Warning: Permanently added '10.128.1.98' (ECDSA) to the list of known hosts. 2023/01/03 17:12:51 fuzzer started 2023/01/03 17:12:51 dialing manager at 10.128.0.163:44895 2023/01/03 17:12:51 syscalls: 3532 2023/01/03 17:12:51 code coverage: enabled 2023/01/03 17:12:51 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/01/03 17:12:51 extra coverage: extra coverage is not supported by the kernel 2023/01/03 17:12:51 delay kcov mmap: mmap returned an invalid pointer 2023/01/03 17:12:51 setuid sandbox: enabled 2023/01/03 17:12:51 namespace sandbox: enabled 2023/01/03 17:12:51 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/03 17:12:51 fault injection: enabled 2023/01/03 17:12:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/03 17:12:51 net packet injection: enabled 2023/01/03 17:12:51 net device setup: enabled 2023/01/03 17:12:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/03 17:12:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/03 17:12:51 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/03 17:12:51 USB emulation: /dev/raw-gadget does not exist 2023/01/03 17:12:51 hci packet injection: enabled 2023/01/03 17:12:51 wifi device emulation: kernel 4.17 required (have 4.14.302-syzkaller) 2023/01/03 17:12:51 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/01/03 17:12:51 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/03 17:12:51 fetching corpus: 50, signal 42496/46313 (executing program) 2023/01/03 17:12:52 fetching corpus: 100, signal 62872/68460 (executing program) 2023/01/03 17:12:52 fetching corpus: 150, signal 86336/93511 (executing program) 2023/01/03 17:12:52 fetching corpus: 200, signal 107588/116329 (executing program) 2023/01/03 17:12:53 fetching corpus: 250, signal 121165/131509 (executing program) 2023/01/03 17:12:53 fetching corpus: 300, signal 131212/143095 (executing program) 2023/01/03 17:12:53 fetching corpus: 350, signal 140300/153694 (executing program) 2023/01/03 17:12:53 fetching corpus: 400, signal 152168/166973 (executing program) 2023/01/03 17:12:54 fetching corpus: 450, signal 161664/177884 (executing program) 2023/01/03 17:12:54 fetching corpus: 500, signal 169969/187575 (executing program) 2023/01/03 17:12:54 fetching corpus: 550, signal 181539/200377 (executing program) 2023/01/03 17:12:55 fetching corpus: 600, signal 188738/208970 (executing program) 2023/01/03 17:12:55 fetching corpus: 649, signal 195425/217011 (executing program) 2023/01/03 17:12:55 fetching corpus: 698, signal 200376/223316 (executing program) 2023/01/03 17:12:55 fetching corpus: 747, signal 205147/229448 (executing program) 2023/01/03 17:12:56 fetching corpus: 797, signal 211219/236787 (executing program) 2023/01/03 17:12:56 fetching corpus: 847, signal 218384/245113 (executing program) 2023/01/03 17:12:56 fetching corpus: 897, signal 223400/251369 (executing program) 2023/01/03 17:12:57 fetching corpus: 947, signal 227852/257070 (executing program) 2023/01/03 17:12:57 fetching corpus: 997, signal 232131/262644 (executing program) 2023/01/03 17:12:58 fetching corpus: 1047, signal 238141/269728 (executing program) 2023/01/03 17:12:58 fetching corpus: 1097, signal 241565/274407 (executing program) 2023/01/03 17:12:58 fetching corpus: 1147, signal 245177/279298 (executing program) 2023/01/03 17:12:58 fetching corpus: 1197, signal 248811/284127 (executing program) 2023/01/03 17:12:58 fetching corpus: 1247, signal 251927/288470 (executing program) 2023/01/03 17:12:59 fetching corpus: 1297, signal 258981/296496 (executing program) 2023/01/03 17:12:59 fetching corpus: 1347, signal 262953/301575 (executing program) 2023/01/03 17:12:59 fetching corpus: 1397, signal 267083/306816 (executing program) 2023/01/03 17:13:00 fetching corpus: 1447, signal 272934/313665 (executing program) 2023/01/03 17:13:00 fetching corpus: 1497, signal 277483/319234 (executing program) 2023/01/03 17:13:00 fetching corpus: 1547, signal 280594/323455 (executing program) 2023/01/03 17:13:01 fetching corpus: 1597, signal 285751/329585 (executing program) 2023/01/03 17:13:01 fetching corpus: 1647, signal 289239/334080 (executing program) 2023/01/03 17:13:01 fetching corpus: 1697, signal 294732/340406 (executing program) 2023/01/03 17:13:02 fetching corpus: 1747, signal 297575/344348 (executing program) 2023/01/03 17:13:02 fetching corpus: 1797, signal 300813/348591 (executing program) 2023/01/03 17:13:02 fetching corpus: 1846, signal 303579/352390 (executing program) 2023/01/03 17:13:02 fetching corpus: 1896, signal 306008/355867 (executing program) 2023/01/03 17:13:03 fetching corpus: 1946, signal 309188/360026 (executing program) 2023/01/03 17:13:03 fetching corpus: 1996, signal 312995/364778 (executing program) 2023/01/03 17:13:03 fetching corpus: 2046, signal 314818/367703 (executing program) 2023/01/03 17:13:03 fetching corpus: 2096, signal 318546/372276 (executing program) 2023/01/03 17:13:03 fetching corpus: 2146, signal 322431/376996 (executing program) 2023/01/03 17:13:04 fetching corpus: 2196, signal 325943/381355 (executing program) 2023/01/03 17:13:04 fetching corpus: 2246, signal 327931/384316 (executing program) 2023/01/03 17:13:04 fetching corpus: 2296, signal 330474/387793 (executing program) 2023/01/03 17:13:05 fetching corpus: 2345, signal 332792/391029 (executing program) 2023/01/03 17:13:05 fetching corpus: 2395, signal 336007/395057 (executing program) 2023/01/03 17:13:05 fetching corpus: 2445, signal 339346/399248 (executing program) 2023/01/03 17:13:06 fetching corpus: 2495, signal 342731/403452 (executing program) 2023/01/03 17:13:06 fetching corpus: 2545, signal 344931/406550 (executing program) 2023/01/03 17:13:06 fetching corpus: 2595, signal 348130/410557 (executing program) 2023/01/03 17:13:06 fetching corpus: 2645, signal 351777/414901 (executing program) 2023/01/03 17:13:07 fetching corpus: 2695, signal 353156/417269 (executing program) 2023/01/03 17:13:07 fetching corpus: 2745, signal 354891/419972 (executing program) 2023/01/03 17:13:07 fetching corpus: 2795, signal 357251/423223 (executing program) 2023/01/03 17:13:07 fetching corpus: 2845, signal 359889/426644 (executing program) 2023/01/03 17:13:07 fetching corpus: 2895, signal 361642/429283 (executing program) 2023/01/03 17:13:08 fetching corpus: 2945, signal 364030/432479 (executing program) 2023/01/03 17:13:08 fetching corpus: 2995, signal 365837/435178 (executing program) 2023/01/03 17:13:08 fetching corpus: 3045, signal 368190/438312 (executing program) 2023/01/03 17:13:09 fetching corpus: 3095, signal 373104/443689 (executing program) 2023/01/03 17:13:09 fetching corpus: 3145, signal 375537/446854 (executing program) 2023/01/03 17:13:09 fetching corpus: 3195, signal 377530/449620 (executing program) 2023/01/03 17:13:10 fetching corpus: 3245, signal 379094/452084 (executing program) 2023/01/03 17:13:10 fetching corpus: 3295, signal 380809/454655 (executing program) 2023/01/03 17:13:10 fetching corpus: 3345, signal 383164/457699 (executing program) 2023/01/03 17:13:10 fetching corpus: 3395, signal 384596/459976 (executing program) 2023/01/03 17:13:11 fetching corpus: 3445, signal 387526/463504 (executing program) 2023/01/03 17:13:11 fetching corpus: 3495, signal 389133/465935 (executing program) 2023/01/03 17:13:11 fetching corpus: 3545, signal 390359/468088 (executing program) 2023/01/03 17:13:11 fetching corpus: 3595, signal 391742/470312 (executing program) 2023/01/03 17:13:12 fetching corpus: 3644, signal 393301/472688 (executing program) 2023/01/03 17:13:12 fetching corpus: 3694, signal 394567/474796 (executing program) 2023/01/03 17:13:12 fetching corpus: 3743, signal 396465/477406 (executing program) 2023/01/03 17:13:12 fetching corpus: 3793, signal 398056/479786 (executing program) 2023/01/03 17:13:13 fetching corpus: 3843, signal 401068/483373 (executing program) 2023/01/03 17:13:13 fetching corpus: 3892, signal 404119/486935 (executing program) 2023/01/03 17:13:13 fetching corpus: 3942, signal 405625/489234 (executing program) 2023/01/03 17:13:14 fetching corpus: 3992, signal 407225/491544 (executing program) 2023/01/03 17:13:14 fetching corpus: 4042, signal 409027/494057 (executing program) 2023/01/03 17:13:14 fetching corpus: 4092, signal 411036/496759 (executing program) 2023/01/03 17:13:14 fetching corpus: 4142, signal 412420/498885 (executing program) 2023/01/03 17:13:15 fetching corpus: 4192, signal 413901/501126 (executing program) 2023/01/03 17:13:15 fetching corpus: 4242, signal 415395/503368 (executing program) 2023/01/03 17:13:15 fetching corpus: 4292, signal 417520/506080 (executing program) 2023/01/03 17:13:16 fetching corpus: 4342, signal 418971/508246 (executing program) 2023/01/03 17:13:16 fetching corpus: 4391, signal 422210/511836 (executing program) 2023/01/03 17:13:16 fetching corpus: 4441, signal 423684/514007 (executing program) 2023/01/03 17:13:16 fetching corpus: 4491, signal 424990/516018 (executing program) 2023/01/03 17:13:17 fetching corpus: 4541, signal 426901/518496 (executing program) 2023/01/03 17:13:17 fetching corpus: 4590, signal 428370/520629 (executing program) 2023/01/03 17:13:17 fetching corpus: 4640, signal 429928/522821 (executing program) 2023/01/03 17:13:18 fetching corpus: 4690, signal 431392/524917 (executing program) 2023/01/03 17:13:18 fetching corpus: 4740, signal 433318/527372 (executing program) 2023/01/03 17:13:19 fetching corpus: 4790, signal 434843/529542 (executing program) 2023/01/03 17:13:19 fetching corpus: 4840, signal 436494/531771 (executing program) 2023/01/03 17:13:19 fetching corpus: 4890, signal 438157/534018 (executing program) 2023/01/03 17:13:20 fetching corpus: 4940, signal 439169/535759 (executing program) 2023/01/03 17:13:20 fetching corpus: 4990, signal 440981/538114 (executing program) 2023/01/03 17:13:20 fetching corpus: 5040, signal 441782/539713 (executing program) 2023/01/03 17:13:20 fetching corpus: 5090, signal 443046/541653 (executing program) 2023/01/03 17:13:21 fetching corpus: 5140, signal 444355/543548 (executing program) 2023/01/03 17:13:21 fetching corpus: 5190, signal 445531/545410 (executing program) 2023/01/03 17:13:21 fetching corpus: 5240, signal 446951/547403 (executing program) 2023/01/03 17:13:22 fetching corpus: 5290, signal 448143/549261 (executing program) 2023/01/03 17:13:22 fetching corpus: 5340, signal 449230/550992 (executing program) 2023/01/03 17:13:22 fetching corpus: 5390, signal 450400/552802 (executing program) 2023/01/03 17:13:23 fetching corpus: 5440, signal 451937/554934 (executing program) 2023/01/03 17:13:23 fetching corpus: 5490, signal 453475/557016 (executing program) 2023/01/03 17:13:23 fetching corpus: 5540, signal 454774/558970 (executing program) 2023/01/03 17:13:23 fetching corpus: 5589, signal 456192/560899 (executing program) 2023/01/03 17:13:24 fetching corpus: 5639, signal 457558/562909 (executing program) 2023/01/03 17:13:24 fetching corpus: 5689, signal 458911/564846 (executing program) 2023/01/03 17:13:24 fetching corpus: 5739, signal 460241/566778 (executing program) 2023/01/03 17:13:25 fetching corpus: 5789, signal 461576/568689 (executing program) 2023/01/03 17:13:25 fetching corpus: 5838, signal 462914/570535 (executing program) 2023/01/03 17:13:26 fetching corpus: 5888, signal 464193/572408 (executing program) 2023/01/03 17:13:26 fetching corpus: 5938, signal 465294/574140 (executing program) 2023/01/03 17:13:26 fetching corpus: 5986, signal 466469/575894 (executing program) 2023/01/03 17:13:26 fetching corpus: 6036, signal 467988/577889 (executing program) 2023/01/03 17:13:27 fetching corpus: 6086, signal 469169/579644 (executing program) 2023/01/03 17:13:27 fetching corpus: 6136, signal 470416/581408 (executing program) 2023/01/03 17:13:27 fetching corpus: 6186, signal 471444/583082 (executing program) 2023/01/03 17:13:27 fetching corpus: 6236, signal 472418/584687 (executing program) 2023/01/03 17:13:28 fetching corpus: 6286, signal 473652/586442 (executing program) 2023/01/03 17:13:28 fetching corpus: 6335, signal 474821/588155 (executing program) 2023/01/03 17:13:28 fetching corpus: 6385, signal 475949/589778 (executing program) 2023/01/03 17:13:29 fetching corpus: 6435, signal 476992/591357 (executing program) 2023/01/03 17:13:29 fetching corpus: 6485, signal 478030/592954 (executing program) 2023/01/03 17:13:29 fetching corpus: 6535, signal 479185/594606 (executing program) 2023/01/03 17:13:29 fetching corpus: 6585, signal 480368/596268 (executing program) 2023/01/03 17:13:30 fetching corpus: 6635, signal 482019/598277 (executing program) 2023/01/03 17:13:30 fetching corpus: 6684, signal 483996/600502 (executing program) 2023/01/03 17:13:30 fetching corpus: 6732, signal 484914/602015 (executing program) 2023/01/03 17:13:31 fetching corpus: 6782, signal 485788/603498 (executing program) 2023/01/03 17:13:31 fetching corpus: 6832, signal 487140/605260 (executing program) 2023/01/03 17:13:31 fetching corpus: 6882, signal 487910/606632 (executing program) 2023/01/03 17:13:32 fetching corpus: 6931, signal 488798/608046 (executing program) 2023/01/03 17:13:32 fetching corpus: 6981, signal 489820/609521 (executing program) 2023/01/03 17:13:32 fetching corpus: 7031, signal 490957/611139 (executing program) 2023/01/03 17:13:32 fetching corpus: 7081, signal 492034/612652 (executing program) 2023/01/03 17:13:33 fetching corpus: 7131, signal 493709/614585 (executing program) 2023/01/03 17:13:33 fetching corpus: 7181, signal 494657/616059 (executing program) 2023/01/03 17:13:33 fetching corpus: 7231, signal 495828/617610 (executing program) 2023/01/03 17:13:34 fetching corpus: 7280, signal 496935/619148 (executing program) 2023/01/03 17:13:34 fetching corpus: 7330, signal 502287/623493 (executing program) 2023/01/03 17:13:34 fetching corpus: 7379, signal 503785/625312 (executing program) 2023/01/03 17:13:35 fetching corpus: 7429, signal 504815/626754 (executing program) 2023/01/03 17:13:35 fetching corpus: 7479, signal 505836/628256 (executing program) 2023/01/03 17:13:35 fetching corpus: 7529, signal 506913/629803 (executing program) 2023/01/03 17:13:35 fetching corpus: 7578, signal 507721/631153 (executing program) 2023/01/03 17:13:36 fetching corpus: 7628, signal 509433/633099 (executing program) 2023/01/03 17:13:36 fetching corpus: 7678, signal 510403/634527 (executing program) 2023/01/03 17:13:36 fetching corpus: 7727, signal 511615/636083 (executing program) 2023/01/03 17:13:37 fetching corpus: 7777, signal 512474/637441 (executing program) 2023/01/03 17:13:37 fetching corpus: 7826, signal 513437/638792 (executing program) 2023/01/03 17:13:37 fetching corpus: 7874, signal 514539/640247 (executing program) 2023/01/03 17:13:38 fetching corpus: 7924, signal 516062/641919 (executing program) 2023/01/03 17:13:38 fetching corpus: 7974, signal 516730/643120 (executing program) 2023/01/03 17:13:38 fetching corpus: 8024, signal 517934/644683 (executing program) 2023/01/03 17:13:38 fetching corpus: 8073, signal 519260/646293 (executing program) 2023/01/03 17:13:39 fetching corpus: 8123, signal 520220/647641 (executing program) 2023/01/03 17:13:39 fetching corpus: 8172, signal 521424/649162 (executing program) 2023/01/03 17:13:40 fetching corpus: 8219, signal 522350/650505 (executing program) 2023/01/03 17:13:40 fetching corpus: 8266, signal 522867/651603 (executing program) 2023/01/03 17:13:40 fetching corpus: 8315, signal 523554/652847 (executing program) 2023/01/03 17:13:40 fetching corpus: 8363, signal 524774/654338 (executing program) 2023/01/03 17:13:41 fetching corpus: 8413, signal 525903/655770 (executing program) 2023/01/03 17:13:41 fetching corpus: 8462, signal 526548/656950 (executing program) 2023/01/03 17:13:41 fetching corpus: 8512, signal 527434/658228 (executing program) 2023/01/03 17:13:42 fetching corpus: 8562, signal 528308/659509 (executing program) 2023/01/03 17:13:42 fetching corpus: 8612, signal 528926/660643 (executing program) 2023/01/03 17:13:42 fetching corpus: 8662, signal 529557/661757 (executing program) 2023/01/03 17:13:43 fetching corpus: 8711, signal 530245/662927 (executing program) 2023/01/03 17:13:43 fetching corpus: 8761, signal 530944/664068 (executing program) 2023/01/03 17:13:43 fetching corpus: 8811, signal 531775/665230 (executing program) 2023/01/03 17:13:44 fetching corpus: 8861, signal 532577/666415 (executing program) 2023/01/03 17:13:44 fetching corpus: 8911, signal 533567/667717 (executing program) 2023/01/03 17:13:44 fetching corpus: 8961, signal 534434/668976 (executing program) 2023/01/03 17:13:45 fetching corpus: 9011, signal 535751/670451 (executing program) 2023/01/03 17:13:45 fetching corpus: 9061, signal 536677/671738 (executing program) 2023/01/03 17:13:45 fetching corpus: 9111, signal 538058/673265 (executing program) 2023/01/03 17:13:46 fetching corpus: 9161, signal 538990/674504 (executing program) 2023/01/03 17:13:46 fetching corpus: 9210, signal 539830/675697 (executing program) 2023/01/03 17:13:46 fetching corpus: 9259, signal 541133/677195 (executing program) 2023/01/03 17:13:47 fetching corpus: 9308, signal 541898/678353 (executing program) 2023/01/03 17:13:47 fetching corpus: 9358, signal 542471/679452 (executing program) 2023/01/03 17:13:47 fetching corpus: 9407, signal 543923/681005 (executing program) 2023/01/03 17:13:47 fetching corpus: 9457, signal 544573/682102 (executing program) 2023/01/03 17:13:48 fetching corpus: 9507, signal 545480/683291 (executing program) 2023/01/03 17:13:48 fetching corpus: 9557, signal 546366/684484 (executing program) 2023/01/03 17:13:48 fetching corpus: 9604, signal 547392/685749 (executing program) 2023/01/03 17:13:49 fetching corpus: 9651, signal 548392/686989 (executing program) 2023/01/03 17:13:49 fetching corpus: 9701, signal 549833/688509 (executing program) 2023/01/03 17:13:49 fetching corpus: 9751, signal 550818/689768 (executing program) 2023/01/03 17:13:49 fetching corpus: 9800, signal 551788/691008 (executing program) 2023/01/03 17:13:50 fetching corpus: 9850, signal 552912/692305 (executing program) 2023/01/03 17:13:50 fetching corpus: 9900, signal 554092/693626 (executing program) 2023/01/03 17:13:50 fetching corpus: 9950, signal 554927/694740 (executing program) 2023/01/03 17:13:51 fetching corpus: 10000, signal 555892/695940 (executing program) 2023/01/03 17:13:51 fetching corpus: 10050, signal 556834/697129 (executing program) 2023/01/03 17:13:51 fetching corpus: 10100, signal 557578/698205 (executing program) 2023/01/03 17:13:51 fetching corpus: 10150, signal 558448/699338 (executing program) 2023/01/03 17:13:52 fetching corpus: 10199, signal 559093/700356 (executing program) 2023/01/03 17:13:52 fetching corpus: 10249, signal 559592/701296 (executing program) 2023/01/03 17:13:52 fetching corpus: 10298, signal 560270/702350 (executing program) 2023/01/03 17:13:53 fetching corpus: 10348, signal 561170/703493 (executing program) 2023/01/03 17:13:53 fetching corpus: 10398, signal 562117/704664 (executing program) 2023/01/03 17:13:53 fetching corpus: 10448, signal 562678/705619 (executing program) 2023/01/03 17:13:54 fetching corpus: 10498, signal 563696/706813 (executing program) 2023/01/03 17:13:54 fetching corpus: 10548, signal 564479/707883 (executing program) 2023/01/03 17:13:54 fetching corpus: 10596, signal 565304/708963 (executing program) 2023/01/03 17:13:54 fetching corpus: 10645, signal 566005/710014 (executing program) 2023/01/03 17:13:55 fetching corpus: 10695, signal 567017/711199 (executing program) 2023/01/03 17:13:55 fetching corpus: 10745, signal 568059/712404 (executing program) 2023/01/03 17:13:55 fetching corpus: 10795, signal 568739/713418 (executing program) 2023/01/03 17:13:55 fetching corpus: 10845, signal 569523/714423 (executing program) 2023/01/03 17:13:56 fetching corpus: 10894, signal 570107/715348 (executing program) 2023/01/03 17:13:56 fetching corpus: 10943, signal 571708/716698 (executing program) 2023/01/03 17:13:56 fetching corpus: 10992, signal 572437/717680 (executing program) 2023/01/03 17:13:57 fetching corpus: 11041, signal 573108/718633 (executing program) 2023/01/03 17:13:57 fetching corpus: 11091, signal 575348/720369 (executing program) 2023/01/03 17:13:57 fetching corpus: 11141, signal 576158/721392 (executing program) 2023/01/03 17:13:57 fetching corpus: 11190, signal 576871/722380 (executing program) 2023/01/03 17:13:58 fetching corpus: 11240, signal 577533/723342 (executing program) 2023/01/03 17:13:58 fetching corpus: 11290, signal 578289/724352 (executing program) 2023/01/03 17:13:58 fetching corpus: 11340, signal 579186/725404 (executing program) 2023/01/03 17:13:58 fetching corpus: 11389, signal 579900/726344 (executing program) 2023/01/03 17:13:58 fetching corpus: 11439, signal 580583/727327 (executing program) 2023/01/03 17:13:59 fetching corpus: 11487, signal 581322/728314 (executing program) 2023/01/03 17:13:59 fetching corpus: 11537, signal 582008/729260 (executing program) 2023/01/03 17:13:59 fetching corpus: 11587, signal 582582/730146 (executing program) 2023/01/03 17:13:59 fetching corpus: 11636, signal 583271/731118 (executing program) 2023/01/03 17:14:00 fetching corpus: 11686, signal 584250/732181 (executing program) 2023/01/03 17:14:00 fetching corpus: 11735, signal 585031/733181 (executing program) 2023/01/03 17:14:00 fetching corpus: 11783, signal 585883/734196 (executing program) 2023/01/03 17:14:00 fetching corpus: 11833, signal 586546/735144 (executing program) 2023/01/03 17:14:00 fetching corpus: 11882, signal 587238/736110 (executing program) 2023/01/03 17:14:01 fetching corpus: 11932, signal 587710/736898 (executing program) 2023/01/03 17:14:01 fetching corpus: 11980, signal 588552/737920 (executing program) 2023/01/03 17:14:01 fetching corpus: 12027, signal 589543/738928 (executing program) 2023/01/03 17:14:02 fetching corpus: 12077, signal 590244/739866 (executing program) 2023/01/03 17:14:02 fetching corpus: 12127, signal 590859/740736 (executing program) 2023/01/03 17:14:02 fetching corpus: 12177, signal 591612/741638 (executing program) 2023/01/03 17:14:02 fetching corpus: 12227, signal 592226/742508 (executing program) 2023/01/03 17:14:02 fetching corpus: 12277, signal 592901/743340 (executing program) 2023/01/03 17:14:03 fetching corpus: 12327, signal 593696/744265 (executing program) 2023/01/03 17:14:03 fetching corpus: 12377, signal 594586/745233 (executing program) 2023/01/03 17:14:03 fetching corpus: 12427, signal 595822/746354 (executing program) 2023/01/03 17:14:04 fetching corpus: 12477, signal 596526/747245 (executing program) 2023/01/03 17:14:04 fetching corpus: 12527, signal 597118/748099 (executing program) 2023/01/03 17:14:04 fetching corpus: 12577, signal 597888/749014 (executing program) 2023/01/03 17:14:05 fetching corpus: 12626, signal 598591/749920 (executing program) 2023/01/03 17:14:05 fetching corpus: 12675, signal 599298/750786 (executing program) 2023/01/03 17:14:05 fetching corpus: 12725, signal 599749/751533 (executing program) 2023/01/03 17:14:05 fetching corpus: 12775, signal 600286/752320 (executing program) 2023/01/03 17:14:06 fetching corpus: 12825, signal 601079/753207 (executing program) 2023/01/03 17:14:06 fetching corpus: 12875, signal 601835/754051 (executing program) 2023/01/03 17:14:06 fetching corpus: 12924, signal 602388/754874 (executing program) 2023/01/03 17:14:06 fetching corpus: 12973, signal 603480/755902 (executing program) 2023/01/03 17:14:07 fetching corpus: 13023, signal 604097/756744 (executing program) 2023/01/03 17:14:07 fetching corpus: 13072, signal 604650/757524 (executing program) 2023/01/03 17:14:07 fetching corpus: 13121, signal 605237/758336 (executing program) 2023/01/03 17:14:07 fetching corpus: 13169, signal 605646/759062 (executing program) 2023/01/03 17:14:08 fetching corpus: 13219, signal 606150/759821 (executing program) 2023/01/03 17:14:08 fetching corpus: 13268, signal 606773/760633 (executing program) 2023/01/03 17:14:08 fetching corpus: 13318, signal 608204/761710 (executing program) 2023/01/03 17:14:09 fetching corpus: 13366, signal 608713/762452 (executing program) 2023/01/03 17:14:09 fetching corpus: 13416, signal 609343/763253 (executing program) 2023/01/03 17:14:09 fetching corpus: 13466, signal 609970/764045 (executing program) 2023/01/03 17:14:09 fetching corpus: 13516, signal 610678/764881 (executing program) 2023/01/03 17:14:10 fetching corpus: 13566, signal 611205/765635 (executing program) 2023/01/03 17:14:10 fetching corpus: 13616, signal 611980/766459 (executing program) 2023/01/03 17:14:10 fetching corpus: 13666, signal 612577/767172 (executing program) 2023/01/03 17:14:10 fetching corpus: 13716, signal 613232/767947 (executing program) 2023/01/03 17:14:11 fetching corpus: 13766, signal 614041/768756 (executing program) 2023/01/03 17:14:11 fetching corpus: 13816, signal 614535/769523 (executing program) 2023/01/03 17:14:11 fetching corpus: 13864, signal 615305/770370 (executing program) 2023/01/03 17:14:12 fetching corpus: 13914, signal 615736/771033 (executing program) 2023/01/03 17:14:12 fetching corpus: 13963, signal 616387/771824 (executing program) 2023/01/03 17:14:12 fetching corpus: 14013, signal 616856/772532 (executing program) 2023/01/03 17:14:12 fetching corpus: 14063, signal 617320/773257 (executing program) 2023/01/03 17:14:13 fetching corpus: 14113, signal 617906/773992 (executing program) 2023/01/03 17:14:13 fetching corpus: 14163, signal 618446/774750 (executing program) 2023/01/03 17:14:13 fetching corpus: 14212, signal 619221/775552 (executing program) 2023/01/03 17:14:13 fetching corpus: 14261, signal 619816/776267 (executing program) 2023/01/03 17:14:14 fetching corpus: 14311, signal 620411/776983 (executing program) 2023/01/03 17:14:14 fetching corpus: 14360, signal 621053/777695 (executing program) 2023/01/03 17:14:14 fetching corpus: 14410, signal 621678/778428 (executing program) 2023/01/03 17:14:15 fetching corpus: 14460, signal 622314/779197 (executing program) 2023/01/03 17:14:15 fetching corpus: 14508, signal 623101/779974 (executing program) 2023/01/03 17:14:15 fetching corpus: 14558, signal 623616/780635 (executing program) 2023/01/03 17:14:15 fetching corpus: 14608, signal 624034/781319 (executing program) 2023/01/03 17:14:15 fetching corpus: 14658, signal 624690/782034 (executing program) 2023/01/03 17:14:16 fetching corpus: 14708, signal 625299/782769 (executing program) 2023/01/03 17:14:16 fetching corpus: 14758, signal 625864/783497 (executing program) 2023/01/03 17:14:16 fetching corpus: 14808, signal 626512/784221 (executing program) 2023/01/03 17:14:17 fetching corpus: 14858, signal 626873/784846 (executing program) 2023/01/03 17:14:17 fetching corpus: 14908, signal 627512/785559 (executing program) 2023/01/03 17:14:17 fetching corpus: 14958, signal 628921/786529 (executing program) 2023/01/03 17:14:17 fetching corpus: 15008, signal 629433/787193 (executing program) 2023/01/03 17:14:17 fetching corpus: 15058, signal 630033/787905 (executing program) 2023/01/03 17:14:18 fetching corpus: 15108, signal 630519/788579 (executing program) 2023/01/03 17:14:18 fetching corpus: 15158, signal 631010/789266 (executing program) 2023/01/03 17:14:18 fetching corpus: 15207, signal 631675/789994 (executing program) 2023/01/03 17:14:18 fetching corpus: 15256, signal 632632/790779 (executing program) 2023/01/03 17:14:19 fetching corpus: 15302, signal 633169/791440 (executing program) 2023/01/03 17:14:19 fetching corpus: 15351, signal 633842/792143 (executing program) 2023/01/03 17:14:19 fetching corpus: 15400, signal 634428/792824 (executing program) 2023/01/03 17:14:19 fetching corpus: 15450, signal 634902/793467 (executing program) 2023/01/03 17:14:20 fetching corpus: 15500, signal 635690/794209 (executing program) 2023/01/03 17:14:20 fetching corpus: 15549, signal 636260/794847 (executing program) 2023/01/03 17:14:20 fetching corpus: 15599, signal 636586/795463 (executing program) 2023/01/03 17:14:21 fetching corpus: 15647, signal 637481/796178 (executing program) 2023/01/03 17:14:21 fetching corpus: 15696, signal 638070/796836 (executing program) 2023/01/03 17:14:21 fetching corpus: 15746, signal 639308/797643 (executing program) 2023/01/03 17:14:21 fetching corpus: 15796, signal 639725/798231 (executing program) 2023/01/03 17:14:22 fetching corpus: 15846, signal 640075/798799 (executing program) 2023/01/03 17:14:22 fetching corpus: 15896, signal 640750/799475 (executing program) 2023/01/03 17:14:22 fetching corpus: 15946, signal 641201/800113 (executing program) 2023/01/03 17:14:22 fetching corpus: 15996, signal 641722/800742 (executing program) 2023/01/03 17:14:22 fetching corpus: 16044, signal 642442/801374 (executing program) 2023/01/03 17:14:23 fetching corpus: 16094, signal 642889/801981 (executing program) 2023/01/03 17:14:23 fetching corpus: 16144, signal 643300/802607 (executing program) 2023/01/03 17:14:23 fetching corpus: 16193, signal 644004/803277 (executing program) 2023/01/03 17:14:24 fetching corpus: 16242, signal 644570/803884 (executing program) 2023/01/03 17:14:24 fetching corpus: 16292, signal 645124/804485 (executing program) 2023/01/03 17:14:24 fetching corpus: 16342, signal 645854/805156 (executing program) 2023/01/03 17:14:25 fetching corpus: 16392, signal 646278/805748 (executing program) 2023/01/03 17:14:25 fetching corpus: 16441, signal 646908/806398 (executing program) 2023/01/03 17:14:25 fetching corpus: 16491, signal 647402/806976 (executing program) 2023/01/03 17:14:26 fetching corpus: 16541, signal 648045/807600 (executing program) 2023/01/03 17:14:26 fetching corpus: 16591, signal 648586/808198 (executing program) 2023/01/03 17:14:26 fetching corpus: 16641, signal 649291/808843 (executing program) 2023/01/03 17:14:26 fetching corpus: 16691, signal 649731/809406 (executing program) 2023/01/03 17:14:27 fetching corpus: 16741, signal 650158/809993 (executing program) 2023/01/03 17:14:27 fetching corpus: 16791, signal 650647/810540 (executing program) 2023/01/03 17:14:27 fetching corpus: 16841, signal 651120/811085 (executing program) 2023/01/03 17:14:27 fetching corpus: 16891, signal 651531/811619 (executing program) 2023/01/03 17:14:28 fetching corpus: 16941, signal 652004/812225 (executing program) 2023/01/03 17:14:28 fetching corpus: 16990, signal 652813/812852 (executing program) 2023/01/03 17:14:28 fetching corpus: 17039, signal 653491/813464 (executing program) 2023/01/03 17:14:29 fetching corpus: 17089, signal 654100/814027 (executing program) 2023/01/03 17:14:29 fetching corpus: 17139, signal 654675/814580 (executing program) 2023/01/03 17:14:29 fetching corpus: 17189, signal 655180/815109 (executing program) 2023/01/03 17:14:29 fetching corpus: 17239, signal 655750/815639 (executing program) 2023/01/03 17:14:30 fetching corpus: 17289, signal 656280/816181 (executing program) 2023/01/03 17:14:30 fetching corpus: 17339, signal 656749/816718 (executing program) 2023/01/03 17:14:31 fetching corpus: 17389, signal 657061/817245 (executing program) 2023/01/03 17:14:31 fetching corpus: 17439, signal 657569/817780 (executing program) 2023/01/03 17:14:32 fetching corpus: 17489, signal 658195/818366 (executing program) 2023/01/03 17:14:32 fetching corpus: 17539, signal 658743/818933 (executing program) 2023/01/03 17:14:32 fetching corpus: 17589, signal 659221/819458 (executing program) 2023/01/03 17:14:33 fetching corpus: 17639, signal 659613/819992 (executing program) 2023/01/03 17:14:33 fetching corpus: 17689, signal 660121/820532 (executing program) 2023/01/03 17:14:33 fetching corpus: 17739, signal 660831/821077 (executing program) 2023/01/03 17:14:34 fetching corpus: 17789, signal 661273/821643 (executing program) 2023/01/03 17:14:34 fetching corpus: 17836, signal 661797/822194 (executing program) 2023/01/03 17:14:34 fetching corpus: 17884, signal 662521/822764 (executing program) 2023/01/03 17:14:35 fetching corpus: 17934, signal 663053/823285 (executing program) 2023/01/03 17:14:35 fetching corpus: 17984, signal 663477/823765 (executing program) 2023/01/03 17:14:35 fetching corpus: 18034, signal 663811/824217 (executing program) 2023/01/03 17:14:36 fetching corpus: 18084, signal 664269/824716 (executing program) 2023/01/03 17:14:36 fetching corpus: 18133, signal 664737/825201 (executing program) 2023/01/03 17:14:36 fetching corpus: 18183, signal 665262/825719 (executing program) 2023/01/03 17:14:37 fetching corpus: 18232, signal 665757/826235 (executing program) 2023/01/03 17:14:37 fetching corpus: 18282, signal 666273/826754 (executing program) 2023/01/03 17:14:37 fetching corpus: 18332, signal 666714/827241 (executing program) 2023/01/03 17:14:37 fetching corpus: 18380, signal 667108/827764 (executing program) 2023/01/03 17:14:37 fetching corpus: 18430, signal 667567/828235 (executing program) 2023/01/03 17:14:37 fetching corpus: 18477, signal 667850/828700 (executing program) 2023/01/03 17:14:38 fetching corpus: 18524, signal 668317/829199 (executing program) 2023/01/03 17:14:38 fetching corpus: 18574, signal 668788/829682 (executing program) 2023/01/03 17:14:38 fetching corpus: 18624, signal 669298/830168 (executing program) 2023/01/03 17:14:38 fetching corpus: 18674, signal 669708/830664 (executing program) 2023/01/03 17:14:39 fetching corpus: 18724, signal 670116/831156 (executing program) 2023/01/03 17:14:39 fetching corpus: 18774, signal 670743/831627 (executing program) 2023/01/03 17:14:39 fetching corpus: 18824, signal 671271/832070 (executing program) 2023/01/03 17:14:39 fetching corpus: 18874, signal 671655/832542 (executing program) 2023/01/03 17:14:39 fetching corpus: 18924, signal 672110/833005 (executing program) 2023/01/03 17:14:39 fetching corpus: 18974, signal 672765/833492 (executing program) 2023/01/03 17:14:40 fetching corpus: 19024, signal 673168/833923 (executing program) 2023/01/03 17:14:40 fetching corpus: 19074, signal 673582/834383 (executing program) 2023/01/03 17:14:40 fetching corpus: 19122, signal 674087/834831 (executing program) 2023/01/03 17:14:40 fetching corpus: 19171, signal 674599/835257 (executing program) 2023/01/03 17:14:40 fetching corpus: 19220, signal 675143/835738 (executing program) 2023/01/03 17:14:40 fetching corpus: 19269, signal 675537/836192 (executing program) 2023/01/03 17:14:40 fetching corpus: 19318, signal 676104/836655 (executing program) 2023/01/03 17:14:41 fetching corpus: 19366, signal 676545/837072 (executing program) 2023/01/03 17:14:41 fetching corpus: 19416, signal 677141/837490 (executing program) 2023/01/03 17:14:41 fetching corpus: 19466, signal 677574/837961 (executing program) 2023/01/03 17:14:41 fetching corpus: 19516, signal 678102/838421 (executing program) 2023/01/03 17:14:41 fetching corpus: 19565, signal 678426/838860 (executing program) 2023/01/03 17:14:42 fetching corpus: 19615, signal 678915/839309 (executing program) 2023/01/03 17:14:42 fetching corpus: 19664, signal 679576/839774 (executing program) 2023/01/03 17:14:42 fetching corpus: 19712, signal 680154/840219 (executing program) 2023/01/03 17:14:42 fetching corpus: 19762, signal 680544/840627 (executing program) 2023/01/03 17:14:42 fetching corpus: 19812, signal 681008/841047 (executing program) 2023/01/03 17:14:43 fetching corpus: 19862, signal 681368/841440 (executing program) 2023/01/03 17:14:43 fetching corpus: 19911, signal 681785/841865 (executing program) 2023/01/03 17:14:43 fetching corpus: 19961, signal 682404/842257 (executing program) 2023/01/03 17:14:43 fetching corpus: 20010, signal 682669/842690 (executing program) 2023/01/03 17:14:43 fetching corpus: 20060, signal 683222/843099 (executing program) 2023/01/03 17:14:43 fetching corpus: 20110, signal 684204/843557 (executing program) 2023/01/03 17:14:44 fetching corpus: 20158, signal 684691/843969 (executing program) 2023/01/03 17:14:44 fetching corpus: 20208, signal 685198/844395 (executing program) 2023/01/03 17:14:44 fetching corpus: 20258, signal 685703/844832 (executing program) 2023/01/03 17:14:44 fetching corpus: 20307, signal 686224/845222 (executing program) 2023/01/03 17:14:44 fetching corpus: 20357, signal 686733/845609 (executing program) 2023/01/03 17:14:44 fetching corpus: 20407, signal 687230/845997 (executing program) 2023/01/03 17:14:45 fetching corpus: 20457, signal 687557/846383 (executing program) 2023/01/03 17:14:45 fetching corpus: 20507, signal 687915/846746 (executing program) 2023/01/03 17:14:45 fetching corpus: 20557, signal 688348/847157 (executing program) 2023/01/03 17:14:45 fetching corpus: 20607, signal 688732/847513 (executing program) 2023/01/03 17:14:45 fetching corpus: 20657, signal 689081/847918 (executing program) 2023/01/03 17:14:46 fetching corpus: 20707, signal 689459/848310 (executing program) 2023/01/03 17:14:46 fetching corpus: 20757, signal 689806/848694 (executing program) 2023/01/03 17:14:46 fetching corpus: 20807, signal 690196/849072 (executing program) 2023/01/03 17:14:46 fetching corpus: 20857, signal 690487/849430 (executing program) 2023/01/03 17:14:46 fetching corpus: 20907, signal 691029/849811 (executing program) 2023/01/03 17:14:46 fetching corpus: 20957, signal 691440/850194 (executing program) 2023/01/03 17:14:46 fetching corpus: 21007, signal 691966/850594 (executing program) 2023/01/03 17:14:47 fetching corpus: 21056, signal 692417/850967 (executing program) 2023/01/03 17:14:47 fetching corpus: 21105, signal 692730/850973 (executing program) 2023/01/03 17:14:47 fetching corpus: 21153, signal 693019/850973 (executing program) 2023/01/03 17:14:47 fetching corpus: 21203, signal 693576/850973 (executing program) 2023/01/03 17:14:47 fetching corpus: 21253, signal 693988/850980 (executing program) 2023/01/03 17:14:47 fetching corpus: 21303, signal 694453/850980 (executing program) 2023/01/03 17:14:48 fetching corpus: 21353, signal 694782/850980 (executing program) 2023/01/03 17:14:48 fetching corpus: 21403, signal 695211/850980 (executing program) 2023/01/03 17:14:48 fetching corpus: 21453, signal 695650/850980 (executing program) 2023/01/03 17:14:48 fetching corpus: 21502, signal 696031/850980 (executing program) 2023/01/03 17:14:48 fetching corpus: 21551, signal 696435/850980 (executing program) 2023/01/03 17:14:48 fetching corpus: 21600, signal 696743/850990 (executing program) 2023/01/03 17:14:48 fetching corpus: 21650, signal 697214/850990 (executing program) 2023/01/03 17:14:49 fetching corpus: 21700, signal 697627/850990 (executing program) 2023/01/03 17:14:49 fetching corpus: 21750, signal 697953/850999 (executing program) 2023/01/03 17:14:49 fetching corpus: 21799, signal 698260/851001 (executing program) 2023/01/03 17:14:49 fetching corpus: 21849, signal 698761/851002 (executing program) 2023/01/03 17:14:50 fetching corpus: 21899, signal 699218/851008 (executing program) 2023/01/03 17:14:50 fetching corpus: 21949, signal 699551/851008 (executing program) 2023/01/03 17:14:50 fetching corpus: 21999, signal 700013/851009 (executing program) 2023/01/03 17:14:50 fetching corpus: 22049, signal 700567/851009 (executing program) 2023/01/03 17:14:50 fetching corpus: 22098, signal 700935/851009 (executing program) 2023/01/03 17:14:50 fetching corpus: 22148, signal 701246/851009 (executing program) 2023/01/03 17:14:51 fetching corpus: 22198, signal 701757/851010 (executing program) 2023/01/03 17:14:51 fetching corpus: 22248, signal 702228/851010 (executing program) 2023/01/03 17:14:51 fetching corpus: 22297, signal 702533/851011 (executing program) 2023/01/03 17:14:51 fetching corpus: 22347, signal 702936/851011 (executing program) 2023/01/03 17:14:51 fetching corpus: 22397, signal 703346/851011 (executing program) 2023/01/03 17:14:51 fetching corpus: 22447, signal 703703/851011 (executing program) 2023/01/03 17:14:51 fetching corpus: 22497, signal 704301/851011 (executing program) 2023/01/03 17:14:52 fetching corpus: 22545, signal 705220/851012 (executing program) 2023/01/03 17:14:52 fetching corpus: 22594, signal 705709/851012 (executing program) 2023/01/03 17:14:52 fetching corpus: 22644, signal 706076/851012 (executing program) 2023/01/03 17:14:52 fetching corpus: 22694, signal 706560/851018 (executing program) 2023/01/03 17:14:52 fetching corpus: 22744, signal 707014/851047 (executing program) 2023/01/03 17:14:52 fetching corpus: 22794, signal 707300/851048 (executing program) 2023/01/03 17:14:52 fetching corpus: 22844, signal 708965/851048 (executing program) 2023/01/03 17:14:53 fetching corpus: 22894, signal 709641/851048 (executing program) 2023/01/03 17:14:53 fetching corpus: 22944, signal 709953/851048 (executing program) 2023/01/03 17:14:53 fetching corpus: 22993, signal 710207/851053 (executing program) 2023/01/03 17:14:53 fetching corpus: 23043, signal 710759/851055 (executing program) 2023/01/03 17:14:53 fetching corpus: 23092, signal 711111/851055 (executing program) 2023/01/03 17:14:53 fetching corpus: 23142, signal 711570/851056 (executing program) 2023/01/03 17:14:54 fetching corpus: 23192, signal 711948/851058 (executing program) 2023/01/03 17:14:54 fetching corpus: 23242, signal 712421/851058 (executing program) 2023/01/03 17:14:54 fetching corpus: 23291, signal 712912/851058 (executing program) 2023/01/03 17:14:54 fetching corpus: 23340, signal 713339/851058 (executing program) 2023/01/03 17:14:54 fetching corpus: 23390, signal 713734/851059 (executing program) 2023/01/03 17:14:55 fetching corpus: 23440, signal 714174/851068 (executing program) 2023/01/03 17:14:55 fetching corpus: 23489, signal 714726/851069 (executing program) 2023/01/03 17:14:55 fetching corpus: 23538, signal 715003/851069 (executing program) 2023/01/03 17:14:55 fetching corpus: 23588, signal 715482/851069 (executing program) 2023/01/03 17:14:55 fetching corpus: 23638, signal 715883/851069 (executing program) 2023/01/03 17:14:55 fetching corpus: 23688, signal 716229/851098 (executing program) 2023/01/03 17:14:55 fetching corpus: 23738, signal 716759/851102 (executing program) 2023/01/03 17:14:56 fetching corpus: 23788, signal 717145/851103 (executing program) 2023/01/03 17:14:56 fetching corpus: 23838, signal 717547/851103 (executing program) 2023/01/03 17:14:56 fetching corpus: 23888, signal 717781/851103 (executing program) 2023/01/03 17:14:56 fetching corpus: 23938, signal 718113/851103 (executing program) 2023/01/03 17:14:56 fetching corpus: 23988, signal 718473/851103 (executing program) 2023/01/03 17:14:56 fetching corpus: 24038, signal 718938/851103 (executing program) 2023/01/03 17:14:57 fetching corpus: 24087, signal 719377/851107 (executing program) 2023/01/03 17:14:57 fetching corpus: 24137, signal 719688/851108 (executing program) 2023/01/03 17:14:57 fetching corpus: 24187, signal 720135/851108 (executing program) 2023/01/03 17:14:57 fetching corpus: 24237, signal 720680/851109 (executing program) 2023/01/03 17:14:57 fetching corpus: 24287, signal 721124/851122 (executing program) 2023/01/03 17:14:58 fetching corpus: 24335, signal 721578/851123 (executing program) 2023/01/03 17:14:58 fetching corpus: 24385, signal 722116/851126 (executing program) 2023/01/03 17:14:58 fetching corpus: 24433, signal 722555/851126 (executing program) 2023/01/03 17:14:58 fetching corpus: 24483, signal 722878/851126 (executing program) 2023/01/03 17:14:58 fetching corpus: 24533, signal 723185/851127 (executing program) 2023/01/03 17:14:58 fetching corpus: 24582, signal 723472/851144 (executing program) 2023/01/03 17:14:58 fetching corpus: 24630, signal 723803/851153 (executing program) 2023/01/03 17:14:59 fetching corpus: 24680, signal 724153/851153 (executing program) 2023/01/03 17:14:59 fetching corpus: 24730, signal 724579/851173 (executing program) 2023/01/03 17:14:59 fetching corpus: 24780, signal 724968/851175 (executing program) 2023/01/03 17:14:59 fetching corpus: 24830, signal 725285/851177 (executing program) 2023/01/03 17:14:59 fetching corpus: 24878, signal 725741/851190 (executing program) 2023/01/03 17:14:59 fetching corpus: 24927, signal 726169/851190 (executing program) 2023/01/03 17:14:59 fetching corpus: 24977, signal 726466/851192 (executing program) 2023/01/03 17:15:00 fetching corpus: 25027, signal 726919/851199 (executing program) 2023/01/03 17:15:00 fetching corpus: 25077, signal 727227/851199 (executing program) 2023/01/03 17:15:00 fetching corpus: 25127, signal 727511/851199 (executing program) 2023/01/03 17:15:00 fetching corpus: 25176, signal 727759/851204 (executing program) 2023/01/03 17:15:00 fetching corpus: 25225, signal 728860/851219 (executing program) 2023/01/03 17:15:00 fetching corpus: 25274, signal 729313/851245 (executing program) 2023/01/03 17:15:00 fetching corpus: 25324, signal 729686/851245 (executing program) 2023/01/03 17:15:01 fetching corpus: 25374, signal 730101/851245 (executing program) 2023/01/03 17:15:01 fetching corpus: 25424, signal 730453/851246 (executing program) 2023/01/03 17:15:01 fetching corpus: 25473, signal 730819/851247 (executing program) 2023/01/03 17:15:01 fetching corpus: 25523, signal 731159/851247 (executing program) 2023/01/03 17:15:01 fetching corpus: 25572, signal 731567/851261 (executing program) 2023/01/03 17:15:01 fetching corpus: 25618, signal 731910/851277 (executing program) 2023/01/03 17:15:02 fetching corpus: 25666, signal 732257/851277 (executing program) 2023/01/03 17:15:02 fetching corpus: 25716, signal 732809/851277 (executing program) 2023/01/03 17:15:02 fetching corpus: 25765, signal 733238/851281 (executing program) 2023/01/03 17:15:02 fetching corpus: 25815, signal 733747/851284 (executing program) 2023/01/03 17:15:02 fetching corpus: 25865, signal 734060/851284 (executing program) 2023/01/03 17:15:03 fetching corpus: 25915, signal 734479/851284 (executing program) 2023/01/03 17:15:03 fetching corpus: 25965, signal 734880/851289 (executing program) 2023/01/03 17:15:03 fetching corpus: 26015, signal 735223/851290 (executing program) 2023/01/03 17:15:03 fetching corpus: 26064, signal 735516/851296 (executing program) 2023/01/03 17:15:03 fetching corpus: 26113, signal 736518/851296 (executing program) 2023/01/03 17:15:03 fetching corpus: 26163, signal 736930/851296 (executing program) 2023/01/03 17:15:03 fetching corpus: 26213, signal 737226/851296 (executing program) 2023/01/03 17:15:03 fetching corpus: 26262, signal 737556/851298 (executing program) 2023/01/03 17:15:04 fetching corpus: 26312, signal 737841/851298 (executing program) 2023/01/03 17:15:04 fetching corpus: 26362, signal 738179/851298 (executing program) 2023/01/03 17:15:04 fetching corpus: 26411, signal 738527/851300 (executing program) 2023/01/03 17:15:04 fetching corpus: 26461, signal 738871/851303 (executing program) 2023/01/03 17:15:04 fetching corpus: 26511, signal 739300/851304 (executing program) 2023/01/03 17:15:04 fetching corpus: 26559, signal 739788/851316 (executing program) 2023/01/03 17:15:04 fetching corpus: 26608, signal 740136/851316 (executing program) 2023/01/03 17:15:05 fetching corpus: 26656, signal 740512/851319 (executing program) 2023/01/03 17:15:05 fetching corpus: 26705, signal 740847/851319 (executing program) 2023/01/03 17:15:05 fetching corpus: 26755, signal 741192/851322 (executing program) 2023/01/03 17:15:05 fetching corpus: 26804, signal 741587/851322 (executing program) 2023/01/03 17:15:05 fetching corpus: 26854, signal 741963/851322 (executing program) 2023/01/03 17:15:06 fetching corpus: 26903, signal 742252/851332 (executing program) 2023/01/03 17:15:06 fetching corpus: 26950, signal 742624/851335 (executing program) 2023/01/03 17:15:06 fetching corpus: 27000, signal 742923/851335 (executing program) 2023/01/03 17:15:06 fetching corpus: 27050, signal 743257/851337 (executing program) 2023/01/03 17:15:06 fetching corpus: 27098, signal 743575/851348 (executing program) 2023/01/03 17:15:06 fetching corpus: 27148, signal 743835/851355 (executing program) 2023/01/03 17:15:07 fetching corpus: 27197, signal 744112/851355 (executing program) 2023/01/03 17:15:07 fetching corpus: 27247, signal 744435/851366 (executing program) 2023/01/03 17:15:07 fetching corpus: 27296, signal 744761/851370 (executing program) 2023/01/03 17:15:07 fetching corpus: 27345, signal 745133/851370 (executing program) 2023/01/03 17:15:07 fetching corpus: 27394, signal 745385/851370 (executing program) 2023/01/03 17:15:07 fetching corpus: 27443, signal 745742/851370 (executing program) 2023/01/03 17:15:07 fetching corpus: 27492, signal 746113/851371 (executing program) 2023/01/03 17:15:08 fetching corpus: 27542, signal 746439/851371 (executing program) 2023/01/03 17:15:08 fetching corpus: 27591, signal 746949/851376 (executing program) 2023/01/03 17:15:08 fetching corpus: 27639, signal 747289/851383 (executing program) 2023/01/03 17:15:08 fetching corpus: 27688, signal 747560/851383 (executing program) 2023/01/03 17:15:08 fetching corpus: 27738, signal 747946/851387 (executing program) 2023/01/03 17:15:08 fetching corpus: 27788, signal 748270/851387 (executing program) 2023/01/03 17:15:08 fetching corpus: 27836, signal 748530/851388 (executing program) 2023/01/03 17:15:09 fetching corpus: 27885, signal 748895/851407 (executing program) 2023/01/03 17:15:09 fetching corpus: 27932, signal 749235/851429 (executing program) 2023/01/03 17:15:09 fetching corpus: 27981, signal 749576/851429 (executing program) 2023/01/03 17:15:09 fetching corpus: 28031, signal 749975/851429 (executing program) 2023/01/03 17:15:09 fetching corpus: 28080, signal 750550/851430 (executing program) 2023/01/03 17:15:09 fetching corpus: 28130, signal 750868/851434 (executing program) 2023/01/03 17:15:10 fetching corpus: 28179, signal 751143/851434 (executing program) 2023/01/03 17:15:10 fetching corpus: 28227, signal 751469/851446 (executing program) 2023/01/03 17:15:10 fetching corpus: 28277, signal 751843/851446 (executing program) 2023/01/03 17:15:10 fetching corpus: 28327, signal 752403/851446 (executing program) 2023/01/03 17:15:11 fetching corpus: 28377, signal 752754/851446 (executing program) 2023/01/03 17:15:11 fetching corpus: 28427, signal 752969/851446 (executing program) 2023/01/03 17:15:11 fetching corpus: 28477, signal 753285/851452 (executing program) 2023/01/03 17:15:11 fetching corpus: 28527, signal 753689/851469 (executing program) 2023/01/03 17:15:11 fetching corpus: 28576, signal 754033/851470 (executing program) 2023/01/03 17:15:11 fetching corpus: 28624, signal 754385/851475 (executing program) 2023/01/03 17:15:11 fetching corpus: 28674, signal 754878/851475 (executing program) 2023/01/03 17:15:12 fetching corpus: 28724, signal 755185/851475 (executing program) 2023/01/03 17:15:12 fetching corpus: 28774, signal 755516/851475 (executing program) 2023/01/03 17:15:12 fetching corpus: 28823, signal 755887/851477 (executing program) 2023/01/03 17:15:12 fetching corpus: 28873, signal 756260/851479 (executing program) 2023/01/03 17:15:12 fetching corpus: 28923, signal 756595/851479 (executing program) 2023/01/03 17:15:13 fetching corpus: 28973, signal 757191/851479 (executing program) 2023/01/03 17:15:13 fetching corpus: 29023, signal 757517/851484 (executing program) 2023/01/03 17:15:13 fetching corpus: 29073, signal 758059/851484 (executing program) 2023/01/03 17:15:13 fetching corpus: 29123, signal 758466/851484 (executing program) 2023/01/03 17:15:13 fetching corpus: 29173, signal 758837/851484 (executing program) 2023/01/03 17:15:13 fetching corpus: 29223, signal 759095/851484 (executing program) 2023/01/03 17:15:14 fetching corpus: 29273, signal 759326/851484 (executing program) 2023/01/03 17:15:14 fetching corpus: 29323, signal 759585/851484 (executing program) 2023/01/03 17:15:14 fetching corpus: 29373, signal 760043/851496 (executing program) 2023/01/03 17:15:14 fetching corpus: 29423, signal 760739/851546 (executing program) 2023/01/03 17:15:14 fetching corpus: 29473, signal 761036/851548 (executing program) 2023/01/03 17:15:14 fetching corpus: 29521, signal 761342/851549 (executing program) 2023/01/03 17:15:14 fetching corpus: 29571, signal 761691/851552 (executing program) 2023/01/03 17:15:15 fetching corpus: 29621, signal 761975/851553 (executing program) 2023/01/03 17:15:15 fetching corpus: 29671, signal 762327/851554 (executing program) 2023/01/03 17:15:15 fetching corpus: 29721, signal 762568/851554 (executing program) 2023/01/03 17:15:15 fetching corpus: 29771, signal 762878/851554 (executing program) 2023/01/03 17:15:16 fetching corpus: 29821, signal 763194/851556 (executing program) 2023/01/03 17:15:16 fetching corpus: 29869, signal 763515/851556 (executing program) 2023/01/03 17:15:16 fetching corpus: 29919, signal 763891/851557 (executing program) 2023/01/03 17:15:16 fetching corpus: 29967, signal 764377/851568 (executing program) 2023/01/03 17:15:16 fetching corpus: 30016, signal 764821/851570 (executing program) 2023/01/03 17:15:17 fetching corpus: 30066, signal 765134/851570 (executing program) 2023/01/03 17:15:17 fetching corpus: 30116, signal 765343/851572 (executing program) 2023/01/03 17:15:17 fetching corpus: 30165, signal 765683/851572 (executing program) 2023/01/03 17:15:17 fetching corpus: 30215, signal 765972/851574 (executing program) 2023/01/03 17:15:17 fetching corpus: 30264, signal 766411/851574 (executing program) 2023/01/03 17:15:17 fetching corpus: 30313, signal 766761/851574 (executing program) 2023/01/03 17:15:17 fetching corpus: 30358, signal 767083/851578 (executing program) 2023/01/03 17:15:17 fetching corpus: 30408, signal 767519/851586 (executing program) 2023/01/03 17:15:18 fetching corpus: 30457, signal 767860/851586 (executing program) 2023/01/03 17:15:18 fetching corpus: 30507, signal 768128/851586 (executing program) 2023/01/03 17:15:18 fetching corpus: 30557, signal 768315/851588 (executing program) 2023/01/03 17:15:18 fetching corpus: 30607, signal 768656/851633 (executing program) 2023/01/03 17:15:18 fetching corpus: 30656, signal 769038/851633 (executing program) 2023/01/03 17:15:18 fetching corpus: 30703, signal 769496/851640 (executing program) 2023/01/03 17:15:18 fetching corpus: 30753, signal 769802/851640 (executing program) 2023/01/03 17:15:19 fetching corpus: 30802, signal 770198/851640 (executing program) 2023/01/03 17:15:19 fetching corpus: 30852, signal 770488/851640 (executing program) 2023/01/03 17:15:19 fetching corpus: 30901, signal 770845/851668 (executing program) 2023/01/03 17:15:19 fetching corpus: 30950, signal 771111/851670 (executing program) 2023/01/03 17:15:19 fetching corpus: 31000, signal 771601/851674 (executing program) 2023/01/03 17:15:19 fetching corpus: 31050, signal 771883/851678 (executing program) 2023/01/03 17:15:20 fetching corpus: 31099, signal 772198/851678 (executing program) 2023/01/03 17:15:20 fetching corpus: 31149, signal 772518/851682 (executing program) 2023/01/03 17:15:20 fetching corpus: 31199, signal 772788/851682 (executing program) 2023/01/03 17:15:20 fetching corpus: 31249, signal 773071/851688 (executing program) 2023/01/03 17:15:20 fetching corpus: 31299, signal 773372/851692 (executing program) 2023/01/03 17:15:21 fetching corpus: 31347, signal 773935/851692 (executing program) 2023/01/03 17:15:21 fetching corpus: 31397, signal 774252/851709 (executing program) 2023/01/03 17:15:21 fetching corpus: 31446, signal 774503/851728 (executing program) 2023/01/03 17:15:21 fetching corpus: 31496, signal 774800/851764 (executing program) 2023/01/03 17:15:21 fetching corpus: 31546, signal 775157/851764 (executing program) 2023/01/03 17:15:21 fetching corpus: 31596, signal 775631/851765 (executing program) 2023/01/03 17:15:21 fetching corpus: 31646, signal 775970/851765 (executing program) 2023/01/03 17:15:22 fetching corpus: 31695, signal 776236/851765 (executing program) 2023/01/03 17:15:22 fetching corpus: 31745, signal 776535/851765 (executing program) 2023/01/03 17:15:22 fetching corpus: 31795, signal 776785/851765 (executing program) 2023/01/03 17:15:22 fetching corpus: 31845, signal 777023/851765 (executing program) 2023/01/03 17:15:22 fetching corpus: 31895, signal 777509/851766 (executing program) 2023/01/03 17:15:22 fetching corpus: 31944, signal 777731/851767 (executing program) 2023/01/03 17:15:22 fetching corpus: 31993, signal 778051/851767 (executing program) 2023/01/03 17:15:22 fetching corpus: 32043, signal 778261/851768 (executing program) 2023/01/03 17:15:23 fetching corpus: 32093, signal 778947/851785 (executing program) 2023/01/03 17:15:23 fetching corpus: 32143, signal 779311/851785 (executing program) 2023/01/03 17:15:23 fetching corpus: 32193, signal 779655/851785 (executing program) 2023/01/03 17:15:23 fetching corpus: 32243, signal 779930/851792 (executing program) 2023/01/03 17:15:23 fetching corpus: 32293, signal 780268/851792 (executing program) 2023/01/03 17:15:23 fetching corpus: 32341, signal 780509/851793 (executing program) 2023/01/03 17:15:24 fetching corpus: 32390, signal 780810/851794 (executing program) 2023/01/03 17:15:24 fetching corpus: 32440, signal 781092/851796 (executing program) 2023/01/03 17:15:24 fetching corpus: 32489, signal 781364/851796 (executing program) 2023/01/03 17:15:24 fetching corpus: 32538, signal 781856/851806 (executing program) 2023/01/03 17:15:24 fetching corpus: 32588, signal 782715/851806 (executing program) 2023/01/03 17:15:24 fetching corpus: 32638, signal 782953/851820 (executing program) 2023/01/03 17:15:25 fetching corpus: 32687, signal 783248/851820 (executing program) 2023/01/03 17:15:25 fetching corpus: 32737, signal 783595/851820 (executing program) 2023/01/03 17:15:25 fetching corpus: 32786, signal 783858/851825 (executing program) 2023/01/03 17:15:25 fetching corpus: 32832, signal 784238/851837 (executing program) 2023/01/03 17:15:25 fetching corpus: 32882, signal 784444/851837 (executing program) 2023/01/03 17:15:25 fetching corpus: 32932, signal 784639/851837 (executing program) 2023/01/03 17:15:26 fetching corpus: 32979, signal 784921/851838 (executing program) 2023/01/03 17:15:26 fetching corpus: 33028, signal 785180/851838 (executing program) 2023/01/03 17:15:26 fetching corpus: 33076, signal 785506/851840 (executing program) 2023/01/03 17:15:26 fetching corpus: 33125, signal 785834/851841 (executing program) 2023/01/03 17:15:26 fetching corpus: 33174, signal 786067/851841 (executing program) 2023/01/03 17:15:26 fetching corpus: 33224, signal 786324/851843 (executing program) 2023/01/03 17:15:26 fetching corpus: 33274, signal 786593/851845 (executing program) 2023/01/03 17:15:27 fetching corpus: 33323, signal 786858/851845 (executing program) 2023/01/03 17:15:27 fetching corpus: 33372, signal 787185/851850 (executing program) 2023/01/03 17:15:27 fetching corpus: 33421, signal 787607/851887 (executing program) 2023/01/03 17:15:27 fetching corpus: 33471, signal 787944/851910 (executing program) 2023/01/03 17:15:27 fetching corpus: 33518, signal 788328/851921 (executing program) 2023/01/03 17:15:27 fetching corpus: 33567, signal 788626/851924 (executing program) 2023/01/03 17:15:28 fetching corpus: 33616, signal 788992/851924 (executing program) 2023/01/03 17:15:28 fetching corpus: 33666, signal 789234/851924 (executing program) 2023/01/03 17:15:28 fetching corpus: 33715, signal 789476/851924 (executing program) 2023/01/03 17:15:28 fetching corpus: 33765, signal 789729/851924 (executing program) 2023/01/03 17:15:28 fetching corpus: 33815, signal 790192/851924 (executing program) 2023/01/03 17:15:29 fetching corpus: 33864, signal 790505/851925 (executing program) 2023/01/03 17:15:29 fetching corpus: 33913, signal 790817/851966 (executing program) 2023/01/03 17:15:29 fetching corpus: 33962, signal 791072/851966 (executing program) 2023/01/03 17:15:29 fetching corpus: 34012, signal 791292/851966 (executing program) 2023/01/03 17:15:29 fetching corpus: 34062, signal 791613/851966 (executing program) 2023/01/03 17:15:29 fetching corpus: 34112, signal 791897/851966 (executing program) 2023/01/03 17:15:30 fetching corpus: 34162, signal 792096/851966 (executing program) 2023/01/03 17:15:30 fetching corpus: 34211, signal 792357/851967 (executing program) 2023/01/03 17:15:30 fetching corpus: 34261, signal 792566/851974 (executing program) 2023/01/03 17:15:30 fetching corpus: 34310, signal 792772/851974 (executing program) 2023/01/03 17:15:31 fetching corpus: 34360, signal 792960/851978 (executing program) 2023/01/03 17:15:31 fetching corpus: 34410, signal 793204/851978 (executing program) 2023/01/03 17:15:31 fetching corpus: 34460, signal 793442/851981 (executing program) 2023/01/03 17:15:31 fetching corpus: 34509, signal 793662/851981 (executing program) 2023/01/03 17:15:31 fetching corpus: 34554, signal 793941/852035 (executing program) 2023/01/03 17:15:31 fetching corpus: 34604, signal 794248/852036 (executing program) 2023/01/03 17:15:31 fetching corpus: 34654, signal 794494/852036 (executing program) 2023/01/03 17:15:32 fetching corpus: 34702, signal 794727/852077 (executing program) 2023/01/03 17:15:32 fetching corpus: 34751, signal 795021/852082 (executing program) 2023/01/03 17:15:32 fetching corpus: 34800, signal 795258/852082 (executing program) 2023/01/03 17:15:32 fetching corpus: 34850, signal 795494/852082 (executing program) 2023/01/03 17:15:32 fetching corpus: 34899, signal 795820/852085 (executing program) 2023/01/03 17:15:32 fetching corpus: 34949, signal 796214/852085 (executing program) 2023/01/03 17:15:33 fetching corpus: 34999, signal 796525/852085 (executing program) 2023/01/03 17:15:33 fetching corpus: 35049, signal 796790/852085 (executing program) 2023/01/03 17:15:33 fetching corpus: 35098, signal 797141/852085 (executing program) 2023/01/03 17:15:33 fetching corpus: 35148, signal 797457/852085 (executing program) 2023/01/03 17:15:33 fetching corpus: 35196, signal 797855/852086 (executing program) 2023/01/03 17:15:33 fetching corpus: 35246, signal 798066/852090 (executing program) 2023/01/03 17:15:34 fetching corpus: 35296, signal 798316/852090 (executing program) 2023/01/03 17:15:34 fetching corpus: 35346, signal 798573/852092 (executing program) 2023/01/03 17:15:34 fetching corpus: 35396, signal 798800/852092 (executing program) 2023/01/03 17:15:34 fetching corpus: 35446, signal 799055/852092 (executing program) 2023/01/03 17:15:34 fetching corpus: 35495, signal 799314/852092 (executing program) 2023/01/03 17:15:34 fetching corpus: 35545, signal 799546/852092 (executing program) 2023/01/03 17:15:34 fetching corpus: 35595, signal 799895/852092 (executing program) 2023/01/03 17:15:34 fetching corpus: 35645, signal 800175/852092 (executing program) 2023/01/03 17:15:35 fetching corpus: 35695, signal 800507/852092 (executing program) 2023/01/03 17:15:35 fetching corpus: 35745, signal 800698/852098 (executing program) 2023/01/03 17:15:35 fetching corpus: 35795, signal 800916/852099 (executing program) 2023/01/03 17:15:35 fetching corpus: 35844, signal 801180/852099 (executing program) 2023/01/03 17:15:35 fetching corpus: 35891, signal 801449/852114 (executing program) 2023/01/03 17:15:35 fetching corpus: 35938, signal 801805/852114 (executing program) 2023/01/03 17:15:36 fetching corpus: 35986, signal 802036/852114 (executing program) 2023/01/03 17:15:36 fetching corpus: 36036, signal 802343/852116 (executing program) 2023/01/03 17:15:36 fetching corpus: 36086, signal 802624/852116 (executing program) 2023/01/03 17:15:36 fetching corpus: 36136, signal 802940/852116 (executing program) 2023/01/03 17:15:36 fetching corpus: 36184, signal 803267/852120 (executing program) 2023/01/03 17:15:37 fetching corpus: 36234, signal 803604/852120 (executing program) 2023/01/03 17:15:37 fetching corpus: 36283, signal 803884/852120 (executing program) 2023/01/03 17:15:37 fetching corpus: 36333, signal 804119/852120 (executing program) 2023/01/03 17:15:37 fetching corpus: 36381, signal 804437/852121 (executing program) 2023/01/03 17:15:37 fetching corpus: 36431, signal 804629/852124 (executing program) 2023/01/03 17:15:37 fetching corpus: 36478, signal 804955/852126 (executing program) 2023/01/03 17:15:37 fetching corpus: 36528, signal 805190/852139 (executing program) 2023/01/03 17:15:38 fetching corpus: 36577, signal 805395/852141 (executing program) 2023/01/03 17:15:38 fetching corpus: 36627, signal 805735/852141 (executing program) 2023/01/03 17:15:38 fetching corpus: 36676, signal 806026/852146 (executing program) 2023/01/03 17:15:38 fetching corpus: 36725, signal 806286/852146 (executing program) 2023/01/03 17:15:38 fetching corpus: 36775, signal 806524/852146 (executing program) 2023/01/03 17:15:38 fetching corpus: 36825, signal 806813/852165 (executing program) 2023/01/03 17:15:38 fetching corpus: 36875, signal 807091/852165 (executing program) 2023/01/03 17:15:38 fetching corpus: 36925, signal 807317/852165 (executing program) 2023/01/03 17:15:39 fetching corpus: 36975, signal 807615/852165 (executing program) 2023/01/03 17:15:39 fetching corpus: 37025, signal 807931/852165 (executing program) 2023/01/03 17:15:39 fetching corpus: 37075, signal 808105/852165 (executing program) 2023/01/03 17:15:39 fetching corpus: 37124, signal 808363/852187 (executing program) 2023/01/03 17:15:39 fetching corpus: 37174, signal 808737/852187 (executing program) 2023/01/03 17:15:39 fetching corpus: 37224, signal 808947/852196 (executing program) 2023/01/03 17:15:40 fetching corpus: 37274, signal 809174/852196 (executing program) 2023/01/03 17:15:40 fetching corpus: 37324, signal 809498/852206 (executing program) 2023/01/03 17:15:40 fetching corpus: 37374, signal 809825/852206 (executing program) 2023/01/03 17:15:40 fetching corpus: 37424, signal 810050/852206 (executing program) 2023/01/03 17:15:40 fetching corpus: 37473, signal 810318/852206 (executing program) 2023/01/03 17:15:40 fetching corpus: 37522, signal 810535/852206 (executing program) 2023/01/03 17:15:40 fetching corpus: 37572, signal 810701/852206 (executing program) 2023/01/03 17:15:41 fetching corpus: 37622, signal 810921/852206 (executing program) 2023/01/03 17:15:41 fetching corpus: 37671, signal 811217/852206 (executing program) 2023/01/03 17:15:41 fetching corpus: 37721, signal 811486/852206 (executing program) 2023/01/03 17:15:41 fetching corpus: 37771, signal 811736/852206 (executing program) 2023/01/03 17:15:41 fetching corpus: 37821, signal 811954/852206 (executing program) 2023/01/03 17:15:42 fetching corpus: 37870, signal 812247/852206 (executing program) 2023/01/03 17:15:42 fetching corpus: 37920, signal 812549/852206 (executing program) 2023/01/03 17:15:42 fetching corpus: 37969, signal 812847/852207 (executing program) 2023/01/03 17:15:42 fetching corpus: 38019, signal 813082/852207 (executing program) 2023/01/03 17:15:42 fetching corpus: 38068, signal 813451/852207 (executing program) 2023/01/03 17:15:42 fetching corpus: 38118, signal 813708/852207 (executing program) 2023/01/03 17:15:42 fetching corpus: 38167, signal 813957/852207 (executing program) 2023/01/03 17:15:43 fetching corpus: 38217, signal 814224/852207 (executing program) 2023/01/03 17:15:43 fetching corpus: 38266, signal 814496/852215 (executing program) 2023/01/03 17:15:43 fetching corpus: 38316, signal 814824/852227 (executing program) 2023/01/03 17:15:43 fetching corpus: 38366, signal 814992/852227 (executing program) 2023/01/03 17:15:43 fetching corpus: 38416, signal 815239/852227 (executing program) 2023/01/03 17:15:43 fetching corpus: 38466, signal 815556/852227 (executing program) 2023/01/03 17:15:44 fetching corpus: 38516, signal 815771/852227 (executing program) 2023/01/03 17:15:44 fetching corpus: 38565, signal 816029/852227 (executing program) 2023/01/03 17:15:44 fetching corpus: 38615, signal 816316/852228 (executing program) 2023/01/03 17:15:44 fetching corpus: 38665, signal 816632/852228 (executing program) 2023/01/03 17:15:44 fetching corpus: 38715, signal 816902/852228 (executing program) 2023/01/03 17:15:44 fetching corpus: 38765, signal 817448/852228 (executing program) 2023/01/03 17:15:45 fetching corpus: 38815, signal 817696/852228 (executing program) 2023/01/03 17:15:45 fetching corpus: 38865, signal 818017/852233 (executing program) 2023/01/03 17:15:45 fetching corpus: 38915, signal 818385/852233 (executing program) 2023/01/03 17:15:45 fetching corpus: 38965, signal 818618/852235 (executing program) 2023/01/03 17:15:45 fetching corpus: 39015, signal 818889/852235 (executing program) 2023/01/03 17:15:45 fetching corpus: 39065, signal 819080/852241 (executing program) 2023/01/03 17:15:45 fetching corpus: 39115, signal 819457/852243 (executing program) 2023/01/03 17:15:46 fetching corpus: 39165, signal 819800/852243 (executing program) 2023/01/03 17:15:46 fetching corpus: 39215, signal 820022/852243 (executing program) 2023/01/03 17:15:46 fetching corpus: 39265, signal 820237/852243 (executing program) 2023/01/03 17:15:46 fetching corpus: 39315, signal 820499/852244 (executing program) 2023/01/03 17:15:46 fetching corpus: 39365, signal 820764/852245 (executing program) 2023/01/03 17:15:46 fetching corpus: 39415, signal 821057/852270 (executing program) 2023/01/03 17:15:46 fetching corpus: 39465, signal 821406/852270 (executing program) 2023/01/03 17:15:46 fetching corpus: 39515, signal 821628/852270 (executing program) 2023/01/03 17:15:47 fetching corpus: 39565, signal 821948/852271 (executing program) 2023/01/03 17:15:47 fetching corpus: 39615, signal 822114/852271 (executing program) 2023/01/03 17:15:47 fetching corpus: 39665, signal 822428/852271 (executing program) 2023/01/03 17:15:47 fetching corpus: 39715, signal 822852/852271 (executing program) 2023/01/03 17:15:48 fetching corpus: 39765, signal 823187/852271 (executing program) 2023/01/03 17:15:48 fetching corpus: 39815, signal 823622/852271 (executing program) 2023/01/03 17:15:48 fetching corpus: 39865, signal 823859/852275 (executing program) 2023/01/03 17:15:48 fetching corpus: 39914, signal 824199/852276 (executing program) 2023/01/03 17:15:48 fetching corpus: 39962, signal 824353/852276 (executing program) 2023/01/03 17:15:48 fetching corpus: 40012, signal 824711/852276 (executing program) 2023/01/03 17:15:49 fetching corpus: 40062, signal 824969/852276 (executing program) 2023/01/03 17:15:49 fetching corpus: 40111, signal 825199/852276 (executing program) 2023/01/03 17:15:49 fetching corpus: 40161, signal 825359/852276 (executing program) 2023/01/03 17:15:49 fetching corpus: 40211, signal 825627/852276 (executing program) 2023/01/03 17:15:49 fetching corpus: 40261, signal 825951/852276 (executing program) 2023/01/03 17:15:49 fetching corpus: 40311, signal 826623/852277 (executing program) 2023/01/03 17:15:50 fetching corpus: 40360, signal 826876/852277 (executing program) 2023/01/03 17:15:50 fetching corpus: 40410, signal 827090/852277 (executing program) 2023/01/03 17:15:50 fetching corpus: 40460, signal 827333/852277 (executing program) 2023/01/03 17:15:50 fetching corpus: 40510, signal 827565/852279 (executing program) 2023/01/03 17:15:50 fetching corpus: 40559, signal 827832/852281 (executing program) 2023/01/03 17:15:50 fetching corpus: 40608, signal 828031/852281 (executing program) 2023/01/03 17:15:50 fetching corpus: 40658, signal 828546/852281 (executing program) 2023/01/03 17:15:51 fetching corpus: 40707, signal 828786/852281 (executing program) 2023/01/03 17:15:51 fetching corpus: 40757, signal 829041/852284 (executing program) 2023/01/03 17:15:51 fetching corpus: 40807, signal 829331/852284 (executing program) 2023/01/03 17:15:51 fetching corpus: 40857, signal 830031/852284 (executing program) 2023/01/03 17:15:51 fetching corpus: 40907, signal 830240/852284 (executing program) 2023/01/03 17:15:51 fetching corpus: 40957, signal 830504/852284 (executing program) 2023/01/03 17:15:52 fetching corpus: 41007, signal 830681/852284 (executing program) 2023/01/03 17:15:52 fetching corpus: 41057, signal 830880/852284 (executing program) 2023/01/03 17:15:52 fetching corpus: 41107, signal 831059/852285 (executing program) 2023/01/03 17:15:52 fetching corpus: 41157, signal 831312/852285 (executing program) 2023/01/03 17:15:52 fetching corpus: 41207, signal 831674/852285 (executing program) 2023/01/03 17:15:52 fetching corpus: 41257, signal 831926/852285 (executing program) 2023/01/03 17:15:52 fetching corpus: 41307, signal 832156/852285 (executing program) 2023/01/03 17:15:53 fetching corpus: 41357, signal 832741/852285 (executing program) 2023/01/03 17:15:53 fetching corpus: 41407, signal 833020/852285 (executing program) 2023/01/03 17:15:53 fetching corpus: 41457, signal 833210/852285 (executing program) 2023/01/03 17:15:53 fetching corpus: 41506, signal 833494/852285 (executing program) 2023/01/03 17:15:53 fetching corpus: 41556, signal 833706/852286 (executing program) 2023/01/03 17:15:53 fetching corpus: 41606, signal 833914/852287 (executing program) 2023/01/03 17:15:54 fetching corpus: 41656, signal 834238/852287 (executing program) 2023/01/03 17:15:54 fetching corpus: 41706, signal 834469/852287 (executing program) 2023/01/03 17:15:54 fetching corpus: 41719, signal 834491/852287 (executing program) 2023/01/03 17:15:54 fetching corpus: 41719, signal 834491/852287 (executing program) 2023/01/03 17:15:55 starting 6 fuzzer processes 17:15:55 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:15:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 17:15:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xb}}, @TCA_FLOW_KEYS={0x8}]}}]}, 0x44}}, 0x0) 17:15:55 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a5, &(0x7f0000000640)={{@my=0x1}, @hyper}) 17:15:55 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:15:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/234, 0xea}, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x377) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8805, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x18}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) [ 212.286731] IPVS: ftp: loaded support on port[0] = 21 [ 212.360778] IPVS: ftp: loaded support on port[0] = 21 [ 212.451675] IPVS: ftp: loaded support on port[0] = 21 [ 212.469457] chnl_net:caif_netlink_parms(): no params data found [ 212.573449] chnl_net:caif_netlink_parms(): no params data found [ 212.594182] IPVS: ftp: loaded support on port[0] = 21 [ 212.639957] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.646306] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.654333] device bridge_slave_0 entered promiscuous mode [ 212.663492] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.669894] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.676710] device bridge_slave_1 entered promiscuous mode [ 212.742601] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.753849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.794902] chnl_net:caif_netlink_parms(): no params data found [ 212.803851] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.812260] team0: Port device team_slave_0 added [ 212.839050] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.846055] team0: Port device team_slave_1 added [ 212.856136] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.857021] IPVS: ftp: loaded support on port[0] = 21 [ 212.864020] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.875241] device bridge_slave_0 entered promiscuous mode [ 212.886472] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.893031] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.899978] device bridge_slave_1 entered promiscuous mode [ 212.945465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.952227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.979292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.991955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.998771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.024017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.035211] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.044481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.120263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.130386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.137748] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.145679] team0: Port device team_slave_0 added [ 213.195390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.205239] team0: Port device team_slave_1 added [ 213.220665] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.227015] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.235183] device bridge_slave_0 entered promiscuous mode [ 213.258120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.264370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.290294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.301135] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.308032] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.314890] device bridge_slave_1 entered promiscuous mode [ 213.324215] device hsr_slave_0 entered promiscuous mode [ 213.330488] device hsr_slave_1 entered promiscuous mode [ 213.342320] IPVS: ftp: loaded support on port[0] = 21 [ 213.350151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.356400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.381729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.404126] chnl_net:caif_netlink_parms(): no params data found [ 213.417277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.424906] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.432105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.445549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.483141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.498333] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.540881] device hsr_slave_0 entered promiscuous mode [ 213.546495] device hsr_slave_1 entered promiscuous mode [ 213.555386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.584563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.603613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.610981] team0: Port device team_slave_0 added [ 213.675149] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.682451] team0: Port device team_slave_1 added [ 213.743739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.750311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.776060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.787460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.793688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.819540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.851022] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.857545] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.864422] device bridge_slave_0 entered promiscuous mode [ 213.872492] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.879715] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.886557] device bridge_slave_1 entered promiscuous mode [ 213.910062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.926336] chnl_net:caif_netlink_parms(): no params data found [ 213.949631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.957681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.008045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.083310] device hsr_slave_0 entered promiscuous mode [ 214.089229] device hsr_slave_1 entered promiscuous mode [ 214.112128] chnl_net:caif_netlink_parms(): no params data found [ 214.121223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.129616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.145726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.152912] team0: Port device team_slave_0 added [ 214.158519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.165559] team0: Port device team_slave_1 added [ 214.204296] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.257218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.277625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.277943] Bluetooth: hci4 command 0x0409 tx timeout [ 214.283863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.283870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.291669] Bluetooth: hci1 command 0x0409 tx timeout [ 214.318261] Bluetooth: hci5 command 0x0409 tx timeout [ 214.325609] Bluetooth: hci3 command 0x0409 tx timeout [ 214.344130] Bluetooth: hci0 command 0x0409 tx timeout [ 214.349673] Bluetooth: hci2 command 0x0409 tx timeout [ 214.355349] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.364448] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.372541] device bridge_slave_0 entered promiscuous mode [ 214.379810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.386038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.411825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.432527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.439714] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.446041] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.453642] device bridge_slave_1 entered promiscuous mode [ 214.469701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.482876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.514754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.525075] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.539591] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.545969] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.553200] device bridge_slave_0 entered promiscuous mode [ 214.565701] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.572123] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.579210] device bridge_slave_1 entered promiscuous mode [ 214.593350] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.616101] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.623340] team0: Port device team_slave_0 added [ 214.632266] device hsr_slave_0 entered promiscuous mode [ 214.638974] device hsr_slave_1 entered promiscuous mode [ 214.665325] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.672739] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.680723] team0: Port device team_slave_1 added [ 214.685896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.713135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.721887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.729609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.738467] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.744526] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.759099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.774805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.820876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.827113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.853438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.867026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.874074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.899576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.915600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.923782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.931265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.938496] team0: Port device team_slave_0 added [ 214.943995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.951496] team0: Port device team_slave_1 added [ 214.961061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.971973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.979425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.988409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.996031] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.002492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.011112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.020123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.047109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.057122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.084349] device hsr_slave_0 entered promiscuous mode [ 215.091065] device hsr_slave_1 entered promiscuous mode [ 215.101664] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.107888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.115562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.123612] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.129994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.136946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.147765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.155560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.161861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.187615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.198206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.220187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.226775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.234980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.241969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.250212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.256455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.282567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.293323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.314298] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.320837] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.328641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.336865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.347780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.355109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.371100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.379351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.386786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.395454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.404013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.411943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.423199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.436104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.449078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.456104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.463661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.471264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.478906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.486547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.494665] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.501053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.508103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.520459] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.526469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.553528] device hsr_slave_0 entered promiscuous mode [ 215.559445] device hsr_slave_1 entered promiscuous mode [ 215.571257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.581876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.592030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.602453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.610143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.618369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.625890] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.632277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.639357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.657767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.666268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.693671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.707468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.733214] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.742292] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.757972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.775010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.782036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.789397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.796971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.805128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.814855] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.828820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.838992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.846540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.856533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.870614] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.902601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.909916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.916755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.923778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.931285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.946991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.956031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.968618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.976677] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.987984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.993998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.003342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.009846] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.023245] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.035874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.044347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.052628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.059708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.071162] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.090716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.110349] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.116425] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.130348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.138309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.145969] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.152350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.161573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.169922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.176902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.184859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.192677] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.199053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.210102] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.224588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.239530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.249197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.256027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.263950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.271916] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.278320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.285267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.293128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.301056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.309912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.317184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.323887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.332515] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.349170] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.358056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.365279] Bluetooth: hci0 command 0x041b tx timeout [ 216.372784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.379778] Bluetooth: hci3 command 0x041b tx timeout [ 216.385572] Bluetooth: hci5 command 0x041b tx timeout [ 216.385949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.390934] Bluetooth: hci1 command 0x041b tx timeout [ 216.390982] Bluetooth: hci4 command 0x041b tx timeout [ 216.410023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.417985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.425662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.433822] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.437228] Bluetooth: hci2 command 0x041b tx timeout [ 216.440207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.452547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.460564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.471117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.481805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.490864] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.502185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.510221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.518082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.530640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.541259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.552029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.560282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.568525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.576041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.586244] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.593411] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.600716] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.610243] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.619163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.627959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.639666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.646807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.654178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.662426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.670247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.678445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.685826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.693806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.701572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.709274] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.716095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.723144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.731666] device veth0_vlan entered promiscuous mode [ 216.742051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.748315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.756075] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.765484] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.772163] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.783458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.791947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.802299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.810796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.819220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.831371] device veth1_vlan entered promiscuous mode [ 216.842021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.851998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.867885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.875569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.883466] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.889858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.896733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.904514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.913312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.923994] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.933613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.943095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.952233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.962655] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.968848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.977779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.985953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.993953] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.000354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.007584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.014984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.029946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.037508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.053415] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.070255] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.089576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.099799] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.108013] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.118562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.134978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.143108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.151162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.161925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.169764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.177973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.187538] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.194628] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.203204] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.210782] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.222984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.231356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.240078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.250611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.261829] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.271732] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.281622] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.288481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.296028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.304057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.311405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.319223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.325985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.335483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.343657] device veth0_macvtap entered promiscuous mode [ 217.349774] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.359152] device veth1_macvtap entered promiscuous mode [ 217.365422] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.372641] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.380020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.387322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.394276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.401732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.409012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.415765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.423800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.431671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.438531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.447747] device veth0_vlan entered promiscuous mode [ 217.457535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.468058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.478002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.486699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.493154] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.502469] device veth1_vlan entered promiscuous mode [ 217.508498] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.516238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.523372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.533309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.541298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.549339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.556749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.573756] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.579897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.589485] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.597981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.607565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.617098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.624372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.632708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.641000] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.647402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.655620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.668122] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.678354] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.685520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.698236] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.705474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.714988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.725790] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.734468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.744405] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.754249] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.766102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.773349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.782042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.790059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.798529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.806022] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.812395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.819735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.828161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.835807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.843640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.852702] device veth0_macvtap entered promiscuous mode [ 217.859402] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.868413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.887134] device veth1_macvtap entered promiscuous mode [ 217.893454] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.905187] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.917311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.924389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.934710] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.944098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.958720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.968372] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.019558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.026616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.038486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.045126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.054671] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.061625] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.068306] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.083024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.090843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.101721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.112248] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.119355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.129303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.143642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.151033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.160769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.171253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.179584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.187795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.195364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.203626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.212491] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.220660] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.230295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.239325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.251853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.262564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.269994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.279136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.286441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.294041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.301872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.309649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.317647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.325577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.332864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.341737] device veth0_vlan entered promiscuous mode [ 218.349940] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.371617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.381109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.392324] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.399483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.407142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.414877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.422718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.430333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.437359] Bluetooth: hci4 command 0x040f tx timeout [ 218.437381] Bluetooth: hci1 command 0x040f tx timeout [ 218.437392] Bluetooth: hci5 command 0x040f tx timeout [ 218.437402] Bluetooth: hci3 command 0x040f tx timeout [ 218.437411] Bluetooth: hci0 command 0x040f tx timeout [ 218.470871] device veth1_vlan entered promiscuous mode [ 218.477865] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.504291] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 218.518582] Bluetooth: hci2 command 0x040f tx timeout [ 218.536485] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.549166] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.556579] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.564096] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.575181] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.596134] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.605173] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.615887] device veth0_macvtap entered promiscuous mode [ 218.623217] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.632319] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.640229] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.650744] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.658953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.666129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 17:16:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_UID={0x8, 0x19, 0xffffffffffffffff}]}, 0x24}}, 0x0) 17:16:02 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x2, 0x0, 0x6, 0xffffffffffffffff}) [ 218.688828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.696535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.721812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.731365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0xc26d, 0x7e, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r5}) [ 218.741844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.750638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.759568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.766296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.776839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.784128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 17:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0xc26d, 0x7e, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r5}) [ 218.792915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.812858] device veth1_macvtap entered promiscuous mode [ 218.824388] 8021q: adding VLAN 0 to HW filter on device batadv0 17:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0xc26d, 0x7e, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r5}) [ 218.853261] device veth0_vlan entered promiscuous mode [ 218.864802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.888066] device veth1_vlan entered promiscuous mode 17:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0xc26d, 0x7e, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r5}) [ 218.906417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.945317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.961459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.979510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.994972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.010063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.018237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.031173] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.043659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.052024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.061668] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.070116] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.078092] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.093135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.103555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.113565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.123733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.134234] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.141771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.149727] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.159480] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.166381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.175340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.183560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.193164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.201346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.210144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.236300] device veth0_macvtap entered promiscuous mode [ 219.250018] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.260049] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.269145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.276255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.284000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.295143] device veth1_macvtap entered promiscuous mode [ 219.303350] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 219.311402] device veth0_vlan entered promiscuous mode [ 219.325576] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.341582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.351883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.361997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.370659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.383544] device veth1_vlan entered promiscuous mode [ 219.390648] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.400697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.412858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.423385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.432807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.443683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.452847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.462996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.473119] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.481196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.491825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.500807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.509019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.519884] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.527427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.537464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.547024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.557774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.567178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.576931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.587176] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.594048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.604524] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.614016] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.622193] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.629736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.640134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.647951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.663865] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.675046] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.684000] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.692407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.701229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.709185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.716443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.725051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.732534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.741263] device veth0_macvtap entered promiscuous mode [ 219.748929] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.758403] device veth1_macvtap entered promiscuous mode [ 219.764670] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 219.773328] device veth0_vlan entered promiscuous mode [ 219.784789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.797182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.808386] device veth1_vlan entered promiscuous mode [ 219.814846] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.824761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.835548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.844960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.854748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.863905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.873651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.884302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.894277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.904621] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.911660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.923851] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.931105] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.942859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.957795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.965457] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.973396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.981544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.993364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.003803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.013751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.023790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.032963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.043207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.052550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.062771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.072925] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.079847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.103695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.111618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.124686] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.158390] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.166499] device veth0_macvtap entered promiscuous mode [ 220.175912] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.182910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.191767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.201860] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:16:04 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0xc26d, 0x7e, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r5}) [ 220.211265] device veth1_macvtap entered promiscuous mode [ 220.221264] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.260289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.332061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.368886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.387165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.397835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.407737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.417171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.427311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.556545] audit: type=1800 audit(1672766164.238:2): pid=9498 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13887 res=0 [ 220.632199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.674873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.730960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.781002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.838210] Bluetooth: hci0 command 0x0419 tx timeout [ 220.840461] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.843455] Bluetooth: hci3 command 0x0419 tx timeout [ 220.854821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.857062] Bluetooth: hci5 command 0x0419 tx timeout [ 220.867791] Bluetooth: hci1 command 0x0419 tx timeout [ 220.869802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.873021] Bluetooth: hci4 command 0x0419 tx timeout [ 220.885379] Bluetooth: hci2 command 0x0419 tx timeout [ 220.894203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.902191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.921864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.932215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.946427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.956178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.966491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.976245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.985451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.995512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.004758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.014551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.024791] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.032067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.039789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.048373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:16:05 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:16:05 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0xc26d, 0x7e, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r5}) 17:16:05 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:05 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) [ 221.242465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.254836] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.314045] hrtimer: interrupt took 43379 ns [ 222.077111] audit: type=1800 audit(1672766165.308:3): pid=9565 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13884 res=0 17:16:05 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0xc26d, 0x7e, 0x0, 0x0}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0106441, &(0x7f0000000140)={r5}) 17:16:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:16:06 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:16:06 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 222.857580] audit: type=1800 audit(1672766165.668:4): pid=9566 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13893 res=0 17:16:06 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 223.197372] audit: type=1800 audit(1672766166.408:5): pid=9598 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13917 res=0 [ 223.229847] audit: type=1800 audit(1672766166.938:6): pid=9607 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13918 res=0 17:16:07 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:07 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:07 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:16:07 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:07 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 223.807076] audit: type=1800 audit(1672766167.288:7): pid=9632 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13913 res=0 17:16:07 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) [ 224.582434] audit: type=1800 audit(1672766167.998:8): pid=9656 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13885 res=0 17:16:08 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:16:08 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:16:08 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:08 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:08 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:08 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002a40)='/dev/nullb0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000f00, 0x2000000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r4, r5, 0x0, 0x80001d00c0d0) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001780)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xea2f, 0x0, 0x0, 0x0, 0x7694, 0x0, 0xf97, 0x3}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x149000, 0x170) sendfile(r6, r7, 0x0, 0x0) write$FUSE_ENTRY(r6, &(0x7f0000000040)={0x90}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13d, 0x2}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002980), 0x7a1041, 0x0) io_submit(0x0, 0x6, &(0x7f0000002a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f00000003c0)="617a839ccfdd62e4bf4a29305c9e3ea23f9b01e938a8e9e4a06f8942224cbf8316c60594f39554da2a6f4430d44ecd51c5065c2144e6034839e655bd347166f005a51f4e452f5ed127e7ced8674486937248ddf43ff473414d385f216b404f928f06fc62b00b1a55403fa36716b38798c2269ae46789860c78f79a3b85889b71c2e73dc4d0307a01d951159448a000600e40883374c9fe03c719779207bd36993ea58b31afcc0a92cb", 0xa9, 0x1000, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000001500)="d516094b7a332898418fdc817f6f145ca83e68bfd1e5393363c589f4888226b631ca1f4ea8fcf28ab20adae215a01b5aec69e1df8eeeb87e63243faa5d3a711f66e2388720f72c7372746e4c491092242f0e403a38a345fe7a9c6b601778eb2f495f9b3f0f78b09047834d5345cdae43081ff2ff9df60f0871edff66f952379b01df32a7a41f78c03c59ce0e3dcf77705cdc6282b7dd9aacd46b48e3a80d661c909d1072108167cbf711f192edb41a4db04846673206614f087354719cb5d5e9", 0xc0, 0x80}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000001600)="5f17f5e3d7e9f5b643df800a70e25c497b328873f34edfa07d132015d2596eaf06567a3962e6484b8ecd3e84b9070a13ffb1844b05e38d804895d0d5ec4e69fca650544508ebbc1d21dd4a0f8d8ebab2861d304bcaaa8df371b6b08400ff601111afc8ddbe16e16012359d5b4e43bfcb4a0bea46159a19010cb4640255b678ba6d341dc53a0d75f99b395502fa977ef0a84c385016267d9462ca4075802c56cd3a9d4c6ef8e88c3079ff981279c6de920b12c20a50ce06a965142d580b393574fbbc16fa40e3a5d6604b4536a7a7b56e4c42baf28544", 0xd6, 0xfff, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000002780)="db986e146eba249bdf6dbeda4f64cc26ee41cd56c72cf3b4fc7dd8c6d0e4104ae7a92aa003ee311e27ccd7c20c50876738090689dffafa979e9526d589c58354d1a98a83c97aeca49f5097ada08cf0bb9ef1e7997a6842f0b8720545108095f6021ba6e522a529bc8a3b6dc54d6a9438509531d6fcdc30570958e466c1124431d584e484916be3dc5b63b376b3097552f6481015a5352097d0d0f1414a0328de7c1dc6c7c7c3da99cfaf9d25e4ae8dd56a48dd22b9fa4444fb4850a830bdcb46b89d9bce5f0f884ba78f0beb1b1fcfa5ed02437d4f205f3161d5b0da", 0xdc, 0x2, 0x0, 0x3, r5}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x3f, r4, &(0x7f0000002880)="ec90782250a5f34620e4908ba783ab2c2ae82d37323d181ca1f70207ef71c18e8b0b3c1947d6a124470929ddef79cb333c6c86ec7fa95b3dc75fce6349855c86fb9912df2800e4097d9264ad9b7e144a26210c9b8ab9f8dd4a6634b3602ae3c3954f6d77d2b5991bdd16796ccdb11ca573548ab716574d1c91a10561db7b706b16153993e4553ffc833b82cc56b9219631e202f112e0e7f45e7dd8fd641f28dd8f7ae730cff5a270834aead71efd99fb7303bedc4e8306532d973607b41282e2267fb3375370e5cb6b96a6489095df5d", 0xd0, 0x6, 0x0, 0x3}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001740)="cfd53b6120486bea6f6bbd46d0cbf40650832b9806bc4f9d9cb79402fc49cf1fa04746ab7df579029a4473589d15ba12bef9e2eebddd25d030c9f2e6c2388a", 0x3f, 0x2, 0x0, 0x3, r8}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:16:09 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) [ 225.654831] audit: type=1800 audit(1672766168.868:9): pid=9679 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13895 res=0 17:16:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:16:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000380)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:16:09 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @random="6a6415c8885a", 'macsec0\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) [ 226.137055] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:16:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) 17:16:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r4, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) setresuid(0x0, 0x0, 0xee00) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r8, 0x0, 0xd9) write(r7, 0x0, 0x0) [ 227.010994] audit: type=1800 audit(1672766169.339:10): pid=9680 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13929 res=0 17:16:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 17:16:11 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) unshare(0x600) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xb9) [ 227.382742] audit: type=1800 audit(1672766170.149:11): pid=9704 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13933 res=0 17:16:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) [ 227.385409] audit: type=1800 audit(1672766170.369:12): pid=9705 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13934 res=0 17:16:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0xb, 0x6, 0x401, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 17:16:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0xb, 0x6, 0x401, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 17:16:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x2, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 228.193088] audit: type=1800 audit(1672766171.449:13): pid=9728 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13925 res=0 [ 228.196048] audit: type=1800 audit(1672766171.629:14): pid=9729 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13926 res=0 17:16:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001041feef7fffffffffbff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x1f}, @TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x401}}]}}}]}, 0x68}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a86dd", 0x36, 0x0, 0x0, 0x0) 17:16:12 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x405}, 0x28) 17:16:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0xb, 0x6, 0x401, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 17:16:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) 17:16:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0xb, 0x6, 0x401, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 17:16:13 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x405}, 0x28) [ 229.572307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:13 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x54, 0x3, 0x0, 0x6, 0x0, 0xdb59, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2188, 0xeaa9, 0x3f, 0x0, 0xc000000000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x60c}, r1, 0x8, 0xffffffffffffffff, 0xa693efe6a4ea7692) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0), 0x10) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x6, 0xe9, 0xa5a, 0x5, 0x3, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r2, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x850, 0x0, 0x1a6, 0x7, 0x0, 0x6, 0xfff7, 0x0, 0x1ade, 0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'wlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x48) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x87, 0x4, 0x0, 0x60, 0x0, 0x68f, 0xcd90c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x51481134e7dab46b, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xb, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x3b, 0x87d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 17:16:13 executing program 4: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000100)={[{@gid_ignore}, {@unhide}, {@shortad}, {@volume}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}]}, 0x1, 0xa3a, &(0x7f0000000ac0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}, {0x0}], 0x3}, 0x0) 17:16:13 executing program 2: setgroups(0x3fffffffffffff6b, &(0x7f0000000000)=[0x0, 0xee00, 0xee00]) 17:16:13 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x405}, 0x28) 17:16:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001041feef7fffffffffbff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x1f}, @TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x401}}]}}}]}, 0x68}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a86dd", 0x36, 0x0, 0x0, 0x0) 17:16:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) [ 229.712893] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 96: 0x73 != 0x9b 17:16:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) [ 229.774868] UDF-fs: error (device loop4): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 229.791490] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.841955] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 17:16:13 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x405}, 0x28) 17:16:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001041feef7fffffffffbff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x1f}, @TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x401}}]}}}]}, 0x68}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a86dd", 0x36, 0x0, 0x0, 0x0) 17:16:14 executing program 4: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000100)={[{@gid_ignore}, {@unhide}, {@shortad}, {@volume}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}]}, 0x1, 0xa3a, &(0x7f0000000ac0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}, {0x0}], 0x3}, 0x0) [ 230.392406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001041feef7fffffffffbff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x1f}, @TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x401}}]}}}]}, 0x68}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a86dd", 0x36, 0x0, 0x0, 0x0) [ 230.477955] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 96: 0x73 != 0x9b [ 230.508957] UDF-fs: error (device loop4): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 230.524010] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) [ 230.549753] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 17:16:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) 17:16:14 executing program 4: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000100)={[{@gid_ignore}, {@unhide}, {@shortad}, {@volume}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}]}, 0x1, 0xa3a, &(0x7f0000000ac0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}, {0x0}], 0x3}, 0x0) 17:16:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) 17:16:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) 17:16:15 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x3cc10f7790c2365c}) 17:16:15 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080), 0xf2, 0x80c82) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)) [ 232.103571] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 96: 0x73 != 0x9b [ 232.172198] UDF-fs: error (device loop4): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 233.368453] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 17:16:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) 17:16:17 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000040)) 17:16:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) 17:16:17 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080), 0xf2, 0x80c82) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)) 17:16:17 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe2$watch_queue(&(0x7f0000000000), 0x80) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[], 0xfffffecc) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) syz_open_dev$vim2m(&(0x7f0000000400), 0x5, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000080)) setreuid(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 17:16:17 executing program 4: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000100)={[{@gid_ignore}, {@unhide}, {@shortad}, {@volume}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}]}, 0x1, 0xa3a, &(0x7f0000000ac0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}, {0x0}], 0x3}, 0x0) 17:16:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000004c0), 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[@ANYBLOB="02000000250000000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100008000000000030000c01803000088b62b092538f95589b729e52534a08343965cb098d6e167574fcd5bb2d171f3829977811692591cc7507e0593d85a23fdf542a087c638637b1d44a744b5466f"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x0) fdatasync(r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="0300002098ce332af8afd69171ee16c2", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0200006001000000010000c00f159ab77d07010000be2899aebe583cc5"], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x1) fchown(r6, 0xee00, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)) r10 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x8]}, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000005c0)={0x0, 0x0, "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", "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"}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$can_bcm(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)={0x2, 0x404, 0xffa, {}, {}, {0x2}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "188b92012df955181802b68dbcdd042a960a87c5a3612d8ecaee85b70ddd6eed63ca9d2f0d70e56c8faaff1d46a94d3d9f618f2df94e26721a0f094ebe68842d"}}, 0x80}, 0x1, 0x0, 0x0, 0x820}, 0x60) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", "030000f6", "0000ff45004fffff"}, 0x28) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) [ 234.060557] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 96: 0x73 != 0x9b [ 234.071439] UDF-fs: error (device loop4): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 234.087441] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 17:16:18 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080), 0xf2, 0x80c82) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)) 17:16:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000693000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x99) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x109000, 0x84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) shmctl$IPC_RMID(r2, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001a80)={{r7}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x13}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7, 0x2, 0x6, 0x0, 0x7, 0x4000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x9, 0xcf6}, 0x90420, 0x5, 0x80000000, 0x3, 0x6d57, 0x60, 0x8, 0x0, 0x2, 0x0, 0x5ad}, 0x0, 0xa, r7, 0x2) r8 = dup(r0) r9 = dup(r8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r9, 0x2275, &(0x7f0000000140)) shmat(r2, &(0x7f00007c4000/0x2000)=nil, 0x2800) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) preadv(r10, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000055) 17:16:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x480a1) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7fb, @empty}}}, 0x9c) 17:16:18 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe2$watch_queue(&(0x7f0000000000), 0x80) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[], 0xfffffecc) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) syz_open_dev$vim2m(&(0x7f0000000400), 0x5, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000080)) setreuid(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 17:16:18 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080), 0xf2, 0x80c82) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)) [ 234.994961] audit: type=1800 audit(1672766178.730:15): pid=9909 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 17:16:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000693000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x99) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x109000, 0x84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) shmctl$IPC_RMID(r2, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001a80)={{r7}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x13}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7, 0x2, 0x6, 0x0, 0x7, 0x4000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x9, 0xcf6}, 0x90420, 0x5, 0x80000000, 0x3, 0x6d57, 0x60, 0x8, 0x0, 0x2, 0x0, 0x5ad}, 0x0, 0xa, r7, 0x2) r8 = dup(r0) r9 = dup(r8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r9, 0x2275, &(0x7f0000000140)) shmat(r2, &(0x7f00007c4000/0x2000)=nil, 0x2800) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) preadv(r10, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000055) 17:16:19 executing program 3: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x80b, &(0x7f0000000e40)=ANY=[@ANYBLOB="00faa5a37433b5107c2f3fdbb725374e0afc2ead9ef081caf016717461ddd967bad265872ffe18bbfb845793bab9c89c0b023667e2ad5407d78e17bc2a7a327f702ec418e4ca1f7900000000ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f87e02f4a6d018bdf346cf218885f4b1bfbe8e6d1adc0336486fe55ec9bb4c56a8be439ce2cbe2f57bb66096ad0feff7db359234dc73f243b49f96152731ae891609f44230575325ea8140117dec702c3088794fd2826709897e7a917e27185f1d38d5f28a89391080505a98a3473e082f355312181424cbeeacc9fd83bac07f111b2735b4d9133029280d3ef41af4555c97062e50c71c447c5958c6d94cbc5ebc3cfbccbb0b31c1609fa98fb7fd4f09b976088be2c7580c58fd13904863c604bee62abf5cf7b3ef09ba70d0b12ea2f32581ed5f2a7ae1940c3b853744d45cee3c29b8325cd16b74f68349a9d7443c9e302b9de2df292412e302bed919bb67da94587058cae509ec823a3a3490f29aaa9d6d52bc2190f598cd98680f97b391dd5ee34b2a5fe5a3cd400fc994f58a21b319f637f73019c767a357b1b70c66456120d5c0128bd528568f1cef599f48be055b8f8f967eff7c4cc44300c6d42ea26a36a00"/488], 0x1, 0xa39, &(0x7f0000000200)="$eJzs3U1sXEcBAOB5a69/mpZsikNNGtqEorb81G5sE34iaKrmQtRU3CpVXKLULRFuQKQStOohyYkbrapw5UeceqkAIdELinriUolG4tJT4cCBKEiVOLSFxMjrmf2Z7Pbt2rHX6/0+aTw7b2Z35q3fvn373puZAIysSv3v0tJsEcLlt14/8a8H/zm9tuSxRola/e94S6oaQihiejx7vffH1uMbH7xyplNchIX635QOT11vPHdPCOFCOBSuhFo4cPnqa+8sPHnq4slLh99949i1rVl7AAAYLd+9cmxp/9//eu++j9+873iYbCxPx+e1mL4zHvcfjwf+6fi/EtrTRUtoNZGVG4+hkpUb61CutZ5qVm68S/0T2etWu5SbLKl/rGVZp/WGYZa241ooKnNt6Uplbm79N3mo/66fKObOnV157vyAGgrcdv+5P4RwSBD6C8fD4NuwI8JHH65/kAbdjg2G1b0D3gEBRPn1wltcyM8sbE7j1cZ7q//645XOz+9ZfsYBmrZ7+1f/cNX/24tbWz+jZbduTWm90ufozpjOryPk9y/1+/lPr5dfj6j22M5u1xGG5fpCt3aObXM7Nqpb+/PtYrf6VozT+/DtLL/185P/T4flfwx09qHz/4IwsmF10DsgYMfK75tbjVJ+fl9fnj9Zkj/Vkt+8FtnMny55/h0l+XtK8mGU/eHFn4dXi+bv/Pw3fb/nw9J5trti/Kk+25Ofj+y3/vy+335ttn5X9xgmfzr99PLXn32mWL//v2hs/zfj9n4opmvxs3UlFkjnC/Pz6o17/2vt9VS6lLs7a89dHcrXH8+0lytmmq8TWvYzt7Rjtv15e7uVO9herpaVm45hKmtvfnxyR/a8dPyR9qvp/RrP1rearcdE1o60X9kX47wdsBFpe+x2/3/aPmdDtXju7MryozGdttO/jFUn15Yf2eZ2A5vXa/+f2dDW/6dxmDsbqpXW/cLe5vKidb9Qy5YvdFm+GNPpe+77Y9P15XNnfrjy7O1eeRhx5196+QenV1aWf+yBBx540Hgw6D0TsNXmX3zhR/PnX3r5kbMvnH5++fnlc4tHjy4uLBz9xuLSfP24fr716B7YTZpf+oNuCQAAAAAAAAAAANCrn5w8cfVvb3/tvfX+/83+f6n/f7rzN/X//1nW/z/vJ5/6wad+gPs65NfLZAOsTmTlql16uM9k9ezPnveZGDfm8Yv9/1N1+biuqT33ZMvz8XtTuWw4gVvGS5nIxiDJ5wv8fIwvxfg3+QrCdiqmOy+Ocdn41mlbTx2CjUsxnNL/LW0NaRyT1P+7bFynfVvcPrbGdnQnHPQ6Ap39+zaN/10/TtgB4xlvLkztgDYMa5jeAW0Q+g2rq2bxAHaGQc//mc57pvjcn78ztRZSseuPt+8v8/FLYTN2+vyT6t9d83825r/ref+XzZhX21i9H/3y2nst1YYDvdafr38aB3qmv/o/jvWntXko9Fb/6q+z+vMLQj36b1b/HT3Wf8v6H9xY/f+L9ae37eEHeq1/vcVFpb0d+XnjdP0vP2+c3MjWP43t2ff6b3CixpuxfhhlwzLPbL+GZf7fbvL7ML4a02lHmO5zyOc76bf9n45x+h7Yn71+UfL9Zv7f4fbNGJd9HtL8v2l7rHVIV1rS1Q7v7W7d18Cwet/8v0IKF3ZAG4RtDaurq1t7QqvEQCtn4O//oH8nDLr+/t7/7W9tPv9vfgyfz/+b5+fz/+b5UyX5+fx6eX4+/2/+fubz/+b592Svm88PPFuS/9mS/AMl+feW5B8syf9cSf7hyU/Ov6/k+feX5N9dkv9ASf4XPjm/Mc9Ut+c/WJL/cEn+F0vyd7vUH2VU1x9GWd4/z+cfRke6/tPt8z9Tkg8Mr1+8eeSJZ37/vdp6//+JxhmGdB3veExX42/nn8Z0ft07tKTX8t6O6X9k+YM+3wQ05eNn5N/vD5XkA8Mr3efl8w0jqOg8Yk+v41Z1O85nuHwpxl+O8Vdi/EiM52I8H+MjMV7YpvaxNZ743R+PvVo0f+/vzfJ7vZ887w+UjxO12GN78vMD/d7Pno/j16/N1r/B7mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADU6n/XVqaLUK4/NbrJ54+dXZ+bcljjRK1+t/xllS18bwQHo3xWIx/FR/c+OCVM63xzRgXYSEUoWgsD09db9S0J4RwIRwKV0ItHLh89bV3Fp48dfHkpcPvvnHs2ta9AwAAALD7/T8AAP//jB4J0g==") 17:16:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000693000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x99) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x109000, 0x84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) shmctl$IPC_RMID(r2, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001a80)={{r7}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x13}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7, 0x2, 0x6, 0x0, 0x7, 0x4000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x9, 0xcf6}, 0x90420, 0x5, 0x80000000, 0x3, 0x6d57, 0x60, 0x8, 0x0, 0x2, 0x0, 0x5ad}, 0x0, 0xa, r7, 0x2) r8 = dup(r0) r9 = dup(r8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r9, 0x2275, &(0x7f0000000140)) shmat(r2, &(0x7f00007c4000/0x2000)=nil, 0x2800) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) preadv(r10, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000055) 17:16:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000004c0), 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[@ANYBLOB="02000000250000000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100008000000000030000c01803000088b62b092538f95589b729e52534a08343965cb098d6e167574fcd5bb2d171f3829977811692591cc7507e0593d85a23fdf542a087c638637b1d44a744b5466f"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x0) fdatasync(r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="0300002098ce332af8afd69171ee16c2", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0200006001000000010000c00f159ab77d07010000be2899aebe583cc5"], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x1) fchown(r6, 0xee00, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)) r10 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x8]}, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000005c0)={0x0, 0x0, "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", "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"}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$can_bcm(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)={0x2, 0x404, 0xffa, {}, {}, {0x2}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "188b92012df955181802b68dbcdd042a960a87c5a3612d8ecaee85b70ddd6eed63ca9d2f0d70e56c8faaff1d46a94d3d9f618f2df94e26721a0f094ebe68842d"}}, 0x80}, 0x1, 0x0, 0x0, 0x820}, 0x60) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", "030000f6", "0000ff45004fffff"}, 0x28) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) [ 235.593473] audit: type=1800 audit(1672766179.350:16): pid=9929 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=65537 res=0 17:16:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000693000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x99) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x109000, 0x84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) shmctl$IPC_RMID(r2, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001a80)={{r7}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x13}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7, 0x2, 0x6, 0x0, 0x7, 0x4000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x9, 0xcf6}, 0x90420, 0x5, 0x80000000, 0x3, 0x6d57, 0x60, 0x8, 0x0, 0x2, 0x0, 0x5ad}, 0x0, 0xa, r7, 0x2) r8 = dup(r0) r9 = dup(r8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r9, 0x2275, &(0x7f0000000140)) shmat(r2, &(0x7f00007c4000/0x2000)=nil, 0x2800) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) preadv(r10, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000055) 17:16:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000693000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x99) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x109000, 0x84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) shmctl$IPC_RMID(r2, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001a80)={{r7}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x13}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7, 0x2, 0x6, 0x0, 0x7, 0x4000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x9, 0xcf6}, 0x90420, 0x5, 0x80000000, 0x3, 0x6d57, 0x60, 0x8, 0x0, 0x2, 0x0, 0x5ad}, 0x0, 0xa, r7, 0x2) r8 = dup(r0) r9 = dup(r8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r9, 0x2275, &(0x7f0000000140)) shmat(r2, &(0x7f00007c4000/0x2000)=nil, 0x2800) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) preadv(r10, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000055) [ 235.755301] audit: type=1800 audit(1672766179.390:17): pid=9937 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 17:16:19 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe2$watch_queue(&(0x7f0000000000), 0x80) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[], 0xfffffecc) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) syz_open_dev$vim2m(&(0x7f0000000400), 0x5, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000080)) setreuid(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 17:16:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000693000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x99) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x109000, 0x84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) shmctl$IPC_RMID(r2, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001a80)={{r7}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x13}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7, 0x2, 0x6, 0x0, 0x7, 0x4000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x9, 0xcf6}, 0x90420, 0x5, 0x80000000, 0x3, 0x6d57, 0x60, 0x8, 0x0, 0x2, 0x0, 0x5ad}, 0x0, 0xa, r7, 0x2) r8 = dup(r0) r9 = dup(r8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r9, 0x2275, &(0x7f0000000140)) shmat(r2, &(0x7f00007c4000/0x2000)=nil, 0x2800) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) preadv(r10, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000055) 17:16:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000004c0), 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[@ANYBLOB="02000000250000000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100008000000000030000c01803000088b62b092538f95589b729e52534a08343965cb098d6e167574fcd5bb2d171f3829977811692591cc7507e0593d85a23fdf542a087c638637b1d44a744b5466f"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x0) fdatasync(r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="0300002098ce332af8afd69171ee16c2", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0200006001000000010000c00f159ab77d07010000be2899aebe583cc5"], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x1) fchown(r6, 0xee00, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)) r10 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x8]}, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000005c0)={0x0, 0x0, "0c0d29cb759d4c84395251858f407ec48d7b1c737ba07c97168ead6812bf16f371f37bd6fba083504144fc70f812db861a220d383ea312ad4a0ed24937ba084608ca8f67dd8cb014d3a68a6cec9778d3cad66e9017ed76899bc7415e31ba5569a4c58552c4ea3593649c078cc766b88da559646e75455722aa3d78377b9b063780883ce887b7e350d130c9693e5a0494195d4c481c2f8e12c714654033dc1616c77bf618e49a2bf50cbac90f26d39cea11047153276f491e32343d14c19d90851f66023ca894a518d6678b39018f4b4acc4e3093b8c927de7e93d7536eb7b652286ebea597ead93d512026746a91795098d0f6cee645e0a64d5e0852e6c118c9", "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"}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$can_bcm(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)={0x2, 0x404, 0xffa, {}, {}, {0x2}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "188b92012df955181802b68dbcdd042a960a87c5a3612d8ecaee85b70ddd6eed63ca9d2f0d70e56c8faaff1d46a94d3d9f618f2df94e26721a0f094ebe68842d"}}, 0x80}, 0x1, 0x0, 0x0, 0x820}, 0x60) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", "030000f6", "0000ff45004fffff"}, 0x28) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) [ 235.975197] NILFS (loop3): error -2 reading inode: ino=2 [ 235.981165] NILFS (loop3): error -2 getting root inode 17:16:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000693000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x99) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x109000, 0x84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) shmctl$IPC_RMID(r2, 0x0) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001a80)={{r7}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x13}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x7, 0x2, 0x6, 0x0, 0x7, 0x4000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x9, 0xcf6}, 0x90420, 0x5, 0x80000000, 0x3, 0x6d57, 0x60, 0x8, 0x0, 0x2, 0x0, 0x5ad}, 0x0, 0xa, r7, 0x2) r8 = dup(r0) r9 = dup(r8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r9, 0x2275, &(0x7f0000000140)) shmat(r2, &(0x7f00007c4000/0x2000)=nil, 0x2800) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) preadv(r10, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000055) [ 236.045011] audit: type=1800 audit(1672766179.500:18): pid=9945 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=131074 res=0 17:16:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000004c0), 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[@ANYBLOB="02000000250000000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100008000000000030000c01803000088b62b092538f95589b729e52534a08343965cb098d6e167574fcd5bb2d171f3829977811692591cc7507e0593d85a23fdf542a087c638637b1d44a744b5466f"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x0) fdatasync(r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="0300002098ce332af8afd69171ee16c2", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0200006001000000010000c00f159ab77d07010000be2899aebe583cc5"], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x1) fchown(r6, 0xee00, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)) r10 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x8]}, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000005c0)={0x0, 0x0, "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", "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"}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$can_bcm(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)={0x2, 0x404, 0xffa, {}, {}, {0x2}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "188b92012df955181802b68dbcdd042a960a87c5a3612d8ecaee85b70ddd6eed63ca9d2f0d70e56c8faaff1d46a94d3d9f618f2df94e26721a0f094ebe68842d"}}, 0x80}, 0x1, 0x0, 0x0, 0x820}, 0x60) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", "030000f6", "0000ff45004fffff"}, 0x28) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) [ 236.200661] audit: type=1800 audit(1672766179.660:19): pid=9953 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=65537 res=0 [ 237.501026] audit: type=1800 audit(1672766179.700:20): pid=9955 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=196611 res=0 17:16:26 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe2$watch_queue(&(0x7f0000000000), 0x80) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[], 0xfffffecc) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) syz_open_dev$vim2m(&(0x7f0000000400), 0x5, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000080)) setreuid(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) [ 242.291802] audit: type=1800 audit(1672766180.070:21): pid=9963 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=131074 res=0 17:16:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000004c0), 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[@ANYBLOB="02000000250000000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100008000000000030000c01803000088b62b092538f95589b729e52534a08343965cb098d6e167574fcd5bb2d171f3829977811692591cc7507e0593d85a23fdf542a087c638637b1d44a744b5466f"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x0) fdatasync(r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="0300002098ce332af8afd69171ee16c2", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0200006001000000010000c00f159ab77d07010000be2899aebe583cc5"], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x1) fchown(r6, 0xee00, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)) r10 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x8]}, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000005c0)={0x0, 0x0, "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", "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"}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$can_bcm(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)={0x2, 0x404, 0xffa, {}, {}, {0x2}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "188b92012df955181802b68dbcdd042a960a87c5a3612d8ecaee85b70ddd6eed63ca9d2f0d70e56c8faaff1d46a94d3d9f618f2df94e26721a0f094ebe68842d"}}, 0x80}, 0x1, 0x0, 0x0, 0x820}, 0x60) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", "030000f6", "0000ff45004fffff"}, 0x28) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) 17:16:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000004c0), 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[@ANYBLOB="02000000250000000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100008000000000030000c01803000088b62b092538f95589b729e52534a08343965cb098d6e167574fcd5bb2d171f3829977811692591cc7507e0593d85a23fdf542a087c638637b1d44a744b5466f"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x0) fdatasync(r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="0300002098ce332af8afd69171ee16c2", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0200006001000000010000c00f159ab77d07010000be2899aebe583cc5"], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x1) fchown(r6, 0xee00, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)) r10 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x8]}, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000005c0)={0x0, 0x0, "0c0d29cb759d4c84395251858f407ec48d7b1c737ba07c97168ead6812bf16f371f37bd6fba083504144fc70f812db861a220d383ea312ad4a0ed24937ba084608ca8f67dd8cb014d3a68a6cec9778d3cad66e9017ed76899bc7415e31ba5569a4c58552c4ea3593649c078cc766b88da559646e75455722aa3d78377b9b063780883ce887b7e350d130c9693e5a0494195d4c481c2f8e12c714654033dc1616c77bf618e49a2bf50cbac90f26d39cea11047153276f491e32343d14c19d90851f66023ca894a518d6678b39018f4b4acc4e3093b8c927de7e93d7536eb7b652286ebea597ead93d512026746a91795098d0f6cee645e0a64d5e0852e6c118c9", "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"}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$can_bcm(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)={0x2, 0x404, 0xffa, {}, {}, {0x2}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "188b92012df955181802b68dbcdd042a960a87c5a3612d8ecaee85b70ddd6eed63ca9d2f0d70e56c8faaff1d46a94d3d9f618f2df94e26721a0f094ebe68842d"}}, 0x80}, 0x1, 0x0, 0x0, 0x820}, 0x60) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", "030000f6", "0000ff45004fffff"}, 0x28) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) 17:17:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000004c0), 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[@ANYBLOB="02000000250000000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100008000000000030000c01803000088b62b092538f95589b729e52534a08343965cb098d6e167574fcd5bb2d171f3829977811692591cc7507e0593d85a23fdf542a087c638637b1d44a744b5466f"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x0) fdatasync(r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="0300002098ce332af8afd69171ee16c2", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0200006001000000010000c00f159ab77d07010000be2899aebe583cc5"], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x1) fchown(r6, 0xee00, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)) r10 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x8]}, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000005c0)={0x0, 0x0, "0c0d29cb759d4c84395251858f407ec48d7b1c737ba07c97168ead6812bf16f371f37bd6fba083504144fc70f812db861a220d383ea312ad4a0ed24937ba084608ca8f67dd8cb014d3a68a6cec9778d3cad66e9017ed76899bc7415e31ba5569a4c58552c4ea3593649c078cc766b88da559646e75455722aa3d78377b9b063780883ce887b7e350d130c9693e5a0494195d4c481c2f8e12c714654033dc1616c77bf618e49a2bf50cbac90f26d39cea11047153276f491e32343d14c19d90851f66023ca894a518d6678b39018f4b4acc4e3093b8c927de7e93d7536eb7b652286ebea597ead93d512026746a91795098d0f6cee645e0a64d5e0852e6c118c9", "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"}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$can_bcm(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)={0x2, 0x404, 0xffa, {}, {}, {0x2}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "188b92012df955181802b68dbcdd042a960a87c5a3612d8ecaee85b70ddd6eed63ca9d2f0d70e56c8faaff1d46a94d3d9f618f2df94e26721a0f094ebe68842d"}}, 0x80}, 0x1, 0x0, 0x0, 0x820}, 0x60) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", "030000f6", "0000ff45004fffff"}, 0x28) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) 17:17:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000004c0), 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[@ANYBLOB="02000000250000000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0100008000000000030000c01803000088b62b092538f95589b729e52534a08343965cb098d6e167574fcd5bb2d171f3829977811692591cc7507e0593d85a23fdf542a087c638637b1d44a744b5466f"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x0) fdatasync(r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="0300002098ce332af8afd69171ee16c2", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0200006001000000010000c00f159ab77d07010000be2899aebe583cc5"], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x1) fchown(r6, 0xee00, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)) r10 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x8]}, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000005c0)={0x0, 0x0, "0c0d29cb759d4c84395251858f407ec48d7b1c737ba07c97168ead6812bf16f371f37bd6fba083504144fc70f812db861a220d383ea312ad4a0ed24937ba084608ca8f67dd8cb014d3a68a6cec9778d3cad66e9017ed76899bc7415e31ba5569a4c58552c4ea3593649c078cc766b88da559646e75455722aa3d78377b9b063780883ce887b7e350d130c9693e5a0494195d4c481c2f8e12c714654033dc1616c77bf618e49a2bf50cbac90f26d39cea11047153276f491e32343d14c19d90851f66023ca894a518d6678b39018f4b4acc4e3093b8c927de7e93d7536eb7b652286ebea597ead93d512026746a91795098d0f6cee645e0a64d5e0852e6c118c9", "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"}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$can_bcm(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)={0x2, 0x404, 0xffa, {}, {}, {0x2}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "188b92012df955181802b68dbcdd042a960a87c5a3612d8ecaee85b70ddd6eed63ca9d2f0d70e56c8faaff1d46a94d3d9f618f2df94e26721a0f094ebe68842d"}}, 0x80}, 0x1, 0x0, 0x0, 0x820}, 0x60) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", "030000f6", "0000ff45004fffff"}, 0x28) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) [ 339.391948] Bluetooth: hci0 command 0x0406 tx timeout [ 346.116665] Bluetooth: hci5 command 0x0406 tx timeout [ 350.930984] Bluetooth: hci2 command 0x0406 tx timeout [ 427.942496] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=0 stuck for 183s! [ 427.951364] Showing busy workqueues and worker pools: [ 427.956729] workqueue events: flags=0x0 [ 427.961055] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=4/256 refcnt=5 [ 427.968261] in-flight: 4315:linkwatch_event [ 427.972935] pending: defense_work_handler, defense_work_handler, defense_work_handler [ 427.981320] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=15/256 refcnt=16 [ 427.988430] pending: defense_work_handler, defense_work_handler, defense_work_handler, defense_work_handler, vmstat_shepherd, cache_reap, macvlan_process_broadcast, macvlan_process_broadcast, macvlan_process_broadcast, macvlan_process_broadcast, macvlan_process_broadcast, hci_cmd_timeout, hci_cmd_timeout, hci_cmd_timeout, wait_rcu_exp_gp [ 428.019055] workqueue events_long: flags=0x0 [ 428.023525] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.030455] pending: gc_worker [ 428.034055] workqueue events_unbound: flags=0x2 [ 428.038929] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/512 refcnt=5 [ 428.045690] in-flight: 3549:fsnotify_mark_destroy_workfn, 217:fsnotify_connector_destroy_workfn [ 428.054935] workqueue events_freezable: flags=0x4 [ 428.059918] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.066848] pending: update_balloon_stats_func [ 428.071817] workqueue events_power_efficient: flags=0x80 [ 428.077353] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=6/256 refcnt=7 [ 428.084293] in-flight: 25:neigh_periodic_work [ 428.089139] pending: fb_flashcursor, do_cache_clean, neigh_periodic_work, process_srcu, check_lifetime [ 428.099011] workqueue mm_percpu_wq: flags=0x8 [ 428.103556] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.110488] pending: vmstat_update [ 428.114542] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.121475] pending: vmstat_update [ 428.125492] workqueue writeback: flags=0x4a [ 428.129966] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=4 [ 428.136466] in-flight: 75:wb_workfn [ 428.141643] workqueue dm_bufio_cache: flags=0x8 [ 428.146389] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.153322] pending: work_fn [ 428.156948] workqueue ipv6_addrconf: flags=0x40008 [ 428.161913] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=2 [ 428.168679] pending: addrconf_verify_work [ 428.173575] workqueue bat_events: flags=0xe000a [ 428.178334] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/1 refcnt=56 [ 428.184743] in-flight: 22:batadv_tt_purge [ 428.189235] delayed: batadv_tt_purge, batadv_tt_purge, batadv_nc_worker, batadv_nc_worker, batadv_nc_worker, batadv_nc_worker, batadv_mcast_mla_update, batadv_mcast_mla_update, batadv_mcast_mla_update, batadv_mcast_mla_update, batadv_mcast_mla_update, batadv_mcast_mla_update, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_purge_orig, batadv_bla_periodic_work, batadv_dat_purge, batadv_bla_periodic_work, batadv_dat_purge, batadv_purge_orig, batadv_purge_orig, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet [ 428.260417] , batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_purge_orig, batadv_bla_periodic_work, batadv_dat_purge, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_purge_orig, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_purge_orig, batadv_iv_send_outstanding_bat_ogm_packet, batadv_iv_send_outstanding_bat_ogm_packet, batadv_nc_worker, batadv_bla_periodic_work, batadv_dat_purge, batadv_nc_worker, batadv_bla_periodic_work, batadv_dat_purge, batadv_dat_purge, batadv_bla_periodic_work, batadv_tt_purge, batadv_tt_purge [ 428.322193] pool 0: cpus=0 node=0 flags=0x0 nice=0 hung=183s workers=5 idle: 9151 3 8990 3499 [ 428.330956] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=1s workers=5 idle: 23 8995 9229 18 [ 428.339399] pool 4: cpus=0-1 flags=0x4 nice=0 hung=2s workers=7 idle: 2851 9331 5 [ 428.350136] INFO: task kworker/1:2:4315 blocked for more than 140 seconds. [ 428.357437] Not tainted 4.14.302-syzkaller #0 [ 428.362685] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.647673] kworker/1:2 D26680 4315 2 0x80000000 [ 437.361578] Workqueue: events linkwatch_event