Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. 2022/10/21 10:21:51 fuzzer started 2022/10/21 10:21:51 dialing manager at 10.128.0.163:36709 2022/10/21 10:22:14 syscalls: 3546 2022/10/21 10:22:14 code coverage: enabled 2022/10/21 10:22:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/21 10:22:14 extra coverage: extra coverage is not supported by the kernel 2022/10/21 10:22:14 delay kcov mmap: mmap returned an invalid pointer 2022/10/21 10:22:14 setuid sandbox: enabled 2022/10/21 10:22:14 namespace sandbox: enabled 2022/10/21 10:22:14 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/21 10:22:14 fault injection: enabled 2022/10/21 10:22:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/21 10:22:14 net packet injection: enabled 2022/10/21 10:22:14 net device setup: enabled 2022/10/21 10:22:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/21 10:22:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/21 10:22:14 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/21 10:22:14 USB emulation: /dev/raw-gadget does not exist 2022/10/21 10:22:14 hci packet injection: enabled 2022/10/21 10:22:14 wifi device emulation: kernel 4.17 required (have 4.14.295-syzkaller) 2022/10/21 10:22:14 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/21 10:22:14 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/21 10:22:15 fetching corpus: 50, signal 35120/38888 (executing program) 2022/10/21 10:22:15 fetching corpus: 100, signal 57227/62697 (executing program) 2022/10/21 10:22:16 fetching corpus: 146, signal 77648/84708 (executing program) 2022/10/21 10:22:16 fetching corpus: 196, signal 93679/102275 (executing program) 2022/10/21 10:22:16 fetching corpus: 246, signal 107542/117585 (executing program) 2022/10/21 10:22:17 fetching corpus: 294, signal 117927/129435 (executing program) 2022/10/21 10:22:17 fetching corpus: 341, signal 125100/138036 (executing program) 2022/10/21 10:22:18 fetching corpus: 390, signal 133102/147472 (executing program) 2022/10/21 10:22:18 fetching corpus: 440, signal 141632/157312 (executing program) 2022/10/21 10:22:19 fetching corpus: 490, signal 149021/166019 (executing program) 2022/10/21 10:22:19 fetching corpus: 540, signal 159042/177247 (executing program) 2022/10/21 10:22:19 fetching corpus: 587, signal 165261/184806 (executing program) 2022/10/21 10:22:20 fetching corpus: 637, signal 172127/192855 (executing program) 2022/10/21 10:22:20 fetching corpus: 687, signal 178215/200147 (executing program) 2022/10/21 10:22:21 fetching corpus: 736, signal 182667/205854 (executing program) 2022/10/21 10:22:21 fetching corpus: 785, signal 188002/212306 (executing program) 2022/10/21 10:22:22 fetching corpus: 835, signal 194466/219820 (executing program) 2022/10/21 10:22:22 fetching corpus: 884, signal 199109/225632 (executing program) 2022/10/21 10:22:22 fetching corpus: 934, signal 203918/231520 (executing program) 2022/10/21 10:22:23 fetching corpus: 983, signal 209050/237679 (executing program) 2022/10/21 10:22:23 fetching corpus: 1032, signal 211835/241660 (executing program) 2022/10/21 10:22:23 fetching corpus: 1081, signal 215986/246891 (executing program) 2022/10/21 10:22:24 fetching corpus: 1131, signal 220588/252533 (executing program) 2022/10/21 10:22:24 fetching corpus: 1180, signal 223625/256679 (executing program) 2022/10/21 10:22:25 fetching corpus: 1230, signal 228849/262797 (executing program) 2022/10/21 10:22:25 fetching corpus: 1279, signal 232239/267236 (executing program) 2022/10/21 10:22:26 fetching corpus: 1328, signal 235195/271245 (executing program) 2022/10/21 10:22:26 fetching corpus: 1374, signal 238837/275891 (executing program) 2022/10/21 10:22:26 fetching corpus: 1423, signal 242129/280150 (executing program) 2022/10/21 10:22:27 fetching corpus: 1473, signal 246508/285432 (executing program) 2022/10/21 10:22:27 fetching corpus: 1522, signal 248568/288546 (executing program) 2022/10/21 10:22:27 fetching corpus: 1572, signal 251788/292669 (executing program) 2022/10/21 10:22:28 fetching corpus: 1622, signal 255132/296882 (executing program) 2022/10/21 10:22:28 fetching corpus: 1667, signal 258559/301235 (executing program) 2022/10/21 10:22:28 fetching corpus: 1717, signal 262206/305709 (executing program) 2022/10/21 10:22:29 fetching corpus: 1767, signal 264886/309299 (executing program) 2022/10/21 10:22:29 fetching corpus: 1817, signal 268216/313471 (executing program) 2022/10/21 10:22:30 fetching corpus: 1864, signal 270560/316740 (executing program) 2022/10/21 10:22:30 fetching corpus: 1914, signal 273125/320114 (executing program) 2022/10/21 10:22:31 fetching corpus: 1963, signal 275612/323443 (executing program) 2022/10/21 10:22:31 fetching corpus: 2011, signal 278176/326823 (executing program) 2022/10/21 10:22:31 fetching corpus: 2061, signal 281148/330601 (executing program) 2022/10/21 10:22:31 fetching corpus: 2111, signal 283273/333577 (executing program) 2022/10/21 10:22:32 fetching corpus: 2161, signal 285750/336864 (executing program) 2022/10/21 10:22:32 fetching corpus: 2211, signal 289090/340935 (executing program) 2022/10/21 10:22:32 fetching corpus: 2261, signal 292013/344591 (executing program) 2022/10/21 10:22:33 fetching corpus: 2311, signal 294315/347732 (executing program) 2022/10/21 10:22:33 fetching corpus: 2361, signal 297391/351431 (executing program) 2022/10/21 10:22:33 fetching corpus: 2409, signal 299069/353966 (executing program) 2022/10/21 10:22:34 fetching corpus: 2459, signal 301538/357158 (executing program) 2022/10/21 10:22:34 fetching corpus: 2509, signal 303818/360228 (executing program) 2022/10/21 10:22:35 fetching corpus: 2559, signal 305600/362808 (executing program) 2022/10/21 10:22:35 fetching corpus: 2608, signal 309100/366800 (executing program) 2022/10/21 10:22:36 fetching corpus: 2656, signal 312553/370739 (executing program) 2022/10/21 10:22:36 fetching corpus: 2706, signal 314314/373209 (executing program) 2022/10/21 10:22:37 fetching corpus: 2755, signal 315925/375555 (executing program) 2022/10/21 10:22:37 fetching corpus: 2803, signal 318154/378451 (executing program) 2022/10/21 10:22:37 fetching corpus: 2853, signal 320127/381117 (executing program) 2022/10/21 10:22:38 fetching corpus: 2901, signal 322364/383976 (executing program) 2022/10/21 10:22:39 fetching corpus: 2948, signal 324211/386488 (executing program) 2022/10/21 10:22:39 fetching corpus: 2998, signal 326161/389069 (executing program) 2022/10/21 10:22:39 fetching corpus: 3047, signal 327915/391461 (executing program) 2022/10/21 10:22:40 fetching corpus: 3094, signal 330081/394201 (executing program) 2022/10/21 10:22:40 fetching corpus: 3142, signal 332105/396849 (executing program) 2022/10/21 10:22:41 fetching corpus: 3192, signal 333563/399019 (executing program) 2022/10/21 10:22:41 fetching corpus: 3238, signal 335214/401321 (executing program) 2022/10/21 10:22:41 fetching corpus: 3288, signal 337013/403758 (executing program) 2022/10/21 10:22:42 fetching corpus: 3337, signal 338782/406126 (executing program) 2022/10/21 10:22:42 fetching corpus: 3385, signal 340746/408653 (executing program) 2022/10/21 10:22:43 fetching corpus: 3434, signal 342153/410748 (executing program) 2022/10/21 10:22:43 fetching corpus: 3484, signal 343555/412816 (executing program) 2022/10/21 10:22:43 fetching corpus: 3534, signal 344911/414834 (executing program) 2022/10/21 10:22:44 fetching corpus: 3584, signal 346863/417273 (executing program) 2022/10/21 10:22:44 fetching corpus: 3633, signal 348192/419293 (executing program) 2022/10/21 10:22:45 fetching corpus: 3682, signal 349875/421530 (executing program) 2022/10/21 10:22:45 fetching corpus: 3731, signal 352769/424681 (executing program) 2022/10/21 10:22:46 fetching corpus: 3779, signal 354346/426802 (executing program) 2022/10/21 10:22:46 fetching corpus: 3827, signal 356228/429212 (executing program) 2022/10/21 10:22:47 fetching corpus: 3876, signal 357559/431130 (executing program) 2022/10/21 10:22:47 fetching corpus: 3926, signal 359170/433289 (executing program) 2022/10/21 10:22:48 fetching corpus: 3974, signal 360478/435255 (executing program) 2022/10/21 10:22:48 fetching corpus: 4024, signal 361804/437164 (executing program) 2022/10/21 10:22:49 fetching corpus: 4074, signal 363251/439129 (executing program) 2022/10/21 10:22:49 fetching corpus: 4124, signal 364410/440888 (executing program) 2022/10/21 10:22:49 fetching corpus: 4174, signal 366057/443033 (executing program) 2022/10/21 10:22:49 fetching corpus: 4224, signal 368325/445570 (executing program) 2022/10/21 10:22:50 fetching corpus: 4273, signal 369372/447200 (executing program) 2022/10/21 10:22:50 fetching corpus: 4323, signal 370712/449050 (executing program) 2022/10/21 10:22:51 fetching corpus: 4372, signal 372239/451054 (executing program) 2022/10/21 10:22:51 fetching corpus: 4420, signal 373421/452778 (executing program) 2022/10/21 10:22:52 fetching corpus: 4470, signal 374240/454257 (executing program) 2022/10/21 10:22:52 fetching corpus: 4520, signal 377912/457763 (executing program) 2022/10/21 10:22:52 fetching corpus: 4570, signal 379158/459508 (executing program) 2022/10/21 10:22:53 fetching corpus: 4620, signal 380522/461329 (executing program) 2022/10/21 10:22:53 fetching corpus: 4669, signal 381970/463191 (executing program) 2022/10/21 10:22:54 fetching corpus: 4719, signal 383639/465258 (executing program) 2022/10/21 10:22:54 fetching corpus: 4766, signal 384829/466941 (executing program) 2022/10/21 10:22:54 fetching corpus: 4812, signal 386209/468761 (executing program) 2022/10/21 10:22:55 fetching corpus: 4858, signal 387641/470627 (executing program) 2022/10/21 10:22:55 fetching corpus: 4908, signal 388770/472190 (executing program) 2022/10/21 10:22:56 fetching corpus: 4956, signal 389899/473790 (executing program) 2022/10/21 10:22:56 fetching corpus: 5003, signal 391712/475939 (executing program) 2022/10/21 10:22:57 fetching corpus: 5052, signal 393197/477765 (executing program) 2022/10/21 10:22:57 fetching corpus: 5095, signal 394059/479183 (executing program) 2022/10/21 10:22:58 fetching corpus: 5145, signal 394985/480652 (executing program) 2022/10/21 10:22:58 fetching corpus: 5195, signal 396278/482321 (executing program) 2022/10/21 10:22:58 fetching corpus: 5245, signal 397801/484125 (executing program) 2022/10/21 10:22:59 fetching corpus: 5295, signal 399181/485854 (executing program) 2022/10/21 10:22:59 fetching corpus: 5342, signal 401108/487966 (executing program) 2022/10/21 10:22:59 fetching corpus: 5392, signal 402230/489509 (executing program) 2022/10/21 10:23:00 fetching corpus: 5442, signal 403573/491170 (executing program) 2022/10/21 10:23:00 fetching corpus: 5490, signal 405114/492981 (executing program) 2022/10/21 10:23:00 fetching corpus: 5539, signal 406433/494641 (executing program) 2022/10/21 10:23:01 fetching corpus: 5589, signal 407510/496112 (executing program) 2022/10/21 10:23:01 fetching corpus: 5637, signal 408714/497664 (executing program) 2022/10/21 10:23:01 fetching corpus: 5687, signal 409618/499018 (executing program) 2022/10/21 10:23:02 fetching corpus: 5737, signal 410617/500411 (executing program) 2022/10/21 10:23:02 fetching corpus: 5784, signal 411599/501843 (executing program) 2022/10/21 10:23:03 fetching corpus: 5834, signal 412619/503267 (executing program) 2022/10/21 10:23:03 fetching corpus: 5884, signal 413792/504789 (executing program) 2022/10/21 10:23:03 fetching corpus: 5933, signal 414635/506042 (executing program) 2022/10/21 10:23:04 fetching corpus: 5983, signal 415713/507500 (executing program) 2022/10/21 10:23:04 fetching corpus: 6033, signal 416788/508893 (executing program) 2022/10/21 10:23:05 fetching corpus: 6083, signal 417709/510160 (executing program) 2022/10/21 10:23:05 fetching corpus: 6133, signal 418943/511636 (executing program) 2022/10/21 10:23:05 fetching corpus: 6183, signal 420204/513092 (executing program) 2022/10/21 10:23:06 fetching corpus: 6233, signal 421425/514570 (executing program) 2022/10/21 10:23:06 fetching corpus: 6283, signal 422328/515850 (executing program) 2022/10/21 10:23:07 fetching corpus: 6333, signal 423244/517130 (executing program) 2022/10/21 10:23:07 fetching corpus: 6383, signal 424012/518332 (executing program) 2022/10/21 10:23:07 fetching corpus: 6433, signal 425104/519721 (executing program) 2022/10/21 10:23:08 fetching corpus: 6483, signal 426485/521267 (executing program) 2022/10/21 10:23:08 fetching corpus: 6533, signal 427382/522483 (executing program) 2022/10/21 10:23:09 fetching corpus: 6583, signal 428192/523660 (executing program) 2022/10/21 10:23:09 fetching corpus: 6633, signal 429355/525084 (executing program) 2022/10/21 10:23:09 fetching corpus: 6680, signal 430238/526356 (executing program) 2022/10/21 10:23:10 fetching corpus: 6730, signal 431149/527550 (executing program) 2022/10/21 10:23:10 fetching corpus: 6780, signal 432091/528786 (executing program) 2022/10/21 10:23:11 fetching corpus: 6830, signal 432838/529883 (executing program) 2022/10/21 10:23:11 fetching corpus: 6880, signal 433811/531110 (executing program) 2022/10/21 10:23:11 fetching corpus: 6930, signal 435099/532558 (executing program) 2022/10/21 10:23:12 fetching corpus: 6980, signal 436257/533936 (executing program) 2022/10/21 10:23:12 fetching corpus: 7030, signal 437180/535123 (executing program) 2022/10/21 10:23:13 fetching corpus: 7080, signal 437933/536227 (executing program) 2022/10/21 10:23:13 fetching corpus: 7130, signal 438854/537395 (executing program) 2022/10/21 10:23:13 fetching corpus: 7180, signal 439563/538475 (executing program) 2022/10/21 10:23:14 fetching corpus: 7230, signal 440326/539566 (executing program) 2022/10/21 10:23:14 fetching corpus: 7279, signal 441219/540797 (executing program) 2022/10/21 10:23:15 fetching corpus: 7328, signal 442250/542046 (executing program) 2022/10/21 10:23:15 fetching corpus: 7377, signal 443436/543345 (executing program) 2022/10/21 10:23:15 fetching corpus: 7427, signal 444641/544703 (executing program) 2022/10/21 10:23:16 fetching corpus: 7477, signal 445587/545876 (executing program) 2022/10/21 10:23:16 fetching corpus: 7526, signal 446613/547084 (executing program) 2022/10/21 10:23:17 fetching corpus: 7576, signal 447236/548104 (executing program) 2022/10/21 10:23:17 fetching corpus: 7624, signal 448119/549263 (executing program) 2022/10/21 10:23:18 fetching corpus: 7674, signal 449096/550401 (executing program) 2022/10/21 10:23:18 fetching corpus: 7723, signal 450772/551957 (executing program) 2022/10/21 10:23:19 fetching corpus: 7773, signal 451803/553107 (executing program) 2022/10/21 10:23:19 fetching corpus: 7823, signal 452603/554181 (executing program) 2022/10/21 10:23:19 fetching corpus: 7872, signal 453394/555226 (executing program) 2022/10/21 10:23:20 fetching corpus: 7921, signal 454279/556294 (executing program) 2022/10/21 10:23:20 fetching corpus: 7971, signal 455203/557453 (executing program) 2022/10/21 10:23:20 fetching corpus: 8021, signal 455789/558381 (executing program) 2022/10/21 10:23:21 fetching corpus: 8068, signal 456736/559479 (executing program) 2022/10/21 10:23:21 fetching corpus: 8117, signal 457669/560593 (executing program) 2022/10/21 10:23:21 fetching corpus: 8167, signal 458599/561712 (executing program) 2022/10/21 10:23:22 fetching corpus: 8217, signal 459527/562808 (executing program) 2022/10/21 10:23:23 fetching corpus: 8267, signal 460411/563846 (executing program) 2022/10/21 10:23:23 fetching corpus: 8315, signal 461192/564841 (executing program) 2022/10/21 10:23:24 fetching corpus: 8364, signal 462234/565938 (executing program) 2022/10/21 10:23:24 fetching corpus: 8414, signal 462951/566884 (executing program) 2022/10/21 10:23:25 fetching corpus: 8463, signal 463530/567780 (executing program) 2022/10/21 10:23:25 fetching corpus: 8512, signal 464174/568702 (executing program) 2022/10/21 10:23:25 fetching corpus: 8562, signal 465022/569680 (executing program) 2022/10/21 10:23:26 fetching corpus: 8612, signal 465885/570706 (executing program) 2022/10/21 10:23:26 fetching corpus: 8661, signal 466629/571672 (executing program) 2022/10/21 10:23:27 fetching corpus: 8711, signal 467362/572588 (executing program) 2022/10/21 10:23:27 fetching corpus: 8761, signal 467993/573470 (executing program) 2022/10/21 10:23:28 fetching corpus: 8811, signal 469260/574644 (executing program) 2022/10/21 10:23:28 fetching corpus: 8861, signal 470046/575577 (executing program) 2022/10/21 10:23:28 fetching corpus: 8911, signal 471011/576574 (executing program) 2022/10/21 10:23:29 fetching corpus: 8961, signal 471732/577445 (executing program) 2022/10/21 10:23:30 fetching corpus: 9009, signal 472327/578297 (executing program) 2022/10/21 10:23:30 fetching corpus: 9059, signal 473084/579178 (executing program) 2022/10/21 10:23:31 fetching corpus: 9109, signal 473775/580095 (executing program) 2022/10/21 10:23:31 fetching corpus: 9159, signal 474835/581173 (executing program) 2022/10/21 10:23:31 fetching corpus: 9208, signal 475469/581983 (executing program) 2022/10/21 10:23:32 fetching corpus: 9257, signal 476154/582829 (executing program) 2022/10/21 10:23:32 fetching corpus: 9307, signal 477072/583837 (executing program) 2022/10/21 10:23:32 fetching corpus: 9356, signal 477758/584691 (executing program) 2022/10/21 10:23:32 fetching corpus: 9406, signal 478365/585484 (executing program) 2022/10/21 10:23:32 fetching corpus: 9456, signal 479275/586433 (executing program) 2022/10/21 10:23:33 fetching corpus: 9505, signal 479941/587262 (executing program) 2022/10/21 10:23:33 fetching corpus: 9555, signal 480773/588156 (executing program) 2022/10/21 10:23:33 fetching corpus: 9604, signal 481520/589015 (executing program) 2022/10/21 10:23:34 fetching corpus: 9654, signal 482139/589813 (executing program) 2022/10/21 10:23:34 fetching corpus: 9704, signal 482755/590626 (executing program) 2022/10/21 10:23:35 fetching corpus: 9754, signal 483553/591481 (executing program) 2022/10/21 10:23:35 fetching corpus: 9804, signal 484409/592329 (executing program) 2022/10/21 10:23:35 fetching corpus: 9854, signal 485136/593153 (executing program) 2022/10/21 10:23:36 fetching corpus: 9903, signal 485795/593929 (executing program) 2022/10/21 10:23:36 fetching corpus: 9952, signal 486780/594856 (executing program) 2022/10/21 10:23:37 fetching corpus: 10002, signal 487333/595583 (executing program) 2022/10/21 10:23:37 fetching corpus: 10052, signal 487898/596337 (executing program) 2022/10/21 10:23:38 fetching corpus: 10102, signal 488541/597085 (executing program) 2022/10/21 10:23:38 fetching corpus: 10152, signal 489214/597854 (executing program) 2022/10/21 10:23:39 fetching corpus: 10202, signal 491075/599097 (executing program) 2022/10/21 10:23:39 fetching corpus: 10252, signal 491734/599854 (executing program) 2022/10/21 10:23:40 fetching corpus: 10302, signal 492605/600675 (executing program) 2022/10/21 10:23:40 fetching corpus: 10352, signal 493384/601477 (executing program) 2022/10/21 10:23:40 fetching corpus: 10402, signal 494151/602263 (executing program) 2022/10/21 10:23:41 fetching corpus: 10452, signal 494885/603014 (executing program) 2022/10/21 10:23:41 fetching corpus: 10502, signal 495582/603754 (executing program) 2022/10/21 10:23:41 fetching corpus: 10552, signal 496221/604500 (executing program) 2022/10/21 10:23:42 fetching corpus: 10602, signal 497182/605325 (executing program) 2022/10/21 10:23:42 fetching corpus: 10652, signal 497983/606135 (executing program) 2022/10/21 10:23:43 fetching corpus: 10702, signal 498569/606806 (executing program) 2022/10/21 10:23:43 fetching corpus: 10752, signal 499214/607452 (executing program) 2022/10/21 10:23:43 fetching corpus: 10802, signal 500050/608215 (executing program) 2022/10/21 10:23:43 fetching corpus: 10852, signal 500850/608987 (executing program) 2022/10/21 10:23:44 fetching corpus: 10902, signal 501875/609795 (executing program) 2022/10/21 10:23:44 fetching corpus: 10952, signal 502472/610463 (executing program) 2022/10/21 10:23:44 fetching corpus: 11002, signal 503136/611185 (executing program) 2022/10/21 10:23:44 fetching corpus: 11052, signal 503851/611910 (executing program) 2022/10/21 10:23:45 fetching corpus: 11102, signal 504634/612608 (executing program) 2022/10/21 10:23:45 fetching corpus: 11152, signal 505392/613328 (executing program) 2022/10/21 10:23:45 fetching corpus: 11202, signal 506044/613987 (executing program) 2022/10/21 10:23:46 fetching corpus: 11252, signal 511046/616038 (executing program) 2022/10/21 10:23:46 fetching corpus: 11302, signal 511981/616785 (executing program) 2022/10/21 10:23:46 fetching corpus: 11352, signal 512277/617360 (executing program) 2022/10/21 10:23:46 fetching corpus: 11402, signal 512896/617991 (executing program) 2022/10/21 10:23:47 fetching corpus: 11452, signal 513611/618638 (executing program) 2022/10/21 10:23:47 fetching corpus: 11502, signal 514196/619261 (executing program) 2022/10/21 10:23:47 fetching corpus: 11552, signal 515050/619924 (executing program) 2022/10/21 10:23:48 fetching corpus: 11602, signal 515599/620525 (executing program) 2022/10/21 10:23:48 fetching corpus: 11652, signal 516405/621174 (executing program) 2022/10/21 10:23:48 fetching corpus: 11702, signal 516954/621773 (executing program) 2022/10/21 10:23:48 fetching corpus: 11752, signal 517490/622355 (executing program) 2022/10/21 10:23:49 fetching corpus: 11802, signal 518123/622989 (executing program) 2022/10/21 10:23:49 fetching corpus: 11852, signal 518625/623571 (executing program) 2022/10/21 10:23:49 fetching corpus: 11902, signal 519377/624199 (executing program) 2022/10/21 10:23:49 fetching corpus: 11952, signal 519907/624784 (executing program) 2022/10/21 10:23:50 fetching corpus: 12002, signal 520479/625359 (executing program) 2022/10/21 10:23:50 fetching corpus: 12052, signal 521124/625951 (executing program) 2022/10/21 10:23:50 fetching corpus: 12102, signal 521748/626555 (executing program) 2022/10/21 10:23:51 fetching corpus: 12152, signal 522445/627145 (executing program) 2022/10/21 10:23:51 fetching corpus: 12202, signal 522955/627690 (executing program) 2022/10/21 10:23:51 fetching corpus: 12252, signal 523560/628251 (executing program) 2022/10/21 10:23:51 fetching corpus: 12302, signal 524453/628892 (executing program) 2022/10/21 10:23:52 fetching corpus: 12352, signal 525139/629472 (executing program) 2022/10/21 10:23:52 fetching corpus: 12402, signal 525659/630010 (executing program) 2022/10/21 10:23:52 fetching corpus: 12452, signal 526458/630603 (executing program) 2022/10/21 10:23:52 fetching corpus: 12502, signal 527211/631225 (executing program) 2022/10/21 10:23:53 fetching corpus: 12552, signal 527747/631799 (executing program) 2022/10/21 10:23:53 fetching corpus: 12602, signal 528252/632319 (executing program) 2022/10/21 10:23:53 fetching corpus: 12652, signal 528942/632883 (executing program) 2022/10/21 10:23:53 fetching corpus: 12702, signal 529662/633436 (executing program) 2022/10/21 10:23:54 fetching corpus: 12752, signal 530408/634018 (executing program) 2022/10/21 10:23:54 fetching corpus: 12802, signal 531873/634728 (executing program) 2022/10/21 10:23:54 fetching corpus: 12852, signal 532440/635261 (executing program) 2022/10/21 10:23:54 fetching corpus: 12902, signal 533100/635809 (executing program) 2022/10/21 10:23:54 fetching corpus: 12952, signal 533709/636323 (executing program) 2022/10/21 10:23:54 fetching corpus: 13002, signal 534211/636821 (executing program) 2022/10/21 10:23:55 fetching corpus: 13052, signal 534669/637307 (executing program) 2022/10/21 10:23:55 fetching corpus: 13102, signal 535277/637820 (executing program) 2022/10/21 10:23:55 fetching corpus: 13152, signal 535962/638313 (executing program) 2022/10/21 10:23:55 fetching corpus: 13202, signal 536444/638773 (executing program) 2022/10/21 10:23:55 fetching corpus: 13252, signal 536881/639229 (executing program) 2022/10/21 10:23:56 fetching corpus: 13302, signal 537476/639710 (executing program) 2022/10/21 10:23:56 fetching corpus: 13352, signal 537989/640149 (executing program) 2022/10/21 10:23:56 fetching corpus: 13402, signal 538565/640621 (executing program) 2022/10/21 10:23:57 fetching corpus: 13452, signal 539147/641107 (executing program) 2022/10/21 10:23:57 fetching corpus: 13502, signal 539673/641568 (executing program) 2022/10/21 10:23:57 fetching corpus: 13552, signal 540203/642063 (executing program) 2022/10/21 10:23:57 fetching corpus: 13601, signal 540845/642574 (executing program) 2022/10/21 10:23:58 fetching corpus: 13650, signal 541303/643030 (executing program) 2022/10/21 10:23:58 fetching corpus: 13700, signal 541864/643472 (executing program) 2022/10/21 10:23:58 fetching corpus: 13749, signal 542325/643922 (executing program) 2022/10/21 10:23:58 fetching corpus: 13797, signal 542782/644346 (executing program) 2022/10/21 10:23:59 fetching corpus: 13847, signal 543427/644791 (executing program) 2022/10/21 10:23:59 fetching corpus: 13897, signal 543899/645251 (executing program) 2022/10/21 10:23:59 fetching corpus: 13947, signal 544553/645652 (executing program) 2022/10/21 10:23:59 fetching corpus: 13995, signal 545138/646125 (executing program) 2022/10/21 10:24:00 fetching corpus: 14045, signal 545692/646574 (executing program) 2022/10/21 10:24:00 fetching corpus: 14095, signal 546023/646962 (executing program) 2022/10/21 10:24:00 fetching corpus: 14145, signal 546752/647442 (executing program) 2022/10/21 10:24:01 fetching corpus: 14195, signal 547389/647838 (executing program) 2022/10/21 10:24:01 fetching corpus: 14245, signal 547949/648295 (executing program) 2022/10/21 10:24:01 fetching corpus: 14295, signal 548383/648678 (executing program) 2022/10/21 10:24:01 fetching corpus: 14345, signal 548833/649055 (executing program) 2022/10/21 10:24:02 fetching corpus: 14394, signal 549359/649505 (executing program) 2022/10/21 10:24:02 fetching corpus: 14444, signal 549974/649917 (executing program) 2022/10/21 10:24:02 fetching corpus: 14494, signal 550558/650313 (executing program) 2022/10/21 10:24:02 fetching corpus: 14544, signal 550943/650707 (executing program) 2022/10/21 10:24:03 fetching corpus: 14594, signal 551584/651143 (executing program) 2022/10/21 10:24:03 fetching corpus: 14643, signal 552150/651546 (executing program) 2022/10/21 10:24:03 fetching corpus: 14693, signal 552476/651918 (executing program) 2022/10/21 10:24:04 fetching corpus: 14743, signal 553013/652308 (executing program) 2022/10/21 10:24:04 fetching corpus: 14791, signal 553509/652727 (executing program) 2022/10/21 10:24:04 fetching corpus: 14839, signal 553961/653083 (executing program) 2022/10/21 10:24:05 fetching corpus: 14889, signal 554592/653475 (executing program) 2022/10/21 10:24:05 fetching corpus: 14937, signal 555045/653863 (executing program) 2022/10/21 10:24:06 fetching corpus: 14986, signal 555591/654227 (executing program) 2022/10/21 10:24:06 fetching corpus: 15033, signal 556032/654601 (executing program) 2022/10/21 10:24:06 fetching corpus: 15083, signal 556562/654973 (executing program) 2022/10/21 10:24:06 fetching corpus: 15132, signal 556949/655343 (executing program) 2022/10/21 10:24:07 fetching corpus: 15182, signal 557437/655729 (executing program) 2022/10/21 10:24:07 fetching corpus: 15232, signal 557850/656116 (executing program) 2022/10/21 10:24:07 fetching corpus: 15282, signal 559425/656528 (executing program) 2022/10/21 10:24:07 fetching corpus: 15332, signal 560002/656890 (executing program) 2022/10/21 10:24:07 fetching corpus: 15382, signal 560575/657235 (executing program) 2022/10/21 10:24:08 fetching corpus: 15432, signal 561004/657581 (executing program) 2022/10/21 10:24:08 fetching corpus: 15482, signal 561535/657913 (executing program) 2022/10/21 10:24:08 fetching corpus: 15532, signal 561971/658229 (executing program) 2022/10/21 10:24:09 fetching corpus: 15582, signal 562434/658541 (executing program) 2022/10/21 10:24:09 fetching corpus: 15632, signal 563629/658922 (executing program) 2022/10/21 10:24:09 fetching corpus: 15681, signal 564008/659256 (executing program) 2022/10/21 10:24:10 fetching corpus: 15730, signal 564488/659576 (executing program) 2022/10/21 10:24:10 fetching corpus: 15777, signal 564933/659918 (executing program) 2022/10/21 10:24:10 fetching corpus: 15827, signal 565522/660223 (executing program) 2022/10/21 10:24:10 fetching corpus: 15877, signal 566057/660546 (executing program) 2022/10/21 10:24:11 fetching corpus: 15926, signal 566587/660885 (executing program) 2022/10/21 10:24:11 fetching corpus: 15975, signal 567155/661187 (executing program) 2022/10/21 10:24:11 fetching corpus: 16023, signal 567568/661496 (executing program) 2022/10/21 10:24:11 fetching corpus: 16073, signal 568063/661768 (executing program) 2022/10/21 10:24:12 fetching corpus: 16122, signal 568487/662084 (executing program) 2022/10/21 10:24:12 fetching corpus: 16171, signal 568931/662391 (executing program) 2022/10/21 10:24:12 fetching corpus: 16221, signal 569322/662673 (executing program) 2022/10/21 10:24:12 fetching corpus: 16270, signal 569809/662959 (executing program) 2022/10/21 10:24:13 fetching corpus: 16319, signal 570163/663263 (executing program) 2022/10/21 10:24:13 fetching corpus: 16369, signal 570959/663341 (executing program) 2022/10/21 10:24:13 fetching corpus: 16419, signal 571296/663364 (executing program) 2022/10/21 10:24:14 fetching corpus: 16469, signal 571732/663364 (executing program) 2022/10/21 10:24:14 fetching corpus: 16519, signal 572426/663365 (executing program) 2022/10/21 10:24:14 fetching corpus: 16569, signal 572917/663374 (executing program) 2022/10/21 10:24:14 fetching corpus: 16619, signal 573405/663385 (executing program) 2022/10/21 10:24:14 fetching corpus: 16668, signal 573787/663392 (executing program) 2022/10/21 10:24:15 fetching corpus: 16717, signal 574158/663407 (executing program) 2022/10/21 10:24:15 fetching corpus: 16766, signal 574591/663408 (executing program) 2022/10/21 10:24:15 fetching corpus: 16816, signal 575139/663413 (executing program) 2022/10/21 10:24:16 fetching corpus: 16866, signal 575607/663416 (executing program) 2022/10/21 10:24:16 fetching corpus: 16916, signal 575965/663417 (executing program) 2022/10/21 10:24:16 fetching corpus: 16965, signal 576474/663421 (executing program) 2022/10/21 10:24:16 fetching corpus: 17015, signal 576986/663421 (executing program) 2022/10/21 10:24:17 fetching corpus: 17065, signal 577586/663421 (executing program) 2022/10/21 10:24:17 fetching corpus: 17115, signal 578032/663432 (executing program) 2022/10/21 10:24:17 fetching corpus: 17165, signal 578453/663443 (executing program) 2022/10/21 10:24:17 fetching corpus: 17214, signal 579063/663443 (executing program) 2022/10/21 10:24:18 fetching corpus: 17264, signal 579475/663443 (executing program) 2022/10/21 10:24:18 fetching corpus: 17313, signal 579920/663443 (executing program) 2022/10/21 10:24:18 fetching corpus: 17363, signal 580298/663443 (executing program) 2022/10/21 10:24:18 fetching corpus: 17413, signal 580938/663443 (executing program) 2022/10/21 10:24:18 fetching corpus: 17463, signal 581490/663443 (executing program) 2022/10/21 10:24:19 fetching corpus: 17513, signal 581888/663466 (executing program) 2022/10/21 10:24:19 fetching corpus: 17562, signal 582422/663484 (executing program) 2022/10/21 10:24:19 fetching corpus: 17611, signal 582956/663494 (executing program) 2022/10/21 10:24:20 fetching corpus: 17659, signal 583274/663508 (executing program) 2022/10/21 10:24:20 fetching corpus: 17709, signal 583666/663512 (executing program) 2022/10/21 10:24:20 fetching corpus: 17759, signal 584106/663512 (executing program) 2022/10/21 10:24:20 fetching corpus: 17809, signal 584547/663512 (executing program) 2022/10/21 10:24:21 fetching corpus: 17859, signal 584910/663544 (executing program) 2022/10/21 10:24:21 fetching corpus: 17909, signal 585427/663551 (executing program) 2022/10/21 10:24:21 fetching corpus: 17959, signal 585798/663551 (executing program) 2022/10/21 10:24:21 fetching corpus: 18009, signal 586428/663551 (executing program) 2022/10/21 10:24:21 fetching corpus: 18057, signal 586864/663557 (executing program) 2022/10/21 10:24:22 fetching corpus: 18107, signal 587218/663557 (executing program) 2022/10/21 10:24:22 fetching corpus: 18156, signal 587719/663557 (executing program) 2022/10/21 10:24:22 fetching corpus: 18206, signal 588168/663557 (executing program) 2022/10/21 10:24:22 fetching corpus: 18255, signal 588530/663578 (executing program) 2022/10/21 10:24:23 fetching corpus: 18305, signal 588995/663580 (executing program) 2022/10/21 10:24:23 fetching corpus: 18354, signal 589388/663601 (executing program) 2022/10/21 10:24:23 fetching corpus: 18404, signal 589783/663605 (executing program) 2022/10/21 10:24:24 fetching corpus: 18451, signal 590235/663613 (executing program) 2022/10/21 10:24:24 fetching corpus: 18500, signal 590528/663619 (executing program) 2022/10/21 10:24:24 fetching corpus: 18550, signal 590999/663619 (executing program) 2022/10/21 10:24:24 fetching corpus: 18599, signal 591367/663619 (executing program) 2022/10/21 10:24:24 fetching corpus: 18648, signal 591885/663619 (executing program) 2022/10/21 10:24:25 fetching corpus: 18698, signal 592288/663622 (executing program) 2022/10/21 10:24:25 fetching corpus: 18747, signal 592639/663622 (executing program) 2022/10/21 10:24:25 fetching corpus: 18796, signal 593032/663644 (executing program) 2022/10/21 10:24:25 fetching corpus: 18846, signal 593407/663648 (executing program) 2022/10/21 10:24:26 fetching corpus: 18895, signal 593925/663658 (executing program) 2022/10/21 10:24:26 fetching corpus: 18945, signal 594286/663669 (executing program) 2022/10/21 10:24:26 fetching corpus: 18993, signal 594689/663707 (executing program) 2022/10/21 10:24:27 fetching corpus: 19043, signal 595006/663724 (executing program) 2022/10/21 10:24:27 fetching corpus: 19093, signal 595414/663724 (executing program) 2022/10/21 10:24:27 fetching corpus: 19143, signal 595888/663724 (executing program) 2022/10/21 10:24:27 fetching corpus: 19193, signal 596268/663724 (executing program) 2022/10/21 10:24:27 fetching corpus: 19243, signal 596644/663724 (executing program) 2022/10/21 10:24:28 fetching corpus: 19293, signal 596995/663728 (executing program) 2022/10/21 10:24:28 fetching corpus: 19342, signal 597323/663747 (executing program) 2022/10/21 10:24:28 fetching corpus: 19392, signal 597732/663759 (executing program) 2022/10/21 10:24:28 fetching corpus: 19441, signal 598201/663765 (executing program) 2022/10/21 10:24:28 fetching corpus: 19491, signal 598587/663765 (executing program) 2022/10/21 10:24:29 fetching corpus: 19541, signal 599066/663768 (executing program) 2022/10/21 10:24:29 fetching corpus: 19591, signal 599439/663769 (executing program) 2022/10/21 10:24:29 fetching corpus: 19641, signal 599960/663769 (executing program) 2022/10/21 10:24:29 fetching corpus: 19691, signal 600318/663769 (executing program) 2022/10/21 10:24:30 fetching corpus: 19741, signal 600791/663771 (executing program) 2022/10/21 10:24:30 fetching corpus: 19791, signal 601143/663771 (executing program) 2022/10/21 10:24:30 fetching corpus: 19841, signal 601506/663783 (executing program) 2022/10/21 10:24:31 fetching corpus: 19888, signal 601956/663808 (executing program) 2022/10/21 10:24:31 fetching corpus: 19938, signal 602382/663812 (executing program) 2022/10/21 10:24:31 fetching corpus: 19987, signal 602862/663832 (executing program) 2022/10/21 10:24:32 fetching corpus: 20036, signal 603369/663832 (executing program) 2022/10/21 10:24:32 fetching corpus: 20086, signal 603881/663852 (executing program) 2022/10/21 10:24:32 fetching corpus: 20134, signal 604266/663853 (executing program) 2022/10/21 10:24:32 fetching corpus: 20184, signal 604656/663853 (executing program) 2022/10/21 10:24:32 fetching corpus: 20234, signal 605024/663853 (executing program) 2022/10/21 10:24:33 fetching corpus: 20284, signal 605363/663857 (executing program) 2022/10/21 10:24:33 fetching corpus: 20333, signal 605755/663857 (executing program) 2022/10/21 10:24:33 fetching corpus: 20381, signal 606089/663861 (executing program) 2022/10/21 10:24:33 fetching corpus: 20431, signal 606445/663865 (executing program) 2022/10/21 10:24:34 fetching corpus: 20481, signal 606992/663874 (executing program) 2022/10/21 10:24:34 fetching corpus: 20530, signal 607318/663875 (executing program) 2022/10/21 10:24:34 fetching corpus: 20580, signal 607666/663886 (executing program) 2022/10/21 10:24:34 fetching corpus: 20630, signal 608025/663889 (executing program) 2022/10/21 10:24:35 fetching corpus: 20679, signal 608368/663921 (executing program) 2022/10/21 10:24:35 fetching corpus: 20729, signal 608690/663925 (executing program) 2022/10/21 10:24:35 fetching corpus: 20778, signal 609085/663972 (executing program) 2022/10/21 10:24:35 fetching corpus: 20828, signal 609351/663973 (executing program) 2022/10/21 10:24:36 fetching corpus: 20878, signal 609731/664006 (executing program) 2022/10/21 10:24:36 fetching corpus: 20928, signal 610179/664011 (executing program) 2022/10/21 10:24:36 fetching corpus: 20978, signal 610546/664012 (executing program) 2022/10/21 10:24:36 fetching corpus: 21027, signal 610959/664014 (executing program) 2022/10/21 10:24:37 fetching corpus: 21075, signal 611331/664014 (executing program) 2022/10/21 10:24:37 fetching corpus: 21124, signal 611774/664018 (executing program) 2022/10/21 10:24:37 fetching corpus: 21174, signal 612104/664020 (executing program) 2022/10/21 10:24:37 fetching corpus: 21224, signal 612488/664020 (executing program) 2022/10/21 10:24:37 fetching corpus: 21274, signal 612833/664020 (executing program) 2022/10/21 10:24:38 fetching corpus: 21324, signal 613215/664020 (executing program) 2022/10/21 10:24:38 fetching corpus: 21374, signal 613672/664020 (executing program) 2022/10/21 10:24:38 fetching corpus: 21424, signal 614089/664044 (executing program) 2022/10/21 10:24:38 fetching corpus: 21474, signal 614427/664044 (executing program) 2022/10/21 10:24:39 fetching corpus: 21524, signal 614847/664044 (executing program) 2022/10/21 10:24:39 fetching corpus: 21573, signal 615133/664045 (executing program) 2022/10/21 10:24:39 fetching corpus: 21623, signal 615554/664045 (executing program) 2022/10/21 10:24:39 fetching corpus: 21673, signal 616117/664045 (executing program) 2022/10/21 10:24:40 fetching corpus: 21723, signal 616587/664060 (executing program) 2022/10/21 10:24:40 fetching corpus: 21773, signal 616949/664067 (executing program) 2022/10/21 10:24:41 fetching corpus: 21823, signal 617292/664067 (executing program) 2022/10/21 10:24:41 fetching corpus: 21872, signal 617616/664072 (executing program) 2022/10/21 10:24:41 fetching corpus: 21922, signal 617947/664083 (executing program) 2022/10/21 10:24:41 fetching corpus: 21972, signal 618201/664083 (executing program) 2022/10/21 10:24:41 fetching corpus: 22022, signal 618583/664083 (executing program) 2022/10/21 10:24:41 fetching corpus: 22072, signal 620045/664083 (executing program) 2022/10/21 10:24:42 fetching corpus: 22122, signal 620713/664083 (executing program) 2022/10/21 10:24:42 fetching corpus: 22172, signal 621065/664083 (executing program) 2022/10/21 10:24:42 fetching corpus: 22222, signal 621429/664083 (executing program) 2022/10/21 10:24:42 fetching corpus: 22272, signal 621714/664083 (executing program) 2022/10/21 10:24:42 fetching corpus: 22322, signal 622029/664083 (executing program) 2022/10/21 10:24:42 fetching corpus: 22372, signal 622365/664083 (executing program) 2022/10/21 10:24:43 fetching corpus: 22422, signal 622971/664095 (executing program) 2022/10/21 10:24:43 fetching corpus: 22472, signal 623310/664095 (executing program) 2022/10/21 10:24:43 fetching corpus: 22522, signal 623759/664095 (executing program) 2022/10/21 10:24:43 fetching corpus: 22572, signal 624136/664095 (executing program) 2022/10/21 10:24:43 fetching corpus: 22622, signal 624489/664110 (executing program) 2022/10/21 10:24:43 fetching corpus: 22672, signal 624855/664110 (executing program) 2022/10/21 10:24:43 fetching corpus: 22722, signal 625135/664110 (executing program) 2022/10/21 10:24:43 fetching corpus: 22772, signal 625525/664110 (executing program) 2022/10/21 10:24:44 fetching corpus: 22822, signal 625875/664110 (executing program) 2022/10/21 10:24:44 fetching corpus: 22872, signal 626262/664117 (executing program) 2022/10/21 10:24:44 fetching corpus: 22922, signal 626551/664117 (executing program) 2022/10/21 10:24:44 fetching corpus: 22972, signal 626871/664117 (executing program) 2022/10/21 10:24:44 fetching corpus: 23022, signal 627135/664117 (executing program) 2022/10/21 10:24:44 fetching corpus: 23072, signal 627419/664117 (executing program) 2022/10/21 10:24:44 fetching corpus: 23122, signal 627817/664117 (executing program) 2022/10/21 10:24:44 fetching corpus: 23170, signal 628191/664126 (executing program) 2022/10/21 10:24:45 fetching corpus: 23220, signal 628510/664126 (executing program) 2022/10/21 10:24:45 fetching corpus: 23270, signal 628937/664126 (executing program) 2022/10/21 10:24:45 fetching corpus: 23320, signal 629205/664126 (executing program) 2022/10/21 10:24:45 fetching corpus: 23370, signal 629608/664126 (executing program) 2022/10/21 10:24:45 fetching corpus: 23420, signal 629945/664126 (executing program) 2022/10/21 10:24:45 fetching corpus: 23469, signal 630266/664126 (executing program) 2022/10/21 10:24:46 fetching corpus: 23519, signal 630594/664126 (executing program) 2022/10/21 10:24:46 fetching corpus: 23569, signal 630843/664127 (executing program) 2022/10/21 10:24:46 fetching corpus: 23619, signal 631364/664127 (executing program) 2022/10/21 10:24:46 fetching corpus: 23669, signal 631845/664127 (executing program) 2022/10/21 10:24:46 fetching corpus: 23719, signal 632087/664127 (executing program) 2022/10/21 10:24:46 fetching corpus: 23768, signal 632417/664127 (executing program) 2022/10/21 10:24:46 fetching corpus: 23818, signal 632863/664148 (executing program) 2022/10/21 10:24:46 fetching corpus: 23867, signal 633270/664152 (executing program) 2022/10/21 10:24:47 fetching corpus: 23917, signal 633621/664154 (executing program) 2022/10/21 10:24:47 fetching corpus: 23967, signal 634029/664155 (executing program) 2022/10/21 10:24:47 fetching corpus: 24017, signal 634322/664155 (executing program) 2022/10/21 10:24:47 fetching corpus: 24067, signal 634656/664155 (executing program) 2022/10/21 10:24:47 fetching corpus: 24117, signal 635139/664155 (executing program) 2022/10/21 10:24:47 fetching corpus: 24167, signal 635359/664156 (executing program) 2022/10/21 10:24:47 fetching corpus: 24217, signal 635837/664167 (executing program) 2022/10/21 10:24:47 fetching corpus: 24267, signal 636134/664167 (executing program) 2022/10/21 10:24:48 fetching corpus: 24317, signal 636547/664167 (executing program) 2022/10/21 10:24:48 fetching corpus: 24367, signal 636938/664192 (executing program) 2022/10/21 10:24:48 fetching corpus: 24417, signal 637262/664192 (executing program) 2022/10/21 10:24:48 fetching corpus: 24467, signal 637559/664207 (executing program) 2022/10/21 10:24:48 fetching corpus: 24517, signal 637902/664207 (executing program) 2022/10/21 10:24:48 fetching corpus: 24567, signal 638291/664211 (executing program) 2022/10/21 10:24:49 fetching corpus: 24617, signal 638659/664211 (executing program) 2022/10/21 10:24:49 fetching corpus: 24667, signal 639064/664211 (executing program) 2022/10/21 10:24:49 fetching corpus: 24717, signal 639287/664211 (executing program) 2022/10/21 10:24:49 fetching corpus: 24767, signal 640388/664211 (executing program) 2022/10/21 10:24:49 fetching corpus: 24816, signal 640747/664211 (executing program) 2022/10/21 10:24:49 fetching corpus: 24866, signal 641035/664211 (executing program) 2022/10/21 10:24:49 fetching corpus: 24916, signal 641351/664211 (executing program) 2022/10/21 10:24:50 fetching corpus: 24965, signal 641643/664212 (executing program) 2022/10/21 10:24:50 fetching corpus: 25014, signal 641988/664212 (executing program) 2022/10/21 10:24:50 fetching corpus: 25064, signal 642354/664212 (executing program) 2022/10/21 10:24:50 fetching corpus: 25114, signal 642603/664213 (executing program) 2022/10/21 10:24:50 fetching corpus: 25163, signal 642841/664219 (executing program) 2022/10/21 10:24:50 fetching corpus: 25213, signal 643214/664219 (executing program) 2022/10/21 10:24:50 fetching corpus: 25262, signal 643518/664219 (executing program) 2022/10/21 10:24:50 fetching corpus: 25311, signal 644039/664220 (executing program) 2022/10/21 10:24:51 fetching corpus: 25361, signal 644306/664220 (executing program) 2022/10/21 10:24:51 fetching corpus: 25411, signal 644578/664251 (executing program) 2022/10/21 10:24:51 fetching corpus: 25461, signal 644949/664251 (executing program) 2022/10/21 10:24:51 fetching corpus: 25511, signal 645215/664251 (executing program) 2022/10/21 10:24:51 fetching corpus: 25561, signal 645573/664251 (executing program) 2022/10/21 10:24:51 fetching corpus: 25611, signal 645862/664251 (executing program) 2022/10/21 10:24:51 fetching corpus: 25661, signal 646444/664251 (executing program) 2022/10/21 10:24:51 fetching corpus: 25711, signal 646848/664251 (executing program) 2022/10/21 10:24:51 fetching corpus: 25761, signal 647271/664260 (executing program) 2022/10/21 10:24:52 fetching corpus: 25811, signal 647581/664260 (executing program) 2022/10/21 10:24:52 fetching corpus: 25861, signal 647925/664260 (executing program) 2022/10/21 10:24:52 fetching corpus: 25911, signal 648231/664260 (executing program) 2022/10/21 10:24:52 fetching corpus: 25961, signal 648471/664262 (executing program) 2022/10/21 10:24:52 fetching corpus: 26011, signal 648724/664268 (executing program) 2022/10/21 10:24:52 fetching corpus: 26061, signal 649128/664268 (executing program) 2022/10/21 10:24:52 fetching corpus: 26111, signal 649550/664268 (executing program) 2022/10/21 10:24:52 fetching corpus: 26161, signal 649838/664268 (executing program) 2022/10/21 10:24:52 fetching corpus: 26211, signal 650159/664269 (executing program) 2022/10/21 10:24:53 fetching corpus: 26261, signal 650517/664269 (executing program) 2022/10/21 10:24:53 fetching corpus: 26311, signal 650777/664269 (executing program) 2022/10/21 10:24:53 fetching corpus: 26361, signal 651041/664269 (executing program) 2022/10/21 10:24:53 fetching corpus: 26411, signal 651343/664281 (executing program) 2022/10/21 10:24:53 fetching corpus: 26461, signal 651633/664283 (executing program) 2022/10/21 10:24:53 fetching corpus: 26511, signal 651902/664283 (executing program) 2022/10/21 10:24:53 fetching corpus: 26561, signal 652159/664283 (executing program) 2022/10/21 10:24:53 fetching corpus: 26611, signal 652423/664283 (executing program) 2022/10/21 10:24:53 fetching corpus: 26661, signal 652643/664283 (executing program) 2022/10/21 10:24:54 fetching corpus: 26711, signal 652971/664283 (executing program) 2022/10/21 10:24:54 fetching corpus: 26761, signal 653235/664337 (executing program) 2022/10/21 10:24:54 fetching corpus: 26798, signal 653474/664338 (executing program) 2022/10/21 10:24:54 fetching corpus: 26798, signal 653474/664338 (executing program) 2022/10/21 10:24:55 starting 6 fuzzer processes 10:24:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a07000000000000000000010000000900010073797a300200000038000000120a01050000000000000000010000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 10:24:55 executing program 1: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @private}}}}}, 0x0) 10:24:55 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x80ffffd, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000280)={[{@fat=@check_strict}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@utf8no}, {@uni_xlate}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@rodir}, {@numtail}, {@utf8no}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fdatasync(r1) 10:24:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) 10:24:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) 10:24:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x2, [@private, @dev]}, 0x49) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) syzkaller login: [ 212.961189] IPVS: ftp: loaded support on port[0] = 21 [ 213.138790] IPVS: ftp: loaded support on port[0] = 21 [ 213.218296] IPVS: ftp: loaded support on port[0] = 21 [ 213.243302] chnl_net:caif_netlink_parms(): no params data found [ 213.321757] chnl_net:caif_netlink_parms(): no params data found [ 213.349965] IPVS: ftp: loaded support on port[0] = 21 [ 213.433918] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.441917] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.450668] device bridge_slave_0 entered promiscuous mode [ 213.460518] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.466860] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.474077] device bridge_slave_1 entered promiscuous mode [ 213.500082] chnl_net:caif_netlink_parms(): no params data found [ 213.517372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.545185] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.551983] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.559433] device bridge_slave_0 entered promiscuous mode [ 213.566557] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.582872] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.589315] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.596113] device bridge_slave_1 entered promiscuous mode [ 213.630233] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.641600] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.649298] team0: Port device team_slave_0 added [ 213.654769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.662169] team0: Port device team_slave_1 added [ 213.668379] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.671865] IPVS: ftp: loaded support on port[0] = 21 [ 213.706517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.712971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.738350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.759869] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.766220] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.773475] device bridge_slave_0 entered promiscuous mode [ 213.780683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.787765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.813364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.832939] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.840309] team0: Port device team_slave_0 added [ 213.845860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.853111] team0: Port device team_slave_1 added [ 213.859353] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.865680] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.872774] device bridge_slave_1 entered promiscuous mode [ 213.907970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.914220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.940128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.954511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.961162] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.987250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.997791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.026136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.040825] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.053557] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.066779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.108088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.139094] device hsr_slave_0 entered promiscuous mode [ 214.144957] device hsr_slave_1 entered promiscuous mode [ 214.152179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.159858] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.168197] team0: Port device team_slave_0 added [ 214.190676] IPVS: ftp: loaded support on port[0] = 21 [ 214.196108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.204756] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.211832] team0: Port device team_slave_1 added [ 214.221249] device hsr_slave_0 entered promiscuous mode [ 214.226815] device hsr_slave_1 entered promiscuous mode [ 214.236122] chnl_net:caif_netlink_parms(): no params data found [ 214.277688] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.316450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.323975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.330759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.357049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.370895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.377189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.402753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.495230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.506726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.564892] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.571515] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.579049] device bridge_slave_0 entered promiscuous mode [ 214.592888] chnl_net:caif_netlink_parms(): no params data found [ 214.612053] device hsr_slave_0 entered promiscuous mode [ 214.617945] device hsr_slave_1 entered promiscuous mode [ 214.623890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.631501] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.638608] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.645516] device bridge_slave_1 entered promiscuous mode [ 214.672990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.722141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.754392] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.865990] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.873674] team0: Port device team_slave_0 added [ 214.904994] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.912386] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.920442] device bridge_slave_0 entered promiscuous mode [ 214.927554] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.933890] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.941253] device bridge_slave_1 entered promiscuous mode [ 214.960941] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.968440] team0: Port device team_slave_1 added [ 214.987476] Bluetooth: hci0 command 0x0409 tx timeout [ 214.995532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.022890] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.034184] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.043012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.049963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.075603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.091956] chnl_net:caif_netlink_parms(): no params data found [ 215.121229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.127955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.153778] Bluetooth: hci4 command 0x0409 tx timeout [ 215.160442] Bluetooth: hci2 command 0x0409 tx timeout [ 215.161037] Bluetooth: hci5 command 0x0409 tx timeout [ 215.165663] Bluetooth: hci1 command 0x0409 tx timeout [ 215.172606] Bluetooth: hci3 command 0x0409 tx timeout [ 215.178495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.206626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.214933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.222849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.233166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.240660] team0: Port device team_slave_0 added [ 215.267136] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.274195] team0: Port device team_slave_1 added [ 215.301579] device hsr_slave_0 entered promiscuous mode [ 215.308553] device hsr_slave_1 entered promiscuous mode [ 215.314569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.363936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.379795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.386035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.412627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.423181] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.429901] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.437492] device bridge_slave_0 entered promiscuous mode [ 215.444004] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.451300] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.458666] device bridge_slave_1 entered promiscuous mode [ 215.479133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.485376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.511154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.523405] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.532962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.550197] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.558275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.565867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.575059] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.585975] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.596229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.636847] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.643941] team0: Port device team_slave_0 added [ 215.659631] device hsr_slave_0 entered promiscuous mode [ 215.665292] device hsr_slave_1 entered promiscuous mode [ 215.672114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.682112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.689871] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.697941] team0: Port device team_slave_1 added [ 215.703633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.711627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.749568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.757433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.765909] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.773366] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.800117] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.825779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.832602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.858397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.870025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.877356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.884234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.891394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.899184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.906949] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.913390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.920973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.929984] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.936039] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.952913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.960228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.985669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.002863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.010576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.020889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.036569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.046999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.053993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.062486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.070304] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.076696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.083534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.091317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.098921] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.105249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.112389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.120146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.127788] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.134111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.157727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.182210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.189492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.200901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.223174] device hsr_slave_0 entered promiscuous mode [ 216.229258] device hsr_slave_1 entered promiscuous mode [ 216.234946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.249102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.257132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.264798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.273472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.284920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.294068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.301960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.310028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.326035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.342935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.350744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.359398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.367641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.374524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.382489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.390542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.399088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.407246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.414765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.422657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.432428] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.438814] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.469282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.481191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.493430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.501395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.511681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.519637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.527573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.535065] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.541437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.549224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.566168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.573824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.581226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.589402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.597042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.604488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.613400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.625439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.639261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.647961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.655474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.663589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.671723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.679709] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.686029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.693334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.701117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.717456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.724419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.752000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.760066] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.766075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.777498] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.783638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.793002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.801120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.811461] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.818092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.831591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.838636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.849896] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.879147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.886440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.893464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.900934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.909124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.917979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.927481] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.933547] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.942290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.951552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.965797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.973743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.982865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.995411] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.003186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.009751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.018277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.025901] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.032289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.039655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.051051] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.059001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.067120] Bluetooth: hci0 command 0x041b tx timeout [ 217.068504] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.080546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.090041] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.097837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.105257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.113885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.121147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.128286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.135914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.143849] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.150245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.158327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.165005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.175179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.184072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.194569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.200683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.210817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.218353] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.227029] Bluetooth: hci1 command 0x041b tx timeout [ 217.229644] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.232372] Bluetooth: hci3 command 0x041b tx timeout [ 217.244058] Bluetooth: hci5 command 0x041b tx timeout [ 217.244093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.249633] Bluetooth: hci2 command 0x041b tx timeout [ 217.262003] Bluetooth: hci4 command 0x041b tx timeout [ 217.264301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.275374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.282276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.290231] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.296282] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.304721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.316138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.325325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.333712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.351203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.360019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.368375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.382019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.390538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.398718] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.405055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.412682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.420452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.428468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.435472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.445189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.461532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.471994] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.479976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.489281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.497498] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.503823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.510797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.518917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.528550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.537793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.546080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.558150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.565011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.573212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.580769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.588371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.595041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.602195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.612697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.632992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.641323] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.652301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.660397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.672570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.679238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.688363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.697847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.712277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.718727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.726345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.734794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.742793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.752449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.761308] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.771599] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.777825] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.784689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.798789] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.805804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.813582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.820948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.828815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.837694] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.847896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.857183] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.866141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.876024] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.891895] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.900060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.909864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.917435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.925139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.933571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.941605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.949774] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.956115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.963149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.971058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.979459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.988197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.995604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.003496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.011956] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.018369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.027473] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.036844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.043545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.051904] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.058530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.075120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.088484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.095648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.123335] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.144860] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.151589] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.163526] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.171207] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.179993] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.191491] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.204984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.213543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.221210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.228845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.237841] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.247828] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.257759] device veth0_vlan entered promiscuous mode [ 218.264599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.273040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.281470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.288569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.295812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.303545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.311276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.320006] device veth0_vlan entered promiscuous mode [ 218.326677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.333458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.340671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.350477] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.361346] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.371514] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.381205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.389692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.397966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.404642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.413562] device veth1_vlan entered promiscuous mode [ 218.432580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.441581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.449837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.460529] device veth1_vlan entered promiscuous mode [ 218.469881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.482380] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.491990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.516870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.524405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.535777] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.548248] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.555318] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.562972] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.571400] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.583347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.595146] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.605530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.614881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.623227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.631259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.639132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.647396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.657359] device veth0_macvtap entered promiscuous mode [ 218.663434] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.675573] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.684880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.694581] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.704367] device veth1_macvtap entered promiscuous mode [ 218.711886] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.720449] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.758635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.765689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.780070] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.787327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.794531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.803557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.810879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.820184] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.828961] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.840479] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.850635] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.857589] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.863744] device veth0_vlan entered promiscuous mode [ 218.869898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.877765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.887430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.898173] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.905474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.914888] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.924227] device veth0_macvtap entered promiscuous mode [ 218.930774] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.942967] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.950548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.961774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.970736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.978620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.985850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.993730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.002277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.011048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.018099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.027303] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.034270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.041962] device veth0_vlan entered promiscuous mode [ 219.051453] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.059988] device veth1_vlan entered promiscuous mode [ 219.066019] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.073543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.081139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.089239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.102940] device veth1_macvtap entered promiscuous mode [ 219.109847] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 219.118769] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.126656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.133723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.140669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.150330] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.157303] Bluetooth: hci0 command 0x040f tx timeout [ 219.165611] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.174914] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.182037] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.192575] device veth1_vlan entered promiscuous mode [ 219.198991] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.208448] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.221060] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.231779] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.240555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.250606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.257661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.264871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.272895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.280315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.287723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.295653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.302622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.310345] Bluetooth: hci4 command 0x040f tx timeout [ 219.311971] device veth0_vlan entered promiscuous mode [ 219.321710] Bluetooth: hci2 command 0x040f tx timeout [ 219.329439] Bluetooth: hci5 command 0x040f tx timeout [ 219.334003] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.334667] Bluetooth: hci3 command 0x040f tx timeout [ 219.344021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.348586] Bluetooth: hci1 command 0x040f tx timeout [ 219.363651] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.373904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.382695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.394319] device veth0_macvtap entered promiscuous mode [ 219.401950] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.413183] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.423972] device veth1_vlan entered promiscuous mode [ 219.433026] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.441112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.448839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.455888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.464091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.473778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.483972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.494053] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.501037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.509113] device veth1_macvtap entered promiscuous mode [ 219.517519] device veth0_macvtap entered promiscuous mode [ 219.523773] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.532329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.540998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.549333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.559143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.569141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.579949] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.586917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.600033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.618095] device veth1_macvtap entered promiscuous mode [ 219.628061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.635925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.647349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.660703] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.677908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.692110] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.701885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.714136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.725070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.735337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.745816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.756350] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.763295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.773064] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.781604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.790781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.802968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.811011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.820286] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.834940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.844831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.854013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.864524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.873894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.883845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.894402] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.901578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.910148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.922020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:25:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a07000000000000000000010000000900010073797a300200000038000000120a01050000000000000000010000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 219.932674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.942432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.952859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.960041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.967282] device veth0_macvtap entered promiscuous mode [ 219.973911] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 10:25:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a07000000000000000000010000000900010073797a300200000038000000120a01050000000000000000010000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 219.986499] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.993743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.002925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.014408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.022521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:25:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a07000000000000000000010000000900010073797a300200000038000000120a01050000000000000000010000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 220.031053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.038992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.047112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.058685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.071251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 10:25:03 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0300a4ce875f2e3ff5f163ee340b767950080000000000000010101bc5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c000100000000e2f77a3267e229580000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 220.081082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.090867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.100707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.111721] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.119055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.155492] device veth1_macvtap entered promiscuous mode [ 220.160726] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 220.169969] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.209585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.218408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.226778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.238575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.245978] kvm: emulating exchange as write [ 220.256006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.284790] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.295209] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.309907] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.320564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.335483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.345769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.362968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.373371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.384084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.393919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.404318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.415332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.423049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.440116] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 220.448224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.463206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.481426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.492732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.503888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.520227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.530113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.544278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.554105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.568121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.578464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.595804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.610775] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.617948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.626231] device veth0_vlan entered promiscuous mode [ 220.642104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.652754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.663170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.682231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.705559] device veth1_vlan entered promiscuous mode 10:25:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x2, [@private, @dev]}, 0x49) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 220.802113] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.818235] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.834367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:25:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x2, [@private, @dev]}, 0x49) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 220.845508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.863136] device veth0_macvtap entered promiscuous mode 10:25:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x2, [@private, @dev]}, 0x49) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 220.892770] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.910400] device veth1_macvtap entered promiscuous mode [ 220.924375] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.948683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.989713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 221.008065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.035663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.045597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.055781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.065423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.076532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.085635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.095386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.104861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.114608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.125075] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.132710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.140893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.149540] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.157249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.165400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.174781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.187050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.196353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.207162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.216925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.227661] Bluetooth: hci0 command 0x0419 tx timeout [ 221.232935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.244601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.254348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.263558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.273302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.284038] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.292716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.300854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.311150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.375947] hrtimer: interrupt took 29112 ns [ 221.386915] Bluetooth: hci1 command 0x0419 tx timeout [ 221.392798] Bluetooth: hci3 command 0x0419 tx timeout [ 221.412359] Bluetooth: hci5 command 0x0419 tx timeout [ 221.440421] Bluetooth: hci2 command 0x0419 tx timeout [ 221.464203] Bluetooth: hci4 command 0x0419 tx timeout [ 221.659206] audit: type=1800 audit(1666347905.499:2): pid=9518 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13895 res=0 [ 221.699048] audit: type=1804 audit(1666347905.499:3): pid=9518 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir401131199/syzkaller.Xt9pZ4/0/file0" dev="sda1" ino=13895 res=1 10:25:05 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0300a4ce875f2e3ff5f163ee340b767950080000000000000010101bc5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c000100000000e2f77a3267e229580000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:25:05 executing program 4: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='user\x00', 0x0) 10:25:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) 10:25:06 executing program 1: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @private}}}}}, 0x0) 10:25:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) 10:25:06 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x80ffffd, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000280)={[{@fat=@check_strict}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@utf8no}, {@uni_xlate}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@rodir}, {@numtail}, {@utf8no}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fdatasync(r1) 10:25:06 executing program 4: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='user\x00', 0x0) 10:25:06 executing program 4: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='user\x00', 0x0) [ 222.375703] syz-executor.3 (9520) used greatest stack depth: 25360 bytes left 10:25:06 executing program 1: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @private}}}}}, 0x0) 10:25:06 executing program 4: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='user\x00', 0x0) [ 222.577770] audit: type=1800 audit(1666347906.399:4): pid=9556 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13918 res=0 10:25:06 executing program 1: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @private}}}}}, 0x0) 10:25:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) [ 223.063938] audit: type=1804 audit(1666347906.409:5): pid=9556 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir401131199/syzkaller.Xt9pZ4/1/file0" dev="sda1" ino=13918 res=1 10:25:06 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0300a4ce875f2e3ff5f163ee340b767950080000000000000010101bc5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c000100000000e2f77a3267e229580000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:25:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) 10:25:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) [ 223.875274] audit: type=1800 audit(1666347907.189:6): pid=9575 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13919 res=0 10:25:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) 10:25:08 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x80ffffd, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000280)={[{@fat=@check_strict}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@utf8no}, {@uni_xlate}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@rodir}, {@numtail}, {@utf8no}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fdatasync(r1) 10:25:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) [ 224.421239] syz-executor.1 (9573) used greatest stack depth: 25352 bytes left 10:25:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) [ 224.537512] audit: type=1804 audit(1666347907.589:7): pid=9575 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1894108958/syzkaller.D3jgy1/4/file0" dev="sda1" ino=13919 res=1 10:25:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) 10:25:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) 10:25:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) 10:25:10 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x80ffffd, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000280)={[{@fat=@check_strict}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@utf8no}, {@uni_xlate}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@rodir}, {@numtail}, {@utf8no}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fdatasync(r1) [ 226.630524] syz-executor.3 (9601) used greatest stack depth: 25200 bytes left 10:25:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) [ 226.733926] audit: type=1800 audit(1666347907.699:8): pid=9576 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13920 res=0 10:25:12 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0300a4ce875f2e3ff5f163ee340b767950080000000000000010101bc5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c000100000000e2f77a3267e229580000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:25:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) [ 228.825939] audit: type=1804 audit(1666347907.699:9): pid=9576 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir3645956638/syzkaller.SbtCHm/8/file0" dev="sda1" ino=13920 res=1 10:25:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) [ 229.370432] audit: type=1800 audit(1666347908.719:10): pid=9601 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13927 res=0 10:25:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) 10:25:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) [ 229.540385] audit: type=1800 audit(1666347908.879:11): pid=9602 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13928 res=0 10:25:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="00da9bccad002100000400001f2b6fe2f96a3f6d2f93ca9700b41d3200000000e61dc18e8c44810000e4259e66932f75a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86b996c4c95074763bcffff1b27d72d69e41d5490584127f1be46d68441f24cc08bc114b8640a1c284a042bad52ed8715cb1335cc80259162dda27f90d1947ae4d82b1aa0b548e7393f3e00bc4cc5b3e3c8219821d391264cefcf9faad2b4077e1ebdb10df5353093c588708eaeebb789e308a53a50e9c16d7ad1c27b4952e4dc878a3cf617e0558e6a4835afa1ac000000009e9084343c6ed98d00f15eaf0131f5b4136929ed31bdecd21d59ccdb410dd93aa5079d6be21e9b112ef80bdd651f64988663add3353db6ad9e04f5b5eec29b19764749b8801cfb90e1aed6002a74c5081cb3cd8433e4f5c57aa4e64917abef7028d07ed6039c9f08efd7d996a5be6c9a15c6cbcdce39c469faf34d80b5e3633c078ce7d7522ffdaadd9d817ab33fce554e2150459954ac9bfcbe5d28ec65524a218b229a40d3b719cbf13220914dd4cfcd808e1ac9949a617dbe4913dd2e1c383e83fd2ed7b3266a7fef1e0c9fb0f4870bcfc981618782a42ade56271308ce57542589154cffb13c304348445f40a1595bc156a087e038bb447c623d3f0500cbacf9af1c93d1be01bc0b90d0a13edf05702e43ce8268af172e049a5a9a6ca77b0dd3cf48f73f27079a8743644e426be045aa4428c13ebec99f3cc5a269b4d50c077a68af9e8cd7d3ebd646719323fd11e3ac29c159ddd9162a8ffb0f66c0c888296644dfda99ea960ebf781a6c6f84de13d1568023f79708e7cc3e5c7a25b1f13ac3ca08bf39810d14b3a7bf2e40c94e8586dbae0e6f5e537970", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x20, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x401a0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080406007c09e8fe0ba10a0015400200142603600e1208000b0058650401a80016002f000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 229.599351] audit: type=1800 audit(1666347908.919:12): pid=9603 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13929 res=0 10:25:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) [ 229.715042] audit: type=1804 audit(1666347909.519:13): pid=9601 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir401131199/syzkaller.Xt9pZ4/2/file0" dev="sda1" ino=13927 res=1 [ 229.753806] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x20, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x401a0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080406007c09e8fe0ba10a0015400200142603600e1208000b0058650401a80016002f000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 230.218115] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) 10:25:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) 10:25:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x20, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x401a0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080406007c09e8fe0ba10a0015400200142603600e1208000b0058650401a80016002f000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 10:25:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) [ 230.754675] audit: type=1804 audit(1666347909.679:15): pid=9603 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir3645956638/syzkaller.SbtCHm/9/file0" dev="sda1" ino=13929 res=1 [ 230.822125] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpgid(r0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x2, &(0x7f0000000280)=0x13) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x11f06) 10:25:15 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x20, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x401a0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080406007c09e8fe0ba10a0015400200142603600e1208000b0058650401a80016002f000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 231.391568] audit: type=1804 audit(1666347909.679:14): pid=9602 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1894108958/syzkaller.D3jgy1/5/file0" dev="sda1" ino=13928 res=1 10:25:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0xa11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x3, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3, 0xff, 0x9b, 0x0, 0x0, 0x6, 0x84040, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0xcf9259b90e33a7fc, @perf_bp={&(0x7f00000001c0), 0x2}, 0x50214, 0x800, 0x3, 0x0, 0x101, 0x10000, 0x7a80, 0x0, 0x0, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) lseek(r2, 0x7ffffc, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x1a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x20, 0x0, 0x0, 0x5, 0x3, 0x0, 0xfff8, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x800000, 0x80019c) lseek(r1, 0x0, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write(r4, &(0x7f0000000180)="d02f322469d8d101610d902bc6", 0xd) [ 232.727376] audit: type=1800 audit(1666347910.899:16): pid=9617 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13892 res=0 [ 232.727381] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.810677] audit: type=1800 audit(1666347911.089:17): pid=9618 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13930 res=0 10:25:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}, 0xc080) sendmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000680)=@in={0x2, 0x4e20, @empty}, 0x80, 0x0, 0x0, &(0x7f0000002680)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) [ 233.946028] audit: type=1800 audit(1666347911.099:18): pid=9619 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13931 res=0 10:25:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000380)=""/192, 0xc0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 10:25:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x405}, 0x28) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) 10:25:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:19 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) [ 235.797392] audit: type=1804 audit(1666347911.699:19): pid=9617 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir401131199/syzkaller.Xt9pZ4/3/file0" dev="sda1" ino=13892 res=1 [ 235.822520] audit: type=1804 audit(1666347911.899:20): pid=9619 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1894108958/syzkaller.D3jgy1/6/file0" dev="sda1" ino=13931 res=1 10:25:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000380)=""/192, 0xc0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 235.901811] audit: type=1804 audit(1666347912.029:21): pid=9618 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir3645956638/syzkaller.SbtCHm/10/file0" dev="sda1" ino=13930 res=1 10:25:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000380)=""/192, 0xc0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 10:25:20 executing program 3: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="b3", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="2d6528358c2f952e89a59a8b6284e2b2dee5bbc1ded029608c727a31d647200dd00982cd2d188838329d7c00823fd104feb94770e3e1bbda381ed0891d5f62d25d70e5e0db8d903036fd4efd9101cc058b567faacd8b093308e882bb4029096ffb8122eaa9db07bd591517aeec5a6dbcbda72dd09c38d6848950fd10751c93c22d6742c406182972bf29c4c8e2e83d6b71b27ef5ce18b6f6256a0bf80d32a9312449a062cd78d391c5324c1c7e3edfc8a5fa30179de4feeba9f09d02f93fd760", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r0}, &(0x7f0000000380)=""/144, 0x90, &(0x7f00000004c0)={&(0x7f0000000440)={'wp384-generic\x00'}}) 10:25:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 10:25:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x1}}) 10:25:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 10:25:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000380)=""/192, 0xc0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 236.521523] audit: type=1800 audit(1666347912.839:22): pid=9641 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13935 res=0 10:25:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x1}}) 10:25:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 10:25:20 executing program 3: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="b3", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="2d6528358c2f952e89a59a8b6284e2b2dee5bbc1ded029608c727a31d647200dd00982cd2d188838329d7c00823fd104feb94770e3e1bbda381ed0891d5f62d25d70e5e0db8d903036fd4efd9101cc058b567faacd8b093308e882bb4029096ffb8122eaa9db07bd591517aeec5a6dbcbda72dd09c38d6848950fd10751c93c22d6742c406182972bf29c4c8e2e83d6b71b27ef5ce18b6f6256a0bf80d32a9312449a062cd78d391c5324c1c7e3edfc8a5fa30179de4feeba9f09d02f93fd760", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r0}, &(0x7f0000000380)=""/144, 0x90, &(0x7f00000004c0)={&(0x7f0000000440)={'wp384-generic\x00'}}) [ 236.550633] audit: type=1804 audit(1666347912.849:23): pid=9641 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir3645956638/syzkaller.SbtCHm/11/file0" dev="sda1" ino=13935 res=1 [ 236.579538] audit: type=1800 audit(1666347914.150:24): pid=9672 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13942 res=0 [ 236.598745] audit: type=1804 audit(1666347914.170:25): pid=9672 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir3645956638/syzkaller.SbtCHm/12/file0" dev="sda1" ino=13942 res=1 10:25:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:* ro\x00'], 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="00da9bccad002100000400001f2b6fe2f96a3f6d2f93ca9700b41d3200000000e61dc18e8c44810000e4259e66932f75a7e35b9cc4c0e894a793926020f83dc4da84d3c69b0200000067c4eb317d9510c86b996c4c95074763bcffff1b27d72d69e41d5490584127f1be46d68441f24cc08bc114b8640a1c284a042bad52ed8715cb1335cc80259162dda27f90d1947ae4d82b1aa0b548e7393f3e00bc4cc5b3e3c8219821d391264cefcf9faad2b4077e1ebdb10df5353093c588708eaeebb789e308a53a50e9c16d7ad1c27b4952e4dc878a3cf617e0558e6a4835afa1ac000000009e9084343c6ed98d00f15eaf0131f5b4136929ed31bdecd21d59ccdb410dd93aa5079d6be21e9b112ef80bdd651f64988663add3353db6ad9e04f5b5eec29b19764749b8801cfb90e1aed6002a74c5081cb3cd8433e4f5c57aa4e64917abef7028d07ed6039c9f08efd7d996a5be6c9a15c6cbcdce39c469faf34d80b5e3633c078ce7d7522ffdaadd9d817ab33fce554e2150459954ac9bfcbe5d28ec65524a218b229a40d3b719cbf13220914dd4cfcd808e1ac9949a617dbe4913dd2e1c383e83fd2ed7b3266a7fef1e0c9fb0f4870bcfc981618782a42ade56271308ce57542589154cffb13c304348445f40a1595bc156a087e038bb447c623d3f0500cbacf9af1c93d1be01bc0b90d0a13edf05702e43ce8268af172e049a5a9a6ca77b0dd3cf48f73f27079a8743644e426be045aa4428c13ebec99f3cc5a269b4d50c077a68af9e8cd7d3ebd646719323fd11e3ac29c159ddd9162a8ffb0f66c0c888296644dfda99ea960ebf781a6c6f84de13d1568023f79708e7cc3e5c7a25b1f13ac3ca08bf39810d14b3a7bf2e40c94e8586dbae0e6f5e537970", @ANYBLOB="213209ab6f45f760ddbb09ed53c47d201e0a8b7c88bfff7f19006bd51e"], 0x0) sendmmsg$unix(r1, &(0x7f00000006c0)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="2ed469b388134ca2c4a95dffbee6e01b71dacf7a7434f6c1d3308297d225b255774707bad616a611c0b4940c4b3d15645ecd03fddb95bce4626d0306f2b27ba35ffb008f640b7fdb719372fb8544f8", 0x4f}, {&(0x7f0000000380)="fe7bcd6fcaf3108a358572f1cd5de644c9be33f4e39e1fa603673fb8f721297d15138b351fd21ebd75f2", 0x2a}], 0x2, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}], 0x50, 0x4000000}}], 0x1, 0x8000) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 10:25:20 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:20 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x1}}) 10:25:20 executing program 3: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="b3", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="2d6528358c2f952e89a59a8b6284e2b2dee5bbc1ded029608c727a31d647200dd00982cd2d188838329d7c00823fd104feb94770e3e1bbda381ed0891d5f62d25d70e5e0db8d903036fd4efd9101cc058b567faacd8b093308e882bb4029096ffb8122eaa9db07bd591517aeec5a6dbcbda72dd09c38d6848950fd10751c93c22d6742c406182972bf29c4c8e2e83d6b71b27ef5ce18b6f6256a0bf80d32a9312449a062cd78d391c5324c1c7e3edfc8a5fa30179de4feeba9f09d02f93fd760", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r0}, &(0x7f0000000380)=""/144, 0x90, &(0x7f00000004c0)={&(0x7f0000000440)={'wp384-generic\x00'}}) 10:25:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 10:25:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x1}}) 10:25:20 executing program 3: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="b3", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="2d6528358c2f952e89a59a8b6284e2b2dee5bbc1ded029608c727a31d647200dd00982cd2d188838329d7c00823fd104feb94770e3e1bbda381ed0891d5f62d25d70e5e0db8d903036fd4efd9101cc058b567faacd8b093308e882bb4029096ffb8122eaa9db07bd591517aeec5a6dbcbda72dd09c38d6848950fd10751c93c22d6742c406182972bf29c4c8e2e83d6b71b27ef5ce18b6f6256a0bf80d32a9312449a062cd78d391c5324c1c7e3edfc8a5fa30179de4feeba9f09d02f93fd760", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r0}, &(0x7f0000000380)=""/144, 0x90, &(0x7f00000004c0)={&(0x7f0000000440)={'wp384-generic\x00'}}) 10:25:20 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 10:25:20 executing program 3: open(&(0x7f0000000180)='.\x00', 0x2528c1, 0x0) 10:25:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) [ 237.397676] print_req_error: I/O error, dev loop0, sector 0 [ 237.445208] print_req_error: I/O error, dev loop5, sector 0 10:25:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 10:25:21 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000022) 10:25:21 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:21 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:21 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0}}, {{&(0x7f0000001a40)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback=0x7f000300, @private}}}], 0x20}}], 0x2, 0x0) 10:25:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x2}, [@ldst={0x6, 0x0, 0x6}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:25:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x2}, [@ldst={0x6, 0x0, 0x6}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:25:21 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0}}, {{&(0x7f0000001a40)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback=0x7f000300, @private}}}], 0x20}}], 0x2, 0x0) 10:25:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x2}, [@ldst={0x6, 0x0, 0x6}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:25:21 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:21 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{&(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000004c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000001800)='/', 0x1}], 0x1}}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/158, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f40000000018000700", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x11}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x7d}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400000, 0x26}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x0, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r6, 0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000008c0)={r6, 0x800, 0x1}, 0x8) preadv(r0, &(0x7f00000015c0)=[{&(0x7f00000036c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0) r7 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x1011, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000440)="3a289c73fa", 0x5, 0x1}, {&(0x7f0000001600)="b225e47cca0e79e192bae1f151cfb5a2473d208a6b20a3581caefe53ee8dc709dabd031eedc2c35464ef86d8c8cc6cac38846bd9d4ff88ff83bc000c3703b06f865b418b575b13d5240c10f5e349fd2b0b3a7b9affad2956e9cf1d203a6b1fff1446808478e868d98af55f30b85fd06fa442efe8e6ef8502d27d5431660b34e070fb0174f6e7786aac80ecfa3cb6e7b68dda22fd834ee9455016a68430c8b4a8b5065bd55d33e74e98d1011ff8e7036759fc4a502546147e13c0ab727a96e00e9bd0", 0xc2, 0x6}, {&(0x7f00000004c0)="c9f08524ea7eca2c2a3377d593744c834e30146ad280ee3331f9510f7578f30927f236be702bbe29f50d57cb7056b11cac3b9a51343ed566dbe468929acc3f103935515932", 0x45, 0xc8}, {&(0x7f00000002c0)='\'', 0x1, 0x1ff}, {&(0x7f0000000540)="11fc6b46017e411b3686d0480ca3781fc72721737dcc67c4b50c6c6094c156df4f278f9f04e3badfb6804fc29ec268f3a29098faf078f426c9aee02fc65b31450a72ed57a2a5a7c350265cdc04867c2be4e654570f9cef88912922808e5fe336235b370d701883bc269961844c304a0b08421499ee727b15d272941f05864668ddc3ce83563a56e9105f8e9dded57ee4035c684c87ea6cf471f36b35eb5aab371ab0c827bf471296cf39b8616a42", 0xae, 0x200}, {&(0x7f00000003c0)="1190e31b9289c50e69558badadd3120a80cfae619aa8ef2204dbd720c5e941eaa1072016e8068254f8c5c382da389de7d0795c4d9874d16b1af14d01f95758f467d6fe43fe27e41f1ade6e3d872bdfc3fd", 0x51, 0x5ab}, {&(0x7f0000000480)="b6146b9d7eca695d2c1f036b4eeab2842d73", 0x12, 0xfff}], 0x1010, &(0x7f0000000780)={[{@flock_strict}, {@flock_openafs}, {@flock_strict}, {@flock_write}, {@flock_write}, {@source={'source', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@smackfsdef={'smackfsdef', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@hash}, {@hash}, {@subj_type={'subj_type', 0x3d, '^'}}, {@obj_type={'obj_type', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '+^[}^%&'}}]}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000080)) 10:25:21 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000022) 10:25:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0}}, {{&(0x7f0000001a40)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback=0x7f000300, @private}}}], 0x20}}], 0x2, 0x0) 10:25:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x2}, [@ldst={0x6, 0x0, 0x6}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:25:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0}}, {{&(0x7f0000001a40)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback=0x7f000300, @private}}}], 0x20}}], 0x2, 0x0) [ 237.924726] print_req_error: I/O error, dev loop0, sector 0 10:25:21 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x124140b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x40020000) rmdir(&(0x7f0000000040)='./file0\x00') 10:25:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) 10:25:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3d2) 10:25:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x3, 0x40, 0x6, 0x0, 0x3ff, 0x640, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x18}, 0x4004, 0x6, 0x0, 0x99a724fe9944f625, 0x40, 0x101, 0x4, 0x0, 0x1}, r1, 0x10, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x80, 0x5, 0x32, 0x0, 0x800, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x1, 0x6, 0x1f, 0x4, 0x200, 0x0, 0x8, 0x0, 0x9}, r1, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9a2, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000680)={0x0, 0x14}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x200100, 0x0) kexec_load(0x0, 0x3, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0, 0x0, 0x0, 0xfa}], 0x0) 10:25:21 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 10:25:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3d2) 10:25:21 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) [ 238.119896] IPVS: ftp: loaded support on port[0] = 21 10:25:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:22 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000022) 10:25:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3d2) 10:25:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x3, 0x40, 0x6, 0x0, 0x3ff, 0x640, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x18}, 0x4004, 0x6, 0x0, 0x99a724fe9944f625, 0x40, 0x101, 0x4, 0x0, 0x1}, r1, 0x10, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x80, 0x5, 0x32, 0x0, 0x800, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x1, 0x6, 0x1f, 0x4, 0x200, 0x0, 0x8, 0x0, 0x9}, r1, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9a2, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000680)={0x0, 0x14}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x200100, 0x0) kexec_load(0x0, 0x3, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0, 0x0, 0x0, 0xfa}], 0x0) 10:25:22 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 10:25:22 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x124140b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x40020000) rmdir(&(0x7f0000000040)='./file0\x00') 10:25:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3d2) 10:25:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x3, 0x40, 0x6, 0x0, 0x3ff, 0x640, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x18}, 0x4004, 0x6, 0x0, 0x99a724fe9944f625, 0x40, 0x101, 0x4, 0x0, 0x1}, r1, 0x10, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x80, 0x5, 0x32, 0x0, 0x800, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x1, 0x6, 0x1f, 0x4, 0x200, 0x0, 0x8, 0x0, 0x9}, r1, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9a2, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000680)={0x0, 0x14}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x200100, 0x0) kexec_load(0x0, 0x3, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0, 0x0, 0x0, 0xfa}], 0x0) 10:25:22 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 10:25:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:22 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000022) 10:25:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:22 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x124140b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x40020000) rmdir(&(0x7f0000000040)='./file0\x00') 10:25:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x3, 0x40, 0x6, 0x0, 0x3ff, 0x640, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x18}, 0x4004, 0x6, 0x0, 0x99a724fe9944f625, 0x40, 0x101, 0x4, 0x0, 0x1}, r1, 0x10, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x80, 0x5, 0x32, 0x0, 0x800, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x1, 0x6, 0x1f, 0x4, 0x200, 0x0, 0x8, 0x0, 0x9}, r1, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9a2, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000680)={0x0, 0x14}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x200100, 0x0) kexec_load(0x0, 0x3, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0, 0x0, 0x0, 0xfa}], 0x0) 10:25:22 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 10:25:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:22 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:23 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x124140b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x40020000) rmdir(&(0x7f0000000040)='./file0\x00') 10:25:23 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x3, 0x40, 0x6, 0x0, 0x3ff, 0x640, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x18}, 0x4004, 0x6, 0x0, 0x99a724fe9944f625, 0x40, 0x101, 0x4, 0x0, 0x1}, r1, 0x10, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x80, 0x5, 0x32, 0x0, 0x800, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x1, 0x6, 0x1f, 0x4, 0x200, 0x0, 0x8, 0x0, 0x9}, r1, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9a2, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000680)={0x0, 0x14}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x200100, 0x0) kexec_load(0x0, 0x3, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0, 0x0, 0x0, 0xfa}], 0x0) 10:25:23 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="61118c000000000061138c0000000000bf2000000000000015000000081400002d0301000000000095000000000000006916600000000000bf67000000000000070600000fff07106706000002000000160300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ff7f5be95e09b67754bb12feffffff8ecf264e0f84f9f17d3c51e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be5b369289aa6812b8e007e733a9a4f16d0abbd5ad9381806ef08513e3d3778a814261bd034a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad5b803306b17cf4ef3f1d45f65727546e7c955ccefa1f6ab689fde4de4e63edf10271a5144ddc8da3aa5b0ab733a1b901627b562ed04ae76002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bd0000004aeb0743eb2dc819cf5c8ac86d8a297dff0445a13d00dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174cecac4d03723f1c932b3faffffffffffffff5fc998e13b670e373e3e5897f7ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2a0700000096649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e760964ddc3d1bc3ebf0bd9d42ca019dd5d022cf7468659fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03ae51bb9600007eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f3767ce603c9d48cac052ca363f601ae899a53f67b63d20a268cb9f15a0a6e66ce4660fbee91629ab028acfc1d9260e9659a0f6a5480a55c22fe3ae5f562d0ae520c38d2bab6528000000596fb73a96b33c81cdbbd421a27f7f1db054cc7a0a4d372849c99a98822103b9851d924b85b1ca4b21b187db00000000000000066dead3b9670a7604a5ddf6d42e4fb8a5749a8a8ad78454ba1eebeff1b528da294247d294d2487babb176fdfafeb3d4e2f468a3758750c0b8f151d4d8574bbbe027687a0e12311cdf3384a26ee3f6f2424b92e5be98ef1f8f2db94f9f447e1730ceaf54cf25c0e3ad7cbb0de06d55db89d154c9d3fcd01c551b0ef5d5305845b9a8763b264e8f0bcd0f606fe92e511f122325ebc5fef1b67845d0eb8b8a4f97f83424221e94a5c4623feb8496ccdbc55b27773bf1b3e6a91a20e0c27fc80900647f88d8d1123d199b2c7729bb7700e887ea963f00004a1d0851dbfb9308d16cadcc7b477c9a84e3d6bd82526898735552a203c4797228533b1a73ab44aa115136353964648abcc4adbe765556643842290a92eafea0ec2c000000000000000000000000000000e1f3518dc3fc2bbefe043804ac1b6b1c8b7e3afed045a3a808700bca61a39d5bfa83877803013e2d145e642253632f3a283c6eee0e22cb69fe7f94786220c31e9b2a82a9856e947bace74923e4740bf1c17cb41e030000000000000017c28bd08dee32d77a40b834ba7a12223354e9321b8300f7d5d63fa0e8f07498bca9e152118cf55b0f88adc176285a8f41609ce040cec99943792f5443ca5292447bbe0b240743c4b2b8142ce0b43d4d1731ce11533f61ef241c83557f5aae58a848b5ccce86b8b0fb21fe369c90f06e2d9680003df72f3f0060e6c3415cc1026d342003be2d076bf4062efdd9b483773359a503f3b4e87386915e34c429a4db646da1cc6e29ad8650f4da326cbfdce12c8d5deba32549d6aefe422e0d665d62325c737fe76ec1f3c3670ed96f86738a2cf1c59b5f9b84ffd068f7b4509f53617910a41b811a3f7cd6251f810000ac6528cfa8a55f1f4840f28d026482d78e70cd20dcb4a283405d3832672b54bcc86ae116cb10189c9cafd98e1b284c4c6096c5c172ba9abc4ccaad8b65aab528cf4699ce53323ccfd38a4917a5e67e9b0775a806a131708ceb79ef2bc880b2ba1557e6bb74e89220d0df786c881a25e085c26c67316716f8469e76b75bf7c72ddcb72794707aa2a7cd1fe80b2326ed5e073d86ba2d11859bf60c387da4d742bfecfa534905970508b6cd612c2a11e3c4697caa7191fd5732f30ce70d267c4bc2ca518e90bf41e0f6687ae04b2f6828328bf312c01002b4f8bc24471ccf9e4bd61e38e8f8950a72dcfe320bf5772760737ae31e2866a4b5b229469f4b21dbccc3ab1e4dc4d0dd8108515b8bbf1ded6e215c73222cdee9801667651a09d716398239e73ea20706113246aa2e70c3eed1178f25898ea60bbc3426fa44a3b88d3d787393ae093fbcbc2e4dc6b6935063ddef91dc8e8970c7ed3a7b2b0339ddf2033345961d9c3c65dbe4dee7c07a22d948702ea6e80e948c75f1592bc9b80ee4d842418c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4c}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f0000000040)}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'geneve1\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30f) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 10:25:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x3, 0x40, 0x6, 0x0, 0x3ff, 0x640, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x18}, 0x4004, 0x6, 0x0, 0x99a724fe9944f625, 0x40, 0x101, 0x4, 0x0, 0x1}, r1, 0x10, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x80, 0x5, 0x32, 0x0, 0x800, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x1, 0x6, 0x1f, 0x4, 0x200, 0x0, 0x8, 0x0, 0x9}, r1, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9a2, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000680)={0x0, 0x14}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x200100, 0x0) kexec_load(0x0, 0x3, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0, 0x0, 0x0, 0xfa}], 0x0) 10:25:23 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x124140b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x40020000) rmdir(&(0x7f0000000040)='./file0\x00') 10:25:23 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:23 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcf0, 0xfffffffffffffff8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x3, 0x40, 0x6, 0x0, 0x3ff, 0x640, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x18}, 0x4004, 0x6, 0x0, 0x99a724fe9944f625, 0x40, 0x101, 0x4, 0x0, 0x1}, r1, 0x10, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x20, 0x80, 0x5, 0x32, 0x0, 0x800, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x1, 0x6, 0x1f, 0x4, 0x200, 0x0, 0x8, 0x0, 0x9}, r1, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9a2, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000680)={0x0, 0x14}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x200100, 0x0) kexec_load(0x0, 0x3, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0, 0x0, 0x0, 0xfa}], 0x0) 10:25:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x4, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote={'\xaa\xaa\xaa\xaa\xaa', 0xa}}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 10:25:23 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x41029, 0x80, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='hug\x00\x00\x00mn_byter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xad\xd3\xbf\"\x8bn#e\xe0\b\xcb\x87c\xbbL\x19\xef\x97z\xf9\v\xefi\x8c\x9b)\x1d\x8b') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a44c6e00ffffffffffffff"], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x2, 0x80, 0x8, 0x4, 0x80, 0x4, 0x0, 0x7, 0x21000, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_config_ext={0x81, 0x9}, 0x800, 0x6, 0x0, 0x4, 0x7fff, 0x4, 0x7ff, 0x0, 0x1a3, 0x0, 0xa4}) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) 10:25:24 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x124140b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x40020000) rmdir(&(0x7f0000000040)='./file0\x00') 10:25:24 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) 10:25:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x4, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote={'\xaa\xaa\xaa\xaa\xaa', 0xa}}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 10:25:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="61118c000000000061138c0000000000bf2000000000000015000000081400002d0301000000000095000000000000006916600000000000bf67000000000000070600000fff07106706000002000000160300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ff7f5be95e09b67754bb12feffffff8ecf264e0f84f9f17d3c51e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be5b369289aa6812b8e007e733a9a4f16d0abbd5ad9381806ef08513e3d3778a814261bd034a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad5b803306b17cf4ef3f1d45f65727546e7c955ccefa1f6ab689fde4de4e63edf10271a5144ddc8da3aa5b0ab733a1b901627b562ed04ae76002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bd0000004aeb0743eb2dc819cf5c8ac86d8a297dff0445a13d00dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174cecac4d03723f1c932b3faffffffffffffff5fc998e13b670e373e3e5897f7ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2a0700000096649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e760964ddc3d1bc3ebf0bd9d42ca019dd5d022cf7468659fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03ae51bb9600007eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f3767ce603c9d48cac052ca363f601ae899a53f67b63d20a268cb9f15a0a6e66ce4660fbee91629ab028acfc1d9260e9659a0f6a5480a55c22fe3ae5f562d0ae520c38d2bab6528000000596fb73a96b33c81cdbbd421a27f7f1db054cc7a0a4d372849c99a98822103b9851d924b85b1ca4b21b187db00000000000000066dead3b9670a7604a5ddf6d42e4fb8a5749a8a8ad78454ba1eebeff1b528da294247d294d2487babb176fdfafeb3d4e2f468a3758750c0b8f151d4d8574bbbe027687a0e12311cdf3384a26ee3f6f2424b92e5be98ef1f8f2db94f9f447e1730ceaf54cf25c0e3ad7cbb0de06d55db89d154c9d3fcd01c551b0ef5d5305845b9a8763b264e8f0bcd0f606fe92e511f122325ebc5fef1b67845d0eb8b8a4f97f83424221e94a5c4623feb8496ccdbc55b27773bf1b3e6a91a20e0c27fc80900647f88d8d1123d199b2c7729bb7700e887ea963f00004a1d0851dbfb9308d16cadcc7b477c9a84e3d6bd82526898735552a203c4797228533b1a73ab44aa115136353964648abcc4adbe765556643842290a92eafea0ec2c000000000000000000000000000000e1f3518dc3fc2bbefe043804ac1b6b1c8b7e3afed045a3a808700bca61a39d5bfa83877803013e2d145e642253632f3a283c6eee0e22cb69fe7f94786220c31e9b2a82a9856e947bace74923e4740bf1c17cb41e030000000000000017c28bd08dee32d77a40b834ba7a12223354e9321b8300f7d5d63fa0e8f07498bca9e152118cf55b0f88adc176285a8f41609ce040cec99943792f5443ca5292447bbe0b240743c4b2b8142ce0b43d4d1731ce11533f61ef241c83557f5aae58a848b5ccce86b8b0fb21fe369c90f06e2d9680003df72f3f0060e6c3415cc1026d342003be2d076bf4062efdd9b483773359a503f3b4e87386915e34c429a4db646da1cc6e29ad8650f4da326cbfdce12c8d5deba32549d6aefe422e0d665d62325c737fe76ec1f3c3670ed96f86738a2cf1c59b5f9b84ffd068f7b4509f53617910a41b811a3f7cd6251f810000ac6528cfa8a55f1f4840f28d026482d78e70cd20dcb4a283405d3832672b54bcc86ae116cb10189c9cafd98e1b284c4c6096c5c172ba9abc4ccaad8b65aab528cf4699ce53323ccfd38a4917a5e67e9b0775a806a131708ceb79ef2bc880b2ba1557e6bb74e89220d0df786c881a25e085c26c67316716f8469e76b75bf7c72ddcb72794707aa2a7cd1fe80b2326ed5e073d86ba2d11859bf60c387da4d742bfecfa534905970508b6cd612c2a11e3c4697caa7191fd5732f30ce70d267c4bc2ca518e90bf41e0f6687ae04b2f6828328bf312c01002b4f8bc24471ccf9e4bd61e38e8f8950a72dcfe320bf5772760737ae31e2866a4b5b229469f4b21dbccc3ab1e4dc4d0dd8108515b8bbf1ded6e215c73222cdee9801667651a09d716398239e73ea20706113246aa2e70c3eed1178f25898ea60bbc3426fa44a3b88d3d787393ae093fbcbc2e4dc6b6935063ddef91dc8e8970c7ed3a7b2b0339ddf2033345961d9c3c65dbe4dee7c07a22d948702ea6e80e948c75f1592bc9b80ee4d842418c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4c}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f0000000040)}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'geneve1\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30f) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 10:25:24 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x124140b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x40020000) rmdir(&(0x7f0000000040)='./file0\x00') 10:25:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x4, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote={'\xaa\xaa\xaa\xaa\xaa', 0xa}}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 10:25:24 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) 10:25:24 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) 10:25:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x4, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote={'\xaa\xaa\xaa\xaa\xaa', 0xa}}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 10:25:24 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) 10:25:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4c}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f0000000040)}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'geneve1\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30f) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 10:25:24 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001900)='C', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f0000000200)=""/86, 0x56) 10:25:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) [ 241.031828] syz-executor.1 (10088) used greatest stack depth: 24920 bytes left 10:25:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001900)='C', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f0000000200)=""/86, 0x56) 10:25:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001900)='C', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f0000000200)=""/86, 0x56) 10:25:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001900)='C', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f0000000200)=""/86, 0x56) 10:25:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="61118c000000000061138c0000000000bf2000000000000015000000081400002d0301000000000095000000000000006916600000000000bf67000000000000070600000fff07106706000002000000160300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ff7f5be95e09b67754bb12feffffff8ecf264e0f84f9f17d3c51e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be5b369289aa6812b8e007e733a9a4f16d0abbd5ad9381806ef08513e3d3778a814261bd034a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad5b803306b17cf4ef3f1d45f65727546e7c955ccefa1f6ab689fde4de4e63edf10271a5144ddc8da3aa5b0ab733a1b901627b562ed04ae76002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bd0000004aeb0743eb2dc819cf5c8ac86d8a297dff0445a13d00dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174cecac4d03723f1c932b3faffffffffffffff5fc998e13b670e373e3e5897f7ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2a0700000096649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e760964ddc3d1bc3ebf0bd9d42ca019dd5d022cf7468659fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03ae51bb9600007eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f3767ce603c9d48cac052ca363f601ae899a53f67b63d20a268cb9f15a0a6e66ce4660fbee91629ab028acfc1d9260e9659a0f6a5480a55c22fe3ae5f562d0ae520c38d2bab6528000000596fb73a96b33c81cdbbd421a27f7f1db054cc7a0a4d372849c99a98822103b9851d924b85b1ca4b21b187db00000000000000066dead3b9670a7604a5ddf6d42e4fb8a5749a8a8ad78454ba1eebeff1b528da294247d294d2487babb176fdfafeb3d4e2f468a3758750c0b8f151d4d8574bbbe027687a0e12311cdf3384a26ee3f6f2424b92e5be98ef1f8f2db94f9f447e1730ceaf54cf25c0e3ad7cbb0de06d55db89d154c9d3fcd01c551b0ef5d5305845b9a8763b264e8f0bcd0f606fe92e511f122325ebc5fef1b67845d0eb8b8a4f97f83424221e94a5c4623feb8496ccdbc55b27773bf1b3e6a91a20e0c27fc80900647f88d8d1123d199b2c7729bb7700e887ea963f00004a1d0851dbfb9308d16cadcc7b477c9a84e3d6bd82526898735552a203c4797228533b1a73ab44aa115136353964648abcc4adbe765556643842290a92eafea0ec2c000000000000000000000000000000e1f3518dc3fc2bbefe043804ac1b6b1c8b7e3afed045a3a808700bca61a39d5bfa83877803013e2d145e642253632f3a283c6eee0e22cb69fe7f94786220c31e9b2a82a9856e947bace74923e4740bf1c17cb41e030000000000000017c28bd08dee32d77a40b834ba7a12223354e9321b8300f7d5d63fa0e8f07498bca9e152118cf55b0f88adc176285a8f41609ce040cec99943792f5443ca5292447bbe0b240743c4b2b8142ce0b43d4d1731ce11533f61ef241c83557f5aae58a848b5ccce86b8b0fb21fe369c90f06e2d9680003df72f3f0060e6c3415cc1026d342003be2d076bf4062efdd9b483773359a503f3b4e87386915e34c429a4db646da1cc6e29ad8650f4da326cbfdce12c8d5deba32549d6aefe422e0d665d62325c737fe76ec1f3c3670ed96f86738a2cf1c59b5f9b84ffd068f7b4509f53617910a41b811a3f7cd6251f810000ac6528cfa8a55f1f4840f28d026482d78e70cd20dcb4a283405d3832672b54bcc86ae116cb10189c9cafd98e1b284c4c6096c5c172ba9abc4ccaad8b65aab528cf4699ce53323ccfd38a4917a5e67e9b0775a806a131708ceb79ef2bc880b2ba1557e6bb74e89220d0df786c881a25e085c26c67316716f8469e76b75bf7c72ddcb72794707aa2a7cd1fe80b2326ed5e073d86ba2d11859bf60c387da4d742bfecfa534905970508b6cd612c2a11e3c4697caa7191fd5732f30ce70d267c4bc2ca518e90bf41e0f6687ae04b2f6828328bf312c01002b4f8bc24471ccf9e4bd61e38e8f8950a72dcfe320bf5772760737ae31e2866a4b5b229469f4b21dbccc3ab1e4dc4d0dd8108515b8bbf1ded6e215c73222cdee9801667651a09d716398239e73ea20706113246aa2e70c3eed1178f25898ea60bbc3426fa44a3b88d3d787393ae093fbcbc2e4dc6b6935063ddef91dc8e8970c7ed3a7b2b0339ddf2033345961d9c3c65dbe4dee7c07a22d948702ea6e80e948c75f1592bc9b80ee4d842418c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4c}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f0000000040)}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'geneve1\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30f) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 10:25:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001040)=@nat={'nat\x00', 0x1b, 0x5, 0x900, 0x0, 0x3e0, 0xffffffff, 0x148, 0x148, 0x830, 0x830, 0xffffffff, 0x830, 0x830, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@hl={{0x28}}, @common=@ah={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_macvtap\x00', 'veth0_vlan\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@mh={{0x28}, {"aee7"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'macvtap0\x00', 'ip6erspan0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@multicast1, @gre_key, @gre_key}}}, {{@ipv6={@private1, @remote, [], [], 'veth0_to_hsr\x00', 'macvlan1\x00'}, 0x0, 0x410, 0x450, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @private1, @mcast2, @private0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @private0, @private0, @empty, @mcast1, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback]}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x960) 10:25:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001040)=@nat={'nat\x00', 0x1b, 0x5, 0x900, 0x0, 0x3e0, 0xffffffff, 0x148, 0x148, 0x830, 0x830, 0xffffffff, 0x830, 0x830, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@hl={{0x28}}, @common=@ah={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_macvtap\x00', 'veth0_vlan\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@mh={{0x28}, {"aee7"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'macvtap0\x00', 'ip6erspan0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@multicast1, @gre_key, @gre_key}}}, {{@ipv6={@private1, @remote, [], [], 'veth0_to_hsr\x00', 'macvlan1\x00'}, 0x0, 0x410, 0x450, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @private1, @mcast2, @private0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @private0, @private0, @empty, @mcast1, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback]}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x960) 10:25:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001040)=@nat={'nat\x00', 0x1b, 0x5, 0x900, 0x0, 0x3e0, 0xffffffff, 0x148, 0x148, 0x830, 0x830, 0xffffffff, 0x830, 0x830, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@hl={{0x28}}, @common=@ah={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_macvtap\x00', 'veth0_vlan\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@mh={{0x28}, {"aee7"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'macvtap0\x00', 'ip6erspan0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@multicast1, @gre_key, @gre_key}}}, {{@ipv6={@private1, @remote, [], [], 'veth0_to_hsr\x00', 'macvlan1\x00'}, 0x0, 0x410, 0x450, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @private1, @mcast2, @private0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @private0, @private0, @empty, @mcast1, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback]}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x960) 10:25:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001040)=@nat={'nat\x00', 0x1b, 0x5, 0x900, 0x0, 0x3e0, 0xffffffff, 0x148, 0x148, 0x830, 0x830, 0xffffffff, 0x830, 0x830, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@hl={{0x28}}, @common=@ah={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_macvtap\x00', 'veth0_vlan\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@mh={{0x28}, {"aee7"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'macvtap0\x00', 'ip6erspan0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@multicast1, @gre_key, @gre_key}}}, {{@ipv6={@private1, @remote, [], [], 'veth0_to_hsr\x00', 'macvlan1\x00'}, 0x0, 0x410, 0x450, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @private1, @mcast2, @private0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @private0, @private0, @empty, @mcast1, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback]}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x960) 10:25:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:27 executing program 4: syz_clone(0xea240000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb44070100"], 0x20000600}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) socket(0x2, 0x80805, 0x0) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r4, r4, 0x0, 0x205000) 10:25:27 executing program 4: syz_clone(0xea240000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 10:25:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 10:25:27 executing program 4: syz_clone(0xea240000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.551959] input: syz1 as /devices/virtual/input/input5 10:25:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 10:25:27 executing program 4: syz_clone(0xea240000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.761147] input: syz1 as /devices/virtual/input/input6 10:25:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:25:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 10:25:28 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302073797a0a2500363ccff96ffbb1a15acc111fe6a5a0dcdb9040647b52e5720e9e2bf61bb087f50bbf8bbc452f021cbb8c0923bf9c4932c0dc438afce281005bf316669db3a9485775ae6375452ac6810aa81fa8c4332f82cd87fc723a125df02a2397710843694ab6460fe7f51d146afd45185abea173b2824ffeacca2cd984f8ce7e600d760d9b00000000"], 0x4a) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008014) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x0, 0x184a0}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x82605}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x9}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bde8}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x90}}, 0x20009000) 10:25:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) [ 244.185150] syz-executor.0 (10258) used greatest stack depth: 24768 bytes left 10:25:28 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 10:25:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) 10:25:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0xa, 0x0, @mcast2={0xff, 0x2, '\x00', 0x3}, 0xd}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 10:25:28 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) [ 244.232158] input: syz1 as /devices/virtual/input/input7 10:25:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 10:25:28 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302073797a0a2500363ccff96ffbb1a15acc111fe6a5a0dcdb9040647b52e5720e9e2bf61bb087f50bbf8bbc452f021cbb8c0923bf9c4932c0dc438afce281005bf316669db3a9485775ae6375452ac6810aa81fa8c4332f82cd87fc723a125df02a2397710843694ab6460fe7f51d146afd45185abea173b2824ffeacca2cd984f8ce7e600d760d9b00000000"], 0x4a) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008014) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x0, 0x184a0}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x82605}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x9}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bde8}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x90}}, 0x20009000) 10:25:28 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302073797a0a2500363ccff96ffbb1a15acc111fe6a5a0dcdb9040647b52e5720e9e2bf61bb087f50bbf8bbc452f021cbb8c0923bf9c4932c0dc438afce281005bf316669db3a9485775ae6375452ac6810aa81fa8c4332f82cd87fc723a125df02a2397710843694ab6460fe7f51d146afd45185abea173b2824ffeacca2cd984f8ce7e600d760d9b00000000"], 0x4a) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008014) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x0, 0x184a0}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x82605}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x9}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bde8}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x90}}, 0x20009000) 10:25:28 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 10:25:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0xa, 0x0, @mcast2={0xff, 0x2, '\x00', 0x3}, 0xd}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 10:25:28 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) [ 244.345156] input: syz1 as /devices/virtual/input/input8 10:25:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) 10:25:28 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000780)='./file0\x00', &(0x7f0000000840), 0x0, 0x0, 0x0) 10:25:28 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302073797a0a2500363ccff96ffbb1a15acc111fe6a5a0dcdb9040647b52e5720e9e2bf61bb087f50bbf8bbc452f021cbb8c0923bf9c4932c0dc438afce281005bf316669db3a9485775ae6375452ac6810aa81fa8c4332f82cd87fc723a125df02a2397710843694ab6460fe7f51d146afd45185abea173b2824ffeacca2cd984f8ce7e600d760d9b00000000"], 0x4a) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008014) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x0, 0x184a0}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x82605}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x9}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bde8}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x90}}, 0x20009000) 10:25:28 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302073797a0a2500363ccff96ffbb1a15acc111fe6a5a0dcdb9040647b52e5720e9e2bf61bb087f50bbf8bbc452f021cbb8c0923bf9c4932c0dc438afce281005bf316669db3a9485775ae6375452ac6810aa81fa8c4332f82cd87fc723a125df02a2397710843694ab6460fe7f51d146afd45185abea173b2824ffeacca2cd984f8ce7e600d760d9b00000000"], 0x4a) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008014) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x0, 0x184a0}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x82605}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x9}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bde8}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x90}}, 0x20009000) 10:25:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207a20902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fb, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) socket(0x10, 0x20000000802, 0x0) socket$netlink(0x10, 0x3, 0x0) 10:25:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0xa, 0x0, @mcast2={0xff, 0x2, '\x00', 0x3}, 0xd}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 10:25:28 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302073797a0a2500363ccff96ffbb1a15acc111fe6a5a0dcdb9040647b52e5720e9e2bf61bb087f50bbf8bbc452f021cbb8c0923bf9c4932c0dc438afce281005bf316669db3a9485775ae6375452ac6810aa81fa8c4332f82cd87fc723a125df02a2397710843694ab6460fe7f51d146afd45185abea173b2824ffeacca2cd984f8ce7e600d760d9b00000000"], 0x4a) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008014) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x0, 0x184a0}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x82605}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x9}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bde8}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x90}}, 0x20009000) 10:25:28 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000780)='./file0\x00', &(0x7f0000000840), 0x0, 0x0, 0x0) 10:25:28 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302073797a0a2500363ccff96ffbb1a15acc111fe6a5a0dcdb9040647b52e5720e9e2bf61bb087f50bbf8bbc452f021cbb8c0923bf9c4932c0dc438afce281005bf316669db3a9485775ae6375452ac6810aa81fa8c4332f82cd87fc723a125df02a2397710843694ab6460fe7f51d146afd45185abea173b2824ffeacca2cd984f8ce7e600d760d9b00000000"], 0x4a) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008014) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x0, 0x184a0}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x82605}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x9}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bde8}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x90}}, 0x20009000) 10:25:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) 10:25:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0xa, 0x0, @mcast2={0xff, 0x2, '\x00', 0x3}, 0xd}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 10:25:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000780)='./file0\x00', &(0x7f0000000840), 0x0, 0x0, 0x0) 10:25:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x4, 0x700, 0xc}, 0x1d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140)="8d", &(0x7f00000000c0)=@tcp6}, 0x20) 10:25:28 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000780)='./file0\x00', &(0x7f0000000840), 0x0, 0x0, 0x0) 10:25:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x4, 0x700, 0xc}, 0x1d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140)="8d", &(0x7f00000000c0)=@tcp6}, 0x20) 10:25:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) [ 245.090801] skbuff: skb_over_panic: text:ffffffff864f4d0d len:232 put:72 head:ffff8880b0672580 data:ffff8880b0672580 tail:0xe8 end:0xc0 dev: [ 245.122371] ------------[ cut here ]------------ [ 245.127142] kernel BUG at net/core/skbuff.c:104! [ 245.145829] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 245.151204] Modules linked in: [ 245.154381] CPU: 1 PID: 10380 Comm: syz-executor.1 Not tainted 4.14.295-syzkaller #0 [ 245.162231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 245.171561] task: ffff8880afee44c0 task.stack: ffff888059a88000 [ 245.177596] RIP: 0010:skb_panic+0x172/0x174 [ 245.181889] RSP: 0018:ffff888059a8f1c8 EFLAGS: 00010282 [ 245.187224] RAX: 0000000000000086 RBX: ffff888099c78cc0 RCX: 0000000000000000 [ 245.194466] RDX: 0000000000040000 RSI: ffffffff81443130 RDI: ffffed100b351e2f [ 245.201709] RBP: ffffffff8855b820 R08: 0000000000000086 R09: 0000000000000000 [ 245.208969] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff864f4d0d [ 245.216211] R13: 0000000000000048 R14: ffffffff8855b080 R15: 00000000000000c0 [ 245.223453] FS: 00007fa6f72c9700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 245.231659] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 245.237529] CR2: 00007fbb831eaef0 CR3: 00000000ab8e3000 CR4: 00000000003406e0 [ 245.244794] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 245.252052] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 245.259297] Call Trace: [ 245.261865] ? pfkey_send_acquire+0x161d/0x2360 [ 245.266511] skb_put.cold+0x24/0x24 [ 245.270128] pfkey_send_acquire+0x161d/0x2360 [ 245.274599] km_query+0xa9/0x1b0 [ 245.277940] xfrm_state_find+0x1847/0x27c0 [ 245.282151] ? xfrm_state_afinfo_get_rcu+0xb0/0xb0 [ 245.287055] ? __lock_acquire+0x5fc/0x3f20 [ 245.291264] xfrm_resolve_and_create_bundle+0x29b/0x2630 [ 245.296691] ? trace_hardirqs_on+0x10/0x10 [ 245.300899] ? perf_trace_lock+0x452/0x490 [ 245.305108] ? xfrm_net_init+0x970/0x970 [ 245.309141] ? xfrm_sk_policy_lookup+0x2b4/0x450 [ 245.313869] ? lock_acquire+0x170/0x3f0 [ 245.317818] ? lock_downgrade+0x740/0x740 [ 245.321938] ? xfrm_sk_policy_lookup+0x2db/0x450 [ 245.326665] ? xfrm_expand_policies+0x367/0x550 [ 245.331308] xfrm_lookup+0x1ee/0x1790 [ 245.335083] ? ip_route_input_slow+0x72/0x2de0 [ 245.339638] ? xfrm_expand_policies+0x550/0x550 [ 245.344542] ? ip_route_output_key_hash+0x1d6/0x2a0 [ 245.349532] ? ip_route_output_key_hash_rcu+0x29f0/0x29f0 [ 245.355044] ? udp_sendmsg+0xe43/0x1c80 [ 245.358991] xfrm_lookup_route+0x33/0x1b0 [ 245.363116] ip_route_output_flow+0xf9/0x130 [ 245.367499] udp_sendmsg+0x13b3/0x1c80 [ 245.371359] ? ip_do_fragment+0x1fb0/0x1fb0 [ 245.375653] ? udp_seq_next+0xa0/0xa0 [ 245.379426] ? trace_hardirqs_on+0x10/0x10 [ 245.383636] ? __might_fault+0x104/0x1b0 [ 245.387671] ? rw_copy_check_uvector+0x1dd/0x2b0 [ 245.392402] ? lock_acquire+0x170/0x3f0 [ 245.396352] ? dup_iter+0x240/0x240 [ 245.399956] ? copy_msghdr_from_user+0x218/0x3b0 [ 245.404684] ? kernel_recvmsg+0x210/0x210 [ 245.408806] inet_sendmsg+0x11a/0x4e0 [ 245.412580] ? security_socket_sendmsg+0x83/0xb0 [ 245.417313] ? inet_recvmsg+0x4d0/0x4d0 [ 245.421258] sock_sendmsg+0xb5/0x100 [ 245.424946] ___sys_sendmsg+0x326/0x800 [ 245.428894] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 245.433626] ? retint_kernel+0x2d/0x2d [ 245.437492] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 245.442481] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.447211] ? trace_hardirqs_on+0x10/0x10 [ 245.451417] ? retint_kernel+0x2d/0x2d [ 245.455278] ? __might_fault+0x104/0x1b0 [ 245.459313] ? __might_fault+0x104/0x1b0 [ 245.463353] ? lock_acquire+0x170/0x3f0 [ 245.467301] __sys_sendmmsg+0x129/0x330 [ 245.471249] ? SyS_sendmsg+0x40/0x40 [ 245.474935] ? lock_acquire+0x170/0x3f0 [ 245.478887] ? ip_setsockopt+0x43/0xb0 [ 245.482748] ? SyS_futex+0x1da/0x290 [ 245.486437] ? SyS_futex+0x1e3/0x290 [ 245.490123] ? do_futex+0x1570/0x1570 [ 245.493899] ? security_file_ioctl+0x83/0xb0 [ 245.498281] SyS_sendmmsg+0x2f/0x50 [ 245.501880] ? __sys_sendmmsg+0x330/0x330 [ 245.506115] do_syscall_64+0x1d5/0x640 [ 245.509981] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 245.515147] RIP: 0033:0x7fa6f89775a9 [ 245.518837] RSP: 002b:00007fa6f72c9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 245.526523] RAX: ffffffffffffffda RBX: 00007fa6f8a98050 RCX: 00007fa6f89775a9 [ 245.533768] RDX: 0400000000000354 RSI: 0000000020000180 RDI: 0000000000000003 [ 245.541011] RBP: 00007fa6f89d2580 R08: 0000000000000000 R09: 0000000000000000 [ 245.548258] R10: 000002873dedf99c R11: 0000000000000246 R12: 0000000000000000 [ 245.555499] R13: 00007ffee2f95c0f R14: 00007fa6f72c9300 R15: 0000000000022000 [ 245.562744] Code: 8b 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 c0 b0 55 88 ff 74 24 10 ff 74 24 20 e8 85 64 e4 ff <0f> 0b e8 f9 da 36 fa 4c 8b 64 24 18 e8 4f 7e 60 fa 48 c7 c1 e0 [ 245.581818] RIP: skb_panic+0x172/0x174 RSP: ffff888059a8f1c8 [ 245.612865] ---[ end trace 1d4eb4237654f07d ]--- [ 245.617693] Kernel panic - not syncing: Fatal exception [ 245.623207] Kernel Offset: disabled [ 245.626817] Rebooting in 86400 seconds..