vpc/Fnn+6m3Vv7TzPOlbvdS8oNVvz204xdfvK2b472vV6RW06wuRjv+jHcMaNYbsm/9X/e8Zm5qv5Zh6aVJ/U+bv+a+XGXSZ/pdKhK1Xkv1nfox9lWrSqGeWyP8nVcIagYZRJdUWi/oxa1uEPCNKmPH3UylBUMbqthqjVyqjthqi14ajBbK6PnDbz0Tww6/qtL2qX1v/W/bY3NM6d6dr4lmFmjBxPy7dMy28dXKtsaf99LJjYBz3RHS29fPP22eMs675gZ452+pPguOTDzvHbifvnCbMxuOixM0Ekbt1livqvVK9s+hLJbdIR6/S8qfNSj1s1tcGK316or+Aqu62t4Matua7flG6Mf8Y05HlKmLa+6xGf/wMAAAAAAAAAAAAAAAAAAJw0s/h3gthjBAAAAAAAAAAAAAAAAAAAAADgpOP7f4H59ScAAP//uK9+yQ==") r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000027c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5336, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=""/194, 0xc2, 0x40010040, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xff, 0x5, 0x0, 0x0, 0x100000000, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000480)}, 0x88800, 0x3ff, 0x0, 0x1, 0x7, 0x2f7, 0xfffc, 0x0, 0x6, 0x0, 0xaa5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002280)={'bond_slave_1\x00'}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030343030d82c750200"/42, @ANYRESDEC=0x0, @ANYBLOB="000000ff0000000000004addbf2a5d92b9d875bd9350b7606928c4a860f1d9c3aa1d0d61d08ccbb70f66e77fc7e2fe3165522b81bc893e8cc421fb1f98013e042cc492cb0249ddf79a7464843d2eff7b54153602836b796f584c044fbbf49f395b84ae2b04427a5326f29f78b1bcea348a2d059f5faaab2374fd9a1f3526df1301f985e1b3080c9fd6423125b6d4c29b5192fa2b6b13042aa0d75f5a2706c543e158ed7305d3dda69ca946d8a1186cb430b2a641b180aca31f8300", @ANYRESDEC=0x0, @ANYBLOB="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"]) syncfs(r1) 16:39:24 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000d0601040000000000000000000000000500010006000000050005000300000012000300686173683a6e65742c706f72740000004f9fd5a2f4179f8da014cb3666c33ef83874469e971a5e4b874cc862604839043936da70eb12e4cec1621ac38abec2e4192e471edb0f6e181e30f12e48f92197521399cda241c8750e229d3655fa022d50b2c9ba03b1792318054d45a5d3fd662a067f89bae78c01b236f38e3ac4cacd6b76e3a78eb8a7a021c4489f285074b458f9ea4a564c453f417696b81ea3b8f1d4d7277dc24ac113c91ea096e05ec5a4996648fb5886dfd109754ab1df27cbe3b2a3140964ff3cb712347c774d7da8bd9de9a7c963c1aae45f6807f0dfd43955b596c182181ae7"], 0x38}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60932b1c00142b00fe80000000000000000000c943c38d1ebe87459ce800000000bbfe8000000000000000000000000000aa0000003a", @ANYRES32=0x41424344, @ANYRES64=r1], 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/204, 0xcc}, {&(0x7f0000000780)=""/251, 0xfb}], 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSPTLCK(r3, 0x5423, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xe3) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x3f, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x3, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0x1884a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0x2, 0xffffffffffffffff, 0x2) 16:39:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000480)=0xfffffbff) 16:39:24 executing program 2: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4000, &(0x7f0000000000)=ANY=[], 0x2, 0x244, &(0x7f0000000600)="$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") r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000027c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5336, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=""/194, 0xc2, 0x40010040, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xff, 0x5, 0x0, 0x0, 0x100000000, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000480)}, 0x88800, 0x3ff, 0x0, 0x1, 0x7, 0x2f7, 0xfffc, 0x0, 0x6, 0x0, 0xaa5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002280)={'bond_slave_1\x00'}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030343030d82c750200"/42, @ANYRESDEC=0x0, @ANYBLOB="000000ff0000000000004addbf2a5d92b9d875bd9350b7606928c4a860f1d9c3aa1d0d61d08ccbb70f66e77fc7e2fe3165522b81bc893e8cc421fb1f98013e042cc492cb0249ddf79a7464843d2eff7b54153602836b796f584c044fbbf49f395b84ae2b04427a5326f29f78b1bcea348a2d059f5faaab2374fd9a1f3526df1301f985e1b3080c9fd6423125b6d4c29b5192fa2b6b13042aa0d75f5a2706c543e158ed7305d3dda69ca946d8a1186cb430b2a641b180aca31f8300", @ANYRESDEC=0x0, @ANYBLOB="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"]) syncfs(r1) 16:39:24 executing program 1: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 16:39:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x2}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x0, &(0x7f0000000600)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x24004841}, 0x404c881) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066c328dc3037784dca8053fac6090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfffffffffffffef4, 0x40000884, 0x0, 0x2f) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000008c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0468154b629e2138300089e855656e96d1329b0bcd564e35c993dbb0b72b59e47e0f9c2ec05ae4c3eed924812fa7990e73ebd08be80b691793d5919d5c8f43836c0049e89fa49cbd"]) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x18020110}, 0xc, &(0x7f0000000580)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES8=r3, @ANYRESHEX, @ANYRES64, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES8=r0, @ANYRESOCT=r7, @ANYRES32=r8, @ANYRES8=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24040891) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd250600000019320300000003000100000008000200020000ea14018008000600000000000500020005000000aa61a3fb5103f95bc1d571968df8179d3ab8429b33c03f9b763203fc969d526437402d9825d9ce208cc30d520b8a3a587dde7bd5394573e35825672640b8142430222a9966c3ce67f29032dea85260ef015948c6f0c7b71b07a350f2fd8c9afbb22054c8076d5f2bd339e5120889496faaafe64bdab3f137100192ee41d20bd0120000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4009045}, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r9, @in6={{0xa, 0x4ea5, 0x8cc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x6) setsockopt(0xffffffffffffffff, 0x2, 0x5, &(0x7f0000000180)="9b008b728d46af", 0x7) 16:39:24 executing program 3: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4000, &(0x7f0000000000)=ANY=[], 0x2, 0x244, &(0x7f0000000600)="$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") r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000027c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5336, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=""/194, 0xc2, 0x40010040, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0xff, 0x5, 0x0, 0x0, 0x100000000, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000480)}, 0x88800, 0x3ff, 0x0, 0x1, 0x7, 0x2f7, 0xfffc, 0x0, 0x6, 0x0, 0xaa5}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002280)={'bond_slave_1\x00'}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030343030d82c750200"/42, @ANYRESDEC=0x0, @ANYBLOB="000000ff0000000000004addbf2a5d92b9d875bd9350b7606928c4a860f1d9c3aa1d0d61d08ccbb70f66e77fc7e2fe3165522b81bc893e8cc421fb1f98013e042cc492cb0249ddf79a7464843d2eff7b54153602836b796f584c044fbbf49f395b84ae2b04427a5326f29f78b1bcea348a2d059f5faaab2374fd9a1f3526df1301f985e1b3080c9fd6423125b6d4c29b5192fa2b6b13042aa0d75f5a2706c543e158ed7305d3dda69ca946d8a1186cb430b2a641b180aca31f8300", @ANYRESDEC=0x0, @ANYBLOB="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"]) syncfs(r1) 16:39:24 executing program 1: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000c80)='./file0\x00', 0x1000000, &(0x7f0000000180)={[{@anchor={'anchor', 0x3d, 0x2}}, {@uid_ignore}, {@mode={'mode', 0x3d, 0xaea}}, {@longad}, {@nostrict}, {@uid}, {@adinicb}, {@session={'session', 0x3d, 0x2}}]}, 0x1, 0xc23, &(0x7f0000001940)="$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") open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 217.355806] print_req_error: I/O error, dev loop1, sector 0 [ 217.371366] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 217.394331] UDF-fs: Scanning with blocksize 512 failed [ 217.557350] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 112: 0xb2 != 0xba [ 217.605798] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 16:39:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:25 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60932b1c00142b00fe80000000000000000000c943c38d1ebe87459ce800000000bbfe8000000000000000000000000000aa0000003a", @ANYRES32=0x41424344, @ANYRES64=r1], 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/204, 0xcc}, {&(0x7f0000000780)=""/251, 0xfb}], 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSPTLCK(r3, 0x5423, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xe3) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x3f, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x3, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0x1884a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0x2, 0xffffffffffffffff, 0x2) 16:39:25 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60932b1c00142b00fe80000000000000000000c943c38d1ebe87459ce800000000bbfe8000000000000000000000000000aa0000003a", @ANYRES32=0x41424344, @ANYRES64=r1], 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/204, 0xcc}, {&(0x7f0000000780)=""/251, 0xfb}], 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSPTLCK(r3, 0x5423, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xe3) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x3f, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x3, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0x1884a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0x2, 0xffffffffffffffff, 0x2) 16:39:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x2}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x0, &(0x7f0000000600)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x24004841}, 0x404c881) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066c328dc3037784dca8053fac6090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfffffffffffffef4, 0x40000884, 0x0, 0x2f) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000008c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0468154b629e2138300089e855656e96d1329b0bcd564e35c993dbb0b72b59e47e0f9c2ec05ae4c3eed924812fa7990e73ebd08be80b691793d5919d5c8f43836c0049e89fa49cbd"]) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x18020110}, 0xc, &(0x7f0000000580)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES8=r3, @ANYRESHEX, @ANYRES64, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES8=r0, @ANYRESOCT=r7, @ANYRES32=r8, @ANYRES8=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x24040891) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd250600000019320300000003000100000008000200020000ea14018008000600000000000500020005000000aa61a3fb5103f95bc1d571968df8179d3ab8429b33c03f9b763203fc969d526437402d9825d9ce208cc30d520b8a3a587dde7bd5394573e35825672640b8142430222a9966c3ce67f29032dea85260ef015948c6f0c7b71b07a350f2fd8c9afbb22054c8076d5f2bd339e5120889496faaafe64bdab3f137100192ee41d20bd0120000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4009045}, 0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r7, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r9, @in6={{0xa, 0x4ea5, 0x8cc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x6) setsockopt(0xffffffffffffffff, 0x2, 0x5, &(0x7f0000000180)="9b008b728d46af", 0x7) [ 217.978722] [ 217.980372] ====================================================== [ 217.986673] WARNING: possible circular locking dependency detected [ 217.992976] 4.14.307-syzkaller #0 Not tainted [ 217.997452] ------------------------------------------------------ [ 218.003752] syz-executor.2/9822 is trying to acquire lock: [ 218.009352] (sb_writers#3){.+.+}, at: [] mnt_want_write+0x3a/0xb0 [ 218.017231] [ 218.017231] but task is already holding lock: [ 218.023174] (&ovl_i_mutex_dir_key[depth]#2){++++}, at: [] path_openat+0xde2/0x2970 [ 218.032528] [ 218.032528] which lock already depends on the new lock. [ 218.032528] [ 218.040816] [ 218.040816] the existing dependency chain (in reverse order) is: [ 218.048412] [ 218.048412] -> #1 (&ovl_i_mutex_dir_key[depth]#2){++++}: [ 218.055325] down_write_killable+0x37/0xb0 [ 218.060053] iterate_dir+0x387/0x5e0 [ 218.064263] ovl_dir_read_merged+0x2c5/0x430 [ 218.069167] ovl_check_empty_dir+0x6e/0x200 [ 218.073983] ovl_check_empty_and_clear+0x72/0xe0 [ 218.079233] ovl_rename+0x57d/0xe50 [ 218.083358] vfs_rename+0x560/0x1820 [ 218.087571] SyS_renameat2+0x95b/0xad0 [ 218.091954] do_syscall_64+0x1d5/0x640 [ 218.096336] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 218.102018] [ 218.102018] -> #0 (sb_writers#3){.+.+}: [ 218.107457] lock_acquire+0x170/0x3f0 [ 218.111754] __sb_start_write+0x64/0x260 [ 218.116310] mnt_want_write+0x3a/0xb0 [ 218.120609] ovl_create_object+0x75/0x1d0 [ 218.125256] lookup_open+0x77a/0x1750 [ 218.129550] path_openat+0xe08/0x2970 [ 218.133845] do_filp_open+0x179/0x3c0 [ 218.138140] do_sys_open+0x296/0x410 [ 218.142352] do_syscall_64+0x1d5/0x640 [ 218.146737] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 218.152416] [ 218.152416] other info that might help us debug this: [ 218.152416] [ 218.160531] Possible unsafe locking scenario: [ 218.160531] [ 218.166561] CPU0 CPU1 [ 218.171199] ---- ---- [ 218.175835] lock(&ovl_i_mutex_dir_key[depth]#2); [ 218.180738] lock(sb_writers#3); [ 218.186684] lock(&ovl_i_mutex_dir_key[depth]#2); [ 218.194119] lock(sb_writers#3); [ 218.197550] [ 218.197550] *** DEADLOCK *** [ 218.197550] [ 218.203584] 2 locks held by syz-executor.2/9822: [ 218.208308] #0: (sb_writers#13){.+.+}, at: [] mnt_want_write+0x3a/0xb0 [ 218.216705] #1: (&ovl_i_mutex_dir_key[depth]#2){++++}, at: [] path_openat+0xde2/0x2970 [ 218.226480] [ 218.226480] stack backtrace: [ 218.230951] CPU: 1 PID: 9822 Comm: syz-executor.2 Not tainted 4.14.307-syzkaller #0 [ 218.238715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 218.248040] Call Trace: [ 218.250609] dump_stack+0x1b2/0x281 [ 218.254213] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 218.259991] __lock_acquire+0x2e0e/0x3f20 [ 218.264119] ? ___preempt_schedule+0x16/0x18 [ 218.268505] ? trace_hardirqs_on+0x10/0x10 [ 218.272716] ? d_add+0x350/0x5d0 [ 218.276058] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 218.281050] ? ovl_lookup+0x2a3/0x1120 [ 218.284915] lock_acquire+0x170/0x3f0 [ 218.288689] ? mnt_want_write+0x3a/0xb0 [ 218.292641] __sb_start_write+0x64/0x260 [ 218.296682] ? mnt_want_write+0x3a/0xb0 [ 218.300631] mnt_want_write+0x3a/0xb0 [ 218.304409] ovl_create_object+0x75/0x1d0 [ 218.308534] ? ovl_create_or_link+0x1200/0x1200 [ 218.313178] ? security_inode_create+0xca/0x100 [ 218.317823] ? ovl_symlink+0x30/0x30 [ 218.321516] lookup_open+0x77a/0x1750 [ 218.325306] ? vfs_mkdir+0x6e0/0x6e0 [ 218.329017] path_openat+0xe08/0x2970 [ 218.332797] ? path_lookupat+0x780/0x780 [ 218.336833] ? __switch_to_asm+0x31/0x60 [ 218.340874] ? __schedule+0x893/0x1de0 [ 218.344739] ? retint_kernel+0x2d/0x2d [ 218.348600] do_filp_open+0x179/0x3c0 [ 218.352373] ? may_open_dev+0xe0/0xe0 [ 218.356150] ? ___preempt_schedule+0x16/0x18 [ 218.360534] ? ___preempt_schedule+0x16/0x18 [ 218.364919] ? _raw_spin_unlock+0x3b/0x40 [ 218.369042] ? __alloc_fd+0x1be/0x490 [ 218.372821] do_sys_open+0x296/0x410 [ 218.376513] ? filp_open+0x60/0x60 [ 218.380027] ? do_syscall_64+0x4c/0x640 [ 218.383975] ? do_sys_open+0x410/0x410 [ 218.387839] do_syscall_64+0x1d5/0x640 [ 218.391703] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 218.396865] RIP: 0033:0x7f57f1a3e0f9 [ 218.400552] RSP: 002b:00007f57eff6e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 218.408234] RAX: ffffffffffffffda RBX: 00007f57f1b5e120 RCX: 00007f57f1a3e0f9 [ 218.415479] RDX: 0000000000000000 RSI: 0000000000181042 RDI: 0000000020000000 [ 218.422722] RBP: 00007f57f1a99ae9 R08: 0000000000000000 R09: 0000000000000000 [ 218.429968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 218.437214] R13: 00007ffcd6dfcd5f R14: 00007f57eff6e300 R15: 0000000000022000 16:39:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000200)}, 0x10) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x8, 0xff, 0x3, 0x0, 0x3, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x1, 0x30000000000000, 0x6, 0x3, 0x4, 0x0, 0x6, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='nilfs2_segment_usage_freed\x00'}, 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0xfb, 0xfa, 0x85, 0x5f, 0x0, 0x0, 0x14000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x100000000, 0x18}, 0x2020, 0x6, 0xf27, 0x5, 0x1, 0x800, 0x9, 0x0, 0x1ff, 0x0, 0x7}, 0x0, 0x6, r2, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000007000000000000000000000018190000", @ANYRES32, @ANYBLOB="000000000000000085200000050000002095d04810000000000000000000000018410000fcffffff00000000000000008520000005000000185200000200000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r1]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffd15, &(0x7f0000000840)}, 0xfffffffffffffc45) syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 16:39:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:26 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60932b1c00142b00fe80000000000000000000c943c38d1ebe87459ce800000000bbfe8000000000000000000000000000aa0000003a", @ANYRES32=0x41424344, @ANYRES64=r1], 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/204, 0xcc}, {&(0x7f0000000780)=""/251, 0xfb}], 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSPTLCK(r3, 0x5423, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xe3) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x3f, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x3, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0x1884a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0x2, 0xffffffffffffffff, 0x2) 16:39:26 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60932b1c00142b00fe80000000000000000000c943c38d1ebe87459ce800000000bbfe8000000000000000000000000000aa0000003a", @ANYRES32=0x41424344, @ANYRES64=r1], 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/204, 0xcc}, {&(0x7f0000000780)=""/251, 0xfb}], 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSPTLCK(r3, 0x5423, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xe3) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x3f, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x3, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0x1884a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0x2, 0xffffffffffffffff, 0x2) 16:39:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) [ 219.425833] IPVS: ftp: loaded support on port[0] = 21 16:39:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:27 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60932b1c00142b00fe80000000000000000000c943c38d1ebe87459ce800000000bbfe8000000000000000000000000000aa0000003a", @ANYRES32=0x41424344, @ANYRES64=r1], 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/204, 0xcc}, {&(0x7f0000000780)=""/251, 0xfb}], 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSPTLCK(r3, 0x5423, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xe3) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x3f, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x3, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0x1884a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0x2, 0xffffffffffffffff, 0x2) 16:39:27 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60932b1c00142b00fe80000000000000000000c943c38d1ebe87459ce800000000bbfe8000000000000000000000000000aa0000003a", @ANYRES32=0x41424344, @ANYRES64=r1], 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/204, 0xcc}, {&(0x7f0000000780)=""/251, 0xfb}], 0x3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSPTLCK(r3, 0x5423, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xe3) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x3f, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x3, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x3}, 0x1884a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0x2, 0xffffffffffffffff, 0x2) 16:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 16:39:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x1f, 0x6, 0xd98, 0x1c8, 0x128, 0xb38, 0x1c8, 0x1c8, 0xd00, 0xd00, 0xd00, 0xd00, 0xd00, 0x6, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6_vti0\x00', 'vxcan1\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x6}}]}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x948, 0x970, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @TTL={0x28}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6tnl0\x00'}}, @common=@ah={{0x30}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xdf8) 16:39:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000200)}, 0x10) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x8, 0xff, 0x3, 0x0, 0x3, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x1, 0x30000000000000, 0x6, 0x3, 0x4, 0x0, 0x6, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='nilfs2_segment_usage_freed\x00'}, 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0xfb, 0xfa, 0x85, 0x5f, 0x0, 0x0, 0x14000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x100000000, 0x18}, 0x2020, 0x6, 0xf27, 0x5, 0x1, 0x800, 0x9, 0x0, 0x1ff, 0x0, 0x7}, 0x0, 0x6, r2, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000007000000000000000000000018190000", @ANYRES32, @ANYBLOB="000000000000000085200000050000002095d04810000000000000000000000018410000fcffffff00000000000000008520000005000000185200000200000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r1]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffd15, &(0x7f0000000840)}, 0xfffffffffffffc45) syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 16:39:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) statfs(0x0, &(0x7f0000000500)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'overlay\x00'}) chdir(&(0x7f0000000200)='./bus\x00') r5 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240)=0x10, 0x7f10) 16:39:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 221.144217] xt_l2tp: missing protocol rule (udp|l2tpip) 16:39:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x1f, 0x6, 0xd98, 0x1c8, 0x128, 0xb38, 0x1c8, 0x1c8, 0xd00, 0xd00, 0xd00, 0xd00, 0xd00, 0x6, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6_vti0\x00', 'vxcan1\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x6}}]}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x948, 0x970, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @TTL={0x28}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6tnl0\x00'}}, @common=@ah={{0x30}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xdf8) 16:39:29 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfe37}, 0x48) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0x6c, 0x0, &(0x7f0000000cc0)="b907c3a19281f007049e8e93006002", 0x0, 0x6c, 0x18001f00, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) 16:39:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 16:39:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x1f, 0x6, 0xd98, 0x1c8, 0x128, 0xb38, 0x1c8, 0x1c8, 0xd00, 0xd00, 0xd00, 0xd00, 0xd00, 0x6, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6_vti0\x00', 'vxcan1\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x6}}]}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x948, 0x970, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @TTL={0x28}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6tnl0\x00'}}, @common=@ah={{0x30}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xdf8) 16:39:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) [ 221.693870] xt_l2tp: missing protocol rule (udp|l2tpip) [ 221.752527] xt_l2tp: missing protocol rule (udp|l2tpip) 16:39:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000200)}, 0x10) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x8, 0xff, 0x3, 0x0, 0x3, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x1, 0x30000000000000, 0x6, 0x3, 0x4, 0x0, 0x6, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='nilfs2_segment_usage_freed\x00'}, 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0xfb, 0xfa, 0x85, 0x5f, 0x0, 0x0, 0x14000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x100000000, 0x18}, 0x2020, 0x6, 0xf27, 0x5, 0x1, 0x800, 0x9, 0x0, 0x1ff, 0x0, 0x7}, 0x0, 0x6, r2, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000007000000000000000000000018190000", @ANYRES32, @ANYBLOB="000000000000000085200000050000002095d04810000000000000000000000018410000fcffffff00000000000000008520000005000000185200000200000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r1]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffd15, &(0x7f0000000840)}, 0xfffffffffffffc45) syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 16:39:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x1f, 0x6, 0xd98, 0x1c8, 0x128, 0xb38, 0x1c8, 0x1c8, 0xd00, 0xd00, 0xd00, 0xd00, 0xd00, 0x6, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6_vti0\x00', 'vxcan1\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x6}}]}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x948, 0x970, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @TTL={0x28}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6tnl0\x00'}}, @common=@ah={{0x30}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xdf8) 16:39:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 16:39:29 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100)="74115727975ca48e8b345f589fde80d1c07dbd07000000ef8e4c75412cdc2974a2d82de2af040055f3a14ffd5e8c49b00431", 0x0}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@generic={0x0, 0x8}, @map_idx]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 222.151990] xt_l2tp: missing protocol rule (udp|l2tpip) [ 222.158883] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:39:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x2}}}}]}, 0x40}}, 0x0) 16:39:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 16:39:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:30 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100)="74115727975ca48e8b345f589fde80d1c07dbd07000000ef8e4c75412cdc2974a2d82de2af040055f3a14ffd5e8c49b00431", 0x0}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@generic={0x0, 0x8}, @map_idx]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x2}}}}]}, 0x40}}, 0x0) 16:39:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000200)}, 0x10) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x8, 0xff, 0x3, 0x0, 0x3, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x1, 0x30000000000000, 0x6, 0x3, 0x4, 0x0, 0x6, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='nilfs2_segment_usage_freed\x00'}, 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0xfb, 0xfa, 0x85, 0x5f, 0x0, 0x0, 0x14000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x100000000, 0x18}, 0x2020, 0x6, 0xf27, 0x5, 0x1, 0x800, 0x9, 0x0, 0x1ff, 0x0, 0x7}, 0x0, 0x6, r2, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000007000000000000000000000018190000", @ANYRES32, @ANYBLOB="000000000000000085200000050000002095d04810000000000000000000000018410000fcffffff00000000000000008520000005000000185200000200000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r1]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffd15, &(0x7f0000000840)}, 0xfffffffffffffc45) syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 16:39:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x2}}}}]}, 0x40}}, 0x0) 16:39:30 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100)="74115727975ca48e8b345f589fde80d1c07dbd07000000ef8e4c75412cdc2974a2d82de2af040055f3a14ffd5e8c49b00431", 0x0}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@generic={0x0, 0x8}, @map_idx]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x2}}}}]}, 0x40}}, 0x0) 16:39:30 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x4, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000b00)={'\x00', 0x1ff, 0xa0, 0x5, 0x9, 0xfffffffffffffff8}) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001340), 0x101980) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="d9000000090000000700000040447343ebfb1732d81e3d19f234ee6503ee379266233d0fb818bb8a536597cf72cb526b258b4e0bacd70e21b9e0ebb19f86eb7c863ac856515f72b0fe2230dbf463a1dc54a7134f8cdb57162673cb7921d11dded76bca38977185aa3c5748bbfc9801e9031873170631f44158dc0a1951845f9dee08b8d2346e487a214828500775de09c348288448a0296384e7b07d2df3fd3fac8e7467b20a1c6608b1da46e1810a93f73c83de0d5ee1aa7eda2ad15e4e830edb6ef56bea2d5c9a579245584f19ce1914606e45a9defbf6d42fb3034b47a53ac7899acc6bcfa47da2d1c726e4c5e1f1eb5340d38173a00ce3217c0dfed90da402ff1d5747a3fa5fc730ca3b6720b6960461256f0dd526738d77bf836422f9c0a356679054b01875ba8da4db29399f4c319f8892d740b91c92433bfc7067670690cdd98bfbb194276f12911bb11cc0e1000bb334da6563489ca61bf04acfd34b4f4d0454fd211cff72f9c84ab3667e18d64037fcc9"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=']\x00'}, 0x30) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x47, 0x7, @scatter={0x3, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000c80)=""/202, 0xca}, {0x0}]}, &(0x7f00000002c0)="8076530ca7d2a1e05764f273fcefa03e94fa2ee873b96f2a6e0428506c41cd56858e9b3ed30c38008eea79180fae3e5a2a91afa105d7a7a55965df93acbea1ea3f9002ccf16013", &(0x7f0000000440)=""/124, 0x8, 0x0, 0x0, &(0x7f0000000380)}) 16:39:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r2}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "724249afc234fe4b"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3a92b4d5cb9b5b5"}}, 0x48}}, 0x0) 16:39:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r2}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "724249afc234fe4b"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3a92b4d5cb9b5b5"}}, 0x48}}, 0x0) 16:39:30 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100)="74115727975ca48e8b345f589fde80d1c07dbd07000000ef8e4c75412cdc2974a2d82de2af040055f3a14ffd5e8c49b00431", 0x0}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@generic={0x0, 0x8}, @map_idx]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r2}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "724249afc234fe4b"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3a92b4d5cb9b5b5"}}, 0x48}}, 0x0) 16:39:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x31000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5058cd1f, 0x4, @perf_bp={0x0, 0xa}, 0x10000, 0x7fffffffffffffff, 0x0, 0x6, 0x100000000, 0x3, 0xffff, 0x0, 0x5, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfa, 0x2, 0x81, 0xf6, 0x0, 0x0, 0x500, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x200, 0x4, 0x1, 0x7, 0xff, 0x97e6, 0xcb, 0x0, 0x48, 0x0, 0x80000000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) close(r0) r1 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x81, 0x20, 0x3, 0x0, 0x4, 0x40880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xb19e, 0x100}, 0x17011, 0xa90, 0x6, 0x1, 0x8, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x51}, 0xffffffffffffffff, 0x6, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='!#\f){,@&\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:39:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x5411, &(0x7f00000001c0)={0x3, @bcast, 0xffffffffffffffff}) 16:39:31 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc008aeba, 0x0) 16:39:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x5411, &(0x7f00000001c0)={0x3, @bcast, 0xffffffffffffffff}) 16:39:31 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000040)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124, 0x3a1}, {r2, 0x0, 0x64}], 0x2, 0x0, 0x0, 0x0) 16:39:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r2}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "724249afc234fe4b"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "a3a92b4d5cb9b5b5"}}, 0x48}}, 0x0) 16:39:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x5411, &(0x7f00000001c0)={0x3, @bcast, 0xffffffffffffffff}) 16:39:31 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8910, 0x0) 16:39:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="640f0648b800e00000000000000f23c80f21f8350000b0000f23f8d86a7f470f07400f32c4e1f82911c7442400d9d14f76c744240200500000c7442406000000000f011c2466baf80cb831f82984ef66bafc0cb00bee66baf80cb8bc026780ef66bafc0cb800200000efc4e3056fb558af2cf500", 0x74}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x5411, &(0x7f00000001c0)={0x3, @bcast, 0xffffffffffffffff}) 16:39:31 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x47, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext, 0x1405, 0x0, 0x1, 0x6, 0x0, 0x10001, 0x20, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000540)}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='::{]\xdc\x00') ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000d40)={'veth0_to_bond\x00', @dev}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000440)={'macsec0\x00', @broadcast}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10021) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 16:39:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000400)=0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x1f007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[], 0x1f007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x1f007) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x20, 0x3, 0x1, 0x3, 0x0, 0x7fffffffffffffff, 0x401, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x929, 0x46b, 0x0, 0x9, 0x51, 0xffff, 0x7ff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r6, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x3}, 0x48) 16:39:31 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)}}], 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 16:39:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x5, 0x6, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x20, 0x10}, 0xc) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x40000) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x2, &(0x7f0000000280)="03026e4571a0e9e5b7be5c9c6e105d7e5c2b97bc23ba044b54ebad78b58940298f09ba28e856d50e9b007d541f55d4dc575f4d3099a81f171e48018ace7e0e4c2dec58f087df51304c2dfcd5005107fdeb43dda061040505e9a11e6f76cae7a501bbca436d2a6f0461a39a678a19f3d57a42719f3a29c9a413bad32e"}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000e00)=@usbdevfs_driver={0x7c, 0x0, &(0x7f0000000dc0)="0a2aff4594e0899e75d63b8c538bf9c617"}) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f00000005c0)={{{0x6, 0x1}}, 0xe0, 0x4, &(0x7f00000004c0)="d90331a7526989ae52a7c2907b3ab184a1f54abb141a4dbffc41a469a0e78307acac6c9bc1ea6f020da913e57443bc19c8ccfbb6d3910a4f5a7146ea5466e79ee70502c94fde005f4ab15db3a979fb1b6c14a7bb6a715569b69c5a894b281c8e9eadd1e7364d9af583f3e3a2770ed6572ce37d8e23254c612485a2ffb80ae1dcfdaad5e23b4608019c5fec178f4679b4f9f1fe5015e2fd2bf75365805c69ec9c6afa13f00fd1ecafc5abf1aa271c0e9b549e40c54c8322cc1e4448328cc97f5e63a3898795e2521e502451c50f1fbdd209960401e7ad1b6be3b50ace9c0c9c7b"}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0xec, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x700, 0x700, 0x7, 0x9}}) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010102}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x48000) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) r7 = syz_open_dev$vcsa(&(0x7f0000000300), 0x4, 0x305e40) perf_event_open(&(0x7f0000000e80)={0x3, 0x80, 0xe, 0x1, 0x1, 0x6, 0x0, 0x3, 0x2000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf, 0x4, @perf_config_ext={0x0, 0x8000000000000001}, 0x80021, 0x80000001, 0x432, 0x0, 0xaa8, 0x3f, 0xffff, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xe, r7, 0x8) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x14, 0x2, 0x7, 0x16, 0x0, 0x10001, 0x2a1, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x3, @perf_config_ext={0x1, 0x7}, 0xb0, 0x0, 0xfffffffd, 0x2, 0x7fff, 0x2, 0xec, 0x0, 0x3, 0x0, 0xc79a}, 0x0, 0x5, 0xffffffffffffffff, 0x9) r8 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000e40)=@usbdevfs_connect={0x9}) ioctl$USBDEVFS_IOCTL(r8, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 224.012970] kvm: emulating exchange as write 16:39:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="640f0648b800e00000000000000f23c80f21f8350000b0000f23f8d86a7f470f07400f32c4e1f82911c7442400d9d14f76c744240200500000c7442406000000000f011c2466baf80cb831f82984ef66bafc0cb00bee66baf80cb8bc026780ef66bafc0cb800200000efc4e3056fb558af2cf500", 0x74}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 224.058002] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 16:39:31 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)}}], 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 224.130727] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #1 16:39:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000400)=0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x1f007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[], 0x1f007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x1f007) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x20, 0x3, 0x1, 0x3, 0x0, 0x7fffffffffffffff, 0x401, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x929, 0x46b, 0x0, 0x9, 0x51, 0xffff, 0x7ff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r6, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x3}, 0x48) 16:39:32 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x47, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext, 0x1405, 0x0, 0x1, 0x6, 0x0, 0x10001, 0x20, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000540)}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='::{]\xdc\x00') ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000d40)={'veth0_to_bond\x00', @dev}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000440)={'macsec0\x00', @broadcast}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10021) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 16:39:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000400)=0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x1f007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[], 0x1f007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x1f007) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x20, 0x3, 0x1, 0x3, 0x0, 0x7fffffffffffffff, 0x401, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x929, 0x46b, 0x0, 0x9, 0x51, 0xffff, 0x7ff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r6, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x3}, 0x48) 16:39:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000400)=0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x1f007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[], 0x1f007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x1f007) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x20, 0x3, 0x1, 0x3, 0x0, 0x7fffffffffffffff, 0x401, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x929, 0x46b, 0x0, 0x9, 0x51, 0xffff, 0x7ff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r6, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x3}, 0x48) 16:39:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="640f0648b800e00000000000000f23c80f21f8350000b0000f23f8d86a7f470f07400f32c4e1f82911c7442400d9d14f76c744240200500000c7442406000000000f011c2466baf80cb831f82984ef66bafc0cb00bee66baf80cb8bc026780ef66bafc0cb800200000efc4e3056fb558af2cf500", 0x74}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:32 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)}}], 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 16:39:32 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x47, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext, 0x1405, 0x0, 0x1, 0x6, 0x0, 0x10001, 0x20, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000540)}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='::{]\xdc\x00') ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000d40)={'veth0_to_bond\x00', @dev}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000440)={'macsec0\x00', @broadcast}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10021) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 16:39:32 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x47, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext, 0x1405, 0x0, 0x1, 0x6, 0x0, 0x10001, 0x20, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000540)}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='::{]\xdc\x00') ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000d40)={'veth0_to_bond\x00', @dev}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000440)={'macsec0\x00', @broadcast}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10021) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 16:39:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="640f0648b800e00000000000000f23c80f21f8350000b0000f23f8d86a7f470f07400f32c4e1f82911c7442400d9d14f76c744240200500000c7442406000000000f011c2466baf80cb831f82984ef66bafc0cb00bee66baf80cb8bc026780ef66bafc0cb800200000efc4e3056fb558af2cf500", 0x74}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:39:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000400)=0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x1f007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[], 0x1f007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x1f007) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x20, 0x3, 0x1, 0x3, 0x0, 0x7fffffffffffffff, 0x401, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x929, 0x46b, 0x0, 0x9, 0x51, 0xffff, 0x7ff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r6, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x3}, 0x48) 16:39:32 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)}}], 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 16:39:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000400)=0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x1f007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[], 0x1f007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x1f007) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x20, 0x3, 0x1, 0x3, 0x0, 0x7fffffffffffffff, 0x401, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x929, 0x46b, 0x0, 0x9, 0x51, 0xffff, 0x7ff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r6, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x3}, 0x48) 16:39:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)