Warning: Permanently added '10.128.1.67' (ECDSA) to the list of known hosts. 2023/01/10 04:38:44 fuzzer started 2023/01/10 04:38:44 dialing manager at 10.128.0.163:42567 2023/01/10 04:38:44 syscalls: 3532 2023/01/10 04:38:44 code coverage: enabled 2023/01/10 04:38:44 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/01/10 04:38:44 extra coverage: extra coverage is not supported by the kernel 2023/01/10 04:38:44 delay kcov mmap: mmap returned an invalid pointer 2023/01/10 04:38:44 setuid sandbox: enabled 2023/01/10 04:38:44 namespace sandbox: enabled 2023/01/10 04:38:44 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/10 04:38:44 fault injection: enabled 2023/01/10 04:38:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/10 04:38:44 net packet injection: enabled 2023/01/10 04:38:44 net device setup: enabled 2023/01/10 04:38:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/10 04:38:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/10 04:38:44 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/10 04:38:44 USB emulation: /dev/raw-gadget does not exist 2023/01/10 04:38:44 hci packet injection: enabled 2023/01/10 04:38:44 wifi device emulation: kernel 4.17 required (have 4.14.302-syzkaller) 2023/01/10 04:38:44 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/01/10 04:38:44 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/10 04:38:44 fetching corpus: 50, signal 51174/54927 (executing program) 2023/01/10 04:38:45 fetching corpus: 100, signal 74384/79838 (executing program) 2023/01/10 04:38:45 fetching corpus: 150, signal 95503/102600 (executing program) 2023/01/10 04:38:45 fetching corpus: 200, signal 109935/118645 (executing program) 2023/01/10 04:38:45 fetching corpus: 250, signal 120733/131039 (executing program) 2023/01/10 04:38:45 fetching corpus: 300, signal 131556/143385 (executing program) 2023/01/10 04:38:46 fetching corpus: 350, signal 140114/153466 (executing program) 2023/01/10 04:38:46 fetching corpus: 400, signal 147419/162302 (executing program) 2023/01/10 04:38:46 fetching corpus: 450, signal 158439/174724 (executing program) 2023/01/10 04:38:46 fetching corpus: 500, signal 168101/185721 (executing program) 2023/01/10 04:38:46 fetching corpus: 550, signal 173241/192301 (executing program) 2023/01/10 04:38:47 fetching corpus: 600, signal 182622/202991 (executing program) 2023/01/10 04:38:47 fetching corpus: 650, signal 191251/212899 (executing program) 2023/01/10 04:38:47 fetching corpus: 700, signal 198976/221904 (executing program) 2023/01/10 04:38:47 fetching corpus: 750, signal 203830/228105 (executing program) 2023/01/10 04:38:47 fetching corpus: 800, signal 210749/236239 (executing program) 2023/01/10 04:38:47 fetching corpus: 850, signal 216789/243486 (executing program) 2023/01/10 04:38:48 fetching corpus: 900, signal 221487/249446 (executing program) 2023/01/10 04:38:48 fetching corpus: 950, signal 227646/256750 (executing program) 2023/01/10 04:38:48 fetching corpus: 1000, signal 232479/262804 (executing program) 2023/01/10 04:38:48 fetching corpus: 1050, signal 235879/267440 (executing program) 2023/01/10 04:38:48 fetching corpus: 1100, signal 239338/272170 (executing program) 2023/01/10 04:38:48 fetching corpus: 1150, signal 246885/280743 (executing program) 2023/01/10 04:38:48 fetching corpus: 1200, signal 251970/286971 (executing program) 2023/01/10 04:38:49 fetching corpus: 1250, signal 255478/291647 (executing program) 2023/01/10 04:38:49 fetching corpus: 1300, signal 260336/297588 (executing program) 2023/01/10 04:38:49 fetching corpus: 1350, signal 264784/303167 (executing program) 2023/01/10 04:38:49 fetching corpus: 1400, signal 269885/309320 (executing program) 2023/01/10 04:38:49 fetching corpus: 1450, signal 274108/314608 (executing program) 2023/01/10 04:38:50 fetching corpus: 1500, signal 279163/320663 (executing program) 2023/01/10 04:38:50 fetching corpus: 1550, signal 283735/326256 (executing program) 2023/01/10 04:38:50 fetching corpus: 1600, signal 288341/331801 (executing program) 2023/01/10 04:38:50 fetching corpus: 1650, signal 291134/335713 (executing program) 2023/01/10 04:38:50 fetching corpus: 1699, signal 293548/339234 (executing program) 2023/01/10 04:38:50 fetching corpus: 1748, signal 296356/343126 (executing program) 2023/01/10 04:38:51 fetching corpus: 1798, signal 300678/348372 (executing program) 2023/01/10 04:38:51 fetching corpus: 1848, signal 303191/351977 (executing program) 2023/01/10 04:38:51 fetching corpus: 1898, signal 306433/356122 (executing program) 2023/01/10 04:38:51 fetching corpus: 1948, signal 308668/359415 (executing program) 2023/01/10 04:38:51 fetching corpus: 1998, signal 312195/363909 (executing program) 2023/01/10 04:38:51 fetching corpus: 2048, signal 314874/367609 (executing program) 2023/01/10 04:38:52 fetching corpus: 2098, signal 318247/371888 (executing program) 2023/01/10 04:38:52 fetching corpus: 2148, signal 320483/375120 (executing program) 2023/01/10 04:38:52 fetching corpus: 2198, signal 322831/378419 (executing program) 2023/01/10 04:38:52 fetching corpus: 2248, signal 325467/381953 (executing program) 2023/01/10 04:38:52 fetching corpus: 2298, signal 328199/385648 (executing program) 2023/01/10 04:38:52 fetching corpus: 2348, signal 330104/388576 (executing program) 2023/01/10 04:38:52 fetching corpus: 2398, signal 332660/392133 (executing program) 2023/01/10 04:38:53 fetching corpus: 2448, signal 335727/396073 (executing program) 2023/01/10 04:38:53 fetching corpus: 2498, signal 338675/399860 (executing program) 2023/01/10 04:38:53 fetching corpus: 2548, signal 341769/403783 (executing program) 2023/01/10 04:38:53 fetching corpus: 2597, signal 344120/407009 (executing program) 2023/01/10 04:38:53 fetching corpus: 2645, signal 346389/410157 (executing program) 2023/01/10 04:38:53 fetching corpus: 2695, signal 348097/412817 (executing program) 2023/01/10 04:38:54 fetching corpus: 2745, signal 350467/416088 (executing program) 2023/01/10 04:38:54 fetching corpus: 2795, signal 352741/419193 (executing program) 2023/01/10 04:38:54 fetching corpus: 2845, signal 354662/422046 (executing program) 2023/01/10 04:38:54 fetching corpus: 2895, signal 357019/425266 (executing program) 2023/01/10 04:38:54 fetching corpus: 2945, signal 360030/429020 (executing program) 2023/01/10 04:38:55 fetching corpus: 2995, signal 362400/432160 (executing program) 2023/01/10 04:38:55 fetching corpus: 3045, signal 363950/434623 (executing program) 2023/01/10 04:38:55 fetching corpus: 3095, signal 366138/437636 (executing program) 2023/01/10 04:38:55 fetching corpus: 3145, signal 367533/439951 (executing program) 2023/01/10 04:38:55 fetching corpus: 3195, signal 370016/443206 (executing program) 2023/01/10 04:38:55 fetching corpus: 3245, signal 371650/445711 (executing program) 2023/01/10 04:38:56 fetching corpus: 3295, signal 374099/448915 (executing program) 2023/01/10 04:38:56 fetching corpus: 3345, signal 376599/452109 (executing program) 2023/01/10 04:38:56 fetching corpus: 3395, signal 378356/454698 (executing program) 2023/01/10 04:38:56 fetching corpus: 3445, signal 380029/457194 (executing program) 2023/01/10 04:38:56 fetching corpus: 3495, signal 381903/459868 (executing program) 2023/01/10 04:38:56 fetching corpus: 3545, signal 383301/462122 (executing program) 2023/01/10 04:38:57 fetching corpus: 3595, signal 385276/464841 (executing program) 2023/01/10 04:38:57 fetching corpus: 3645, signal 387434/467681 (executing program) 2023/01/10 04:38:57 fetching corpus: 3695, signal 391110/471806 (executing program) 2023/01/10 04:38:57 fetching corpus: 3745, signal 392821/474256 (executing program) 2023/01/10 04:38:57 fetching corpus: 3795, signal 394435/476627 (executing program) 2023/01/10 04:38:57 fetching corpus: 3845, signal 396071/479019 (executing program) 2023/01/10 04:38:58 fetching corpus: 3895, signal 397295/481086 (executing program) 2023/01/10 04:38:58 fetching corpus: 3945, signal 399044/483548 (executing program) 2023/01/10 04:38:58 fetching corpus: 3995, signal 400131/485511 (executing program) 2023/01/10 04:38:58 fetching corpus: 4045, signal 402191/488252 (executing program) 2023/01/10 04:38:58 fetching corpus: 4095, signal 403884/490660 (executing program) 2023/01/10 04:38:58 fetching corpus: 4145, signal 405355/492923 (executing program) 2023/01/10 04:38:59 fetching corpus: 4195, signal 407115/495367 (executing program) 2023/01/10 04:38:59 fetching corpus: 4245, signal 408350/497394 (executing program) 2023/01/10 04:38:59 fetching corpus: 4295, signal 410961/500532 (executing program) 2023/01/10 04:38:59 fetching corpus: 4345, signal 412731/502962 (executing program) 2023/01/10 04:38:59 fetching corpus: 4395, signal 414932/505745 (executing program) 2023/01/10 04:38:59 fetching corpus: 4445, signal 416417/507944 (executing program) 2023/01/10 04:39:00 fetching corpus: 4495, signal 418334/510476 (executing program) 2023/01/10 04:39:00 fetching corpus: 4545, signal 420526/513232 (executing program) 2023/01/10 04:39:00 fetching corpus: 4595, signal 421994/515396 (executing program) 2023/01/10 04:39:00 fetching corpus: 4645, signal 423851/517830 (executing program) 2023/01/10 04:39:00 fetching corpus: 4695, signal 425935/520461 (executing program) 2023/01/10 04:39:00 fetching corpus: 4745, signal 427271/522516 (executing program) 2023/01/10 04:39:01 fetching corpus: 4795, signal 428549/524432 (executing program) 2023/01/10 04:39:01 fetching corpus: 4845, signal 429893/526438 (executing program) 2023/01/10 04:39:01 fetching corpus: 4895, signal 431427/528597 (executing program) 2023/01/10 04:39:01 fetching corpus: 4945, signal 433196/530934 (executing program) 2023/01/10 04:39:01 fetching corpus: 4994, signal 434349/532814 (executing program) 2023/01/10 04:39:01 fetching corpus: 5044, signal 435553/534700 (executing program) 2023/01/10 04:39:02 fetching corpus: 5094, signal 437020/536794 (executing program) 2023/01/10 04:39:02 fetching corpus: 5143, signal 438215/538694 (executing program) 2023/01/10 04:39:02 fetching corpus: 5193, signal 439901/540922 (executing program) 2023/01/10 04:39:02 fetching corpus: 5243, signal 440799/542510 (executing program) 2023/01/10 04:39:02 fetching corpus: 5293, signal 442480/544743 (executing program) 2023/01/10 04:39:02 fetching corpus: 5341, signal 443664/546569 (executing program) 2023/01/10 04:39:03 fetching corpus: 5391, signal 445130/548530 (executing program) 2023/01/10 04:39:03 fetching corpus: 5441, signal 447133/550981 (executing program) 2023/01/10 04:39:03 fetching corpus: 5491, signal 448144/552667 (executing program) 2023/01/10 04:39:03 fetching corpus: 5539, signal 449568/554674 (executing program) 2023/01/10 04:39:03 fetching corpus: 5588, signal 450561/556367 (executing program) 2023/01/10 04:39:03 fetching corpus: 5637, signal 452155/558471 (executing program) 2023/01/10 04:39:04 fetching corpus: 5687, signal 453515/560350 (executing program) 2023/01/10 04:39:04 fetching corpus: 5737, signal 455328/562565 (executing program) 2023/01/10 04:39:04 fetching corpus: 5787, signal 456516/564349 (executing program) 2023/01/10 04:39:04 fetching corpus: 5837, signal 457834/566230 (executing program) 2023/01/10 04:39:05 fetching corpus: 5887, signal 459128/568106 (executing program) 2023/01/10 04:39:05 fetching corpus: 5937, signal 460422/569964 (executing program) 2023/01/10 04:39:05 fetching corpus: 5987, signal 461423/571616 (executing program) 2023/01/10 04:39:05 fetching corpus: 6036, signal 462817/573535 (executing program) 2023/01/10 04:39:05 fetching corpus: 6086, signal 464219/575456 (executing program) 2023/01/10 04:39:06 fetching corpus: 6136, signal 465570/577247 (executing program) 2023/01/10 04:39:06 fetching corpus: 6185, signal 466820/579027 (executing program) 2023/01/10 04:39:06 fetching corpus: 6235, signal 467797/580548 (executing program) 2023/01/10 04:39:06 fetching corpus: 6284, signal 469245/582451 (executing program) 2023/01/10 04:39:06 fetching corpus: 6334, signal 471795/585119 (executing program) 2023/01/10 04:39:06 fetching corpus: 6384, signal 472666/586629 (executing program) 2023/01/10 04:39:06 fetching corpus: 6434, signal 474105/588492 (executing program) 2023/01/10 04:39:07 fetching corpus: 6484, signal 475202/590108 (executing program) 2023/01/10 04:39:07 fetching corpus: 6534, signal 476460/591833 (executing program) 2023/01/10 04:39:07 fetching corpus: 6584, signal 477404/593304 (executing program) 2023/01/10 04:39:07 fetching corpus: 6634, signal 478268/594791 (executing program) 2023/01/10 04:39:07 fetching corpus: 6684, signal 479463/596435 (executing program) 2023/01/10 04:39:08 fetching corpus: 6734, signal 480628/598061 (executing program) 2023/01/10 04:39:08 fetching corpus: 6784, signal 481581/599522 (executing program) 2023/01/10 04:39:08 fetching corpus: 6834, signal 482268/600855 (executing program) 2023/01/10 04:39:08 fetching corpus: 6884, signal 483291/602447 (executing program) 2023/01/10 04:39:08 fetching corpus: 6934, signal 484303/603949 (executing program) 2023/01/10 04:39:08 fetching corpus: 6984, signal 485416/605567 (executing program) 2023/01/10 04:39:09 fetching corpus: 7034, signal 486638/607290 (executing program) 2023/01/10 04:39:09 fetching corpus: 7084, signal 487625/608789 (executing program) 2023/01/10 04:39:09 fetching corpus: 7134, signal 488883/610465 (executing program) 2023/01/10 04:39:09 fetching corpus: 7184, signal 490047/612047 (executing program) 2023/01/10 04:39:09 fetching corpus: 7234, signal 491139/613589 (executing program) 2023/01/10 04:39:09 fetching corpus: 7284, signal 492090/615061 (executing program) 2023/01/10 04:39:10 fetching corpus: 7334, signal 493081/616512 (executing program) 2023/01/10 04:39:10 fetching corpus: 7384, signal 494163/618058 (executing program) 2023/01/10 04:39:10 fetching corpus: 7434, signal 496120/620148 (executing program) 2023/01/10 04:39:10 fetching corpus: 7484, signal 497476/621798 (executing program) 2023/01/10 04:39:10 fetching corpus: 7534, signal 498730/623439 (executing program) 2023/01/10 04:39:11 fetching corpus: 7584, signal 499831/624980 (executing program) 2023/01/10 04:39:11 fetching corpus: 7634, signal 500711/626372 (executing program) 2023/01/10 04:39:11 fetching corpus: 7684, signal 501847/627919 (executing program) 2023/01/10 04:39:11 fetching corpus: 7734, signal 502876/629378 (executing program) 2023/01/10 04:39:11 fetching corpus: 7784, signal 503997/630916 (executing program) 2023/01/10 04:39:11 fetching corpus: 7834, signal 504880/632262 (executing program) 2023/01/10 04:39:12 fetching corpus: 7884, signal 505888/633692 (executing program) 2023/01/10 04:39:12 fetching corpus: 7934, signal 506889/635109 (executing program) 2023/01/10 04:39:12 fetching corpus: 7984, signal 508098/636686 (executing program) 2023/01/10 04:39:12 fetching corpus: 8034, signal 509329/638219 (executing program) 2023/01/10 04:39:12 fetching corpus: 8084, signal 510190/639564 (executing program) 2023/01/10 04:39:12 fetching corpus: 8134, signal 511238/641014 (executing program) 2023/01/10 04:39:13 fetching corpus: 8184, signal 512482/642589 (executing program) 2023/01/10 04:39:13 fetching corpus: 8234, signal 513487/644023 (executing program) 2023/01/10 04:39:13 fetching corpus: 8284, signal 514301/645309 (executing program) 2023/01/10 04:39:13 fetching corpus: 8334, signal 515275/646735 (executing program) 2023/01/10 04:39:13 fetching corpus: 8384, signal 516085/647997 (executing program) 2023/01/10 04:39:14 fetching corpus: 8434, signal 516984/649354 (executing program) 2023/01/10 04:39:14 fetching corpus: 8484, signal 518201/650852 (executing program) 2023/01/10 04:39:14 fetching corpus: 8534, signal 519086/652161 (executing program) 2023/01/10 04:39:14 fetching corpus: 8583, signal 520063/653496 (executing program) 2023/01/10 04:39:14 fetching corpus: 8633, signal 521013/654820 (executing program) 2023/01/10 04:39:14 fetching corpus: 8683, signal 521814/656071 (executing program) 2023/01/10 04:39:15 fetching corpus: 8733, signal 522726/657382 (executing program) 2023/01/10 04:39:15 fetching corpus: 8783, signal 523906/658829 (executing program) 2023/01/10 04:39:15 fetching corpus: 8833, signal 524780/660106 (executing program) 2023/01/10 04:39:15 fetching corpus: 8883, signal 529617/663624 (executing program) 2023/01/10 04:39:15 fetching corpus: 8933, signal 530545/664911 (executing program) 2023/01/10 04:39:16 fetching corpus: 8983, signal 531180/666023 (executing program) 2023/01/10 04:39:16 fetching corpus: 9033, signal 532117/667319 (executing program) 2023/01/10 04:39:16 fetching corpus: 9083, signal 532930/668533 (executing program) 2023/01/10 04:39:16 fetching corpus: 9133, signal 534625/670209 (executing program) 2023/01/10 04:39:16 fetching corpus: 9183, signal 535677/671523 (executing program) 2023/01/10 04:39:16 fetching corpus: 9233, signal 536726/672870 (executing program) 2023/01/10 04:39:17 fetching corpus: 9283, signal 537514/674055 (executing program) 2023/01/10 04:39:17 fetching corpus: 9333, signal 538315/675243 (executing program) 2023/01/10 04:39:17 fetching corpus: 9383, signal 539019/676352 (executing program) 2023/01/10 04:39:17 fetching corpus: 9433, signal 539990/677637 (executing program) 2023/01/10 04:39:17 fetching corpus: 9483, signal 540785/678797 (executing program) 2023/01/10 04:39:17 fetching corpus: 9533, signal 541960/680170 (executing program) 2023/01/10 04:39:17 fetching corpus: 9583, signal 542650/681246 (executing program) 2023/01/10 04:39:18 fetching corpus: 9633, signal 543703/682562 (executing program) 2023/01/10 04:39:18 fetching corpus: 9683, signal 544629/683767 (executing program) 2023/01/10 04:39:18 fetching corpus: 9733, signal 545611/685052 (executing program) 2023/01/10 04:39:18 fetching corpus: 9783, signal 546484/686198 (executing program) 2023/01/10 04:39:18 fetching corpus: 9833, signal 547429/687384 (executing program) 2023/01/10 04:39:18 fetching corpus: 9883, signal 548725/688817 (executing program) 2023/01/10 04:39:19 fetching corpus: 9933, signal 549553/689945 (executing program) 2023/01/10 04:39:19 fetching corpus: 9983, signal 550411/691078 (executing program) 2023/01/10 04:39:19 fetching corpus: 10033, signal 551339/692277 (executing program) 2023/01/10 04:39:19 fetching corpus: 10083, signal 552328/693473 (executing program) 2023/01/10 04:39:19 fetching corpus: 10133, signal 552908/694462 (executing program) 2023/01/10 04:39:19 fetching corpus: 10183, signal 553537/695505 (executing program) 2023/01/10 04:39:19 fetching corpus: 10233, signal 554556/696688 (executing program) 2023/01/10 04:39:20 fetching corpus: 10283, signal 555328/697776 (executing program) 2023/01/10 04:39:20 fetching corpus: 10333, signal 556179/698869 (executing program) 2023/01/10 04:39:20 fetching corpus: 10383, signal 556807/699870 (executing program) 2023/01/10 04:39:20 fetching corpus: 10433, signal 557755/701072 (executing program) 2023/01/10 04:39:20 fetching corpus: 10483, signal 558346/702040 (executing program) 2023/01/10 04:39:20 fetching corpus: 10533, signal 559049/703083 (executing program) 2023/01/10 04:39:21 fetching corpus: 10583, signal 559582/704047 (executing program) 2023/01/10 04:39:21 fetching corpus: 10633, signal 560427/705138 (executing program) 2023/01/10 04:39:21 fetching corpus: 10683, signal 561153/706181 (executing program) 2023/01/10 04:39:21 fetching corpus: 10733, signal 561935/707205 (executing program) 2023/01/10 04:39:21 fetching corpus: 10783, signal 562576/708211 (executing program) 2023/01/10 04:39:22 fetching corpus: 10833, signal 563414/709347 (executing program) 2023/01/10 04:39:22 fetching corpus: 10883, signal 564221/710418 (executing program) 2023/01/10 04:39:22 fetching corpus: 10933, signal 565034/711526 (executing program) 2023/01/10 04:39:22 fetching corpus: 10983, signal 565807/712532 (executing program) 2023/01/10 04:39:22 fetching corpus: 11033, signal 566572/713604 (executing program) 2023/01/10 04:39:22 fetching corpus: 11083, signal 567226/714597 (executing program) 2023/01/10 04:39:23 fetching corpus: 11133, signal 567985/715595 (executing program) 2023/01/10 04:39:23 fetching corpus: 11183, signal 568774/716640 (executing program) 2023/01/10 04:39:23 fetching corpus: 11233, signal 569595/717661 (executing program) 2023/01/10 04:39:23 fetching corpus: 11283, signal 570447/718709 (executing program) 2023/01/10 04:39:23 fetching corpus: 11333, signal 571083/719632 (executing program) 2023/01/10 04:39:23 fetching corpus: 11383, signal 572185/720729 (executing program) 2023/01/10 04:39:24 fetching corpus: 11433, signal 573039/721744 (executing program) 2023/01/10 04:39:24 fetching corpus: 11483, signal 573815/722759 (executing program) 2023/01/10 04:39:24 fetching corpus: 11532, signal 574552/723767 (executing program) 2023/01/10 04:39:24 fetching corpus: 11582, signal 575091/724650 (executing program) 2023/01/10 04:39:24 fetching corpus: 11632, signal 575736/725613 (executing program) 2023/01/10 04:39:24 fetching corpus: 11682, signal 576453/726613 (executing program) 2023/01/10 04:39:24 fetching corpus: 11732, signal 577292/727653 (executing program) 2023/01/10 04:39:25 fetching corpus: 11782, signal 578231/728715 (executing program) 2023/01/10 04:39:25 fetching corpus: 11832, signal 579105/729734 (executing program) 2023/01/10 04:39:25 fetching corpus: 11882, signal 579800/730643 (executing program) 2023/01/10 04:39:25 fetching corpus: 11932, signal 580436/731569 (executing program) 2023/01/10 04:39:25 fetching corpus: 11981, signal 583301/733397 (executing program) 2023/01/10 04:39:26 fetching corpus: 12031, signal 583975/734322 (executing program) 2023/01/10 04:39:26 fetching corpus: 12081, signal 584586/735191 (executing program) 2023/01/10 04:39:26 fetching corpus: 12131, signal 585664/736238 (executing program) 2023/01/10 04:39:26 fetching corpus: 12181, signal 586356/737155 (executing program) 2023/01/10 04:39:26 fetching corpus: 12231, signal 587350/738211 (executing program) 2023/01/10 04:39:27 fetching corpus: 12279, signal 588160/739177 (executing program) 2023/01/10 04:39:27 fetching corpus: 12329, signal 588881/740062 (executing program) 2023/01/10 04:39:27 fetching corpus: 12379, signal 589452/740898 (executing program) 2023/01/10 04:39:27 fetching corpus: 12429, signal 590623/741997 (executing program) 2023/01/10 04:39:27 fetching corpus: 12479, signal 591208/742842 (executing program) 2023/01/10 04:39:27 fetching corpus: 12529, signal 591828/743731 (executing program) 2023/01/10 04:39:28 fetching corpus: 12579, signal 592366/744540 (executing program) 2023/01/10 04:39:28 fetching corpus: 12629, signal 593196/745457 (executing program) 2023/01/10 04:39:28 fetching corpus: 12679, signal 593682/746206 (executing program) 2023/01/10 04:39:28 fetching corpus: 12729, signal 594411/747120 (executing program) 2023/01/10 04:39:28 fetching corpus: 12779, signal 595048/747960 (executing program) 2023/01/10 04:39:28 fetching corpus: 12829, signal 595840/748900 (executing program) 2023/01/10 04:39:28 fetching corpus: 12879, signal 596393/749664 (executing program) 2023/01/10 04:39:29 fetching corpus: 12929, signal 597431/750627 (executing program) 2023/01/10 04:39:29 fetching corpus: 12979, signal 598150/751494 (executing program) 2023/01/10 04:39:29 fetching corpus: 13029, signal 598827/752343 (executing program) 2023/01/10 04:39:29 fetching corpus: 13079, signal 599438/753175 (executing program) 2023/01/10 04:39:29 fetching corpus: 13129, signal 599979/753949 (executing program) 2023/01/10 04:39:30 fetching corpus: 13178, signal 600596/754758 (executing program) 2023/01/10 04:39:30 fetching corpus: 13227, signal 601491/755655 (executing program) 2023/01/10 04:39:30 fetching corpus: 13277, signal 602143/756450 (executing program) 2023/01/10 04:39:30 fetching corpus: 13327, signal 602802/757305 (executing program) 2023/01/10 04:39:30 fetching corpus: 13376, signal 603559/758102 (executing program) 2023/01/10 04:39:30 fetching corpus: 13426, signal 604076/758812 (executing program) 2023/01/10 04:39:31 fetching corpus: 13476, signal 604636/759584 (executing program) 2023/01/10 04:39:31 fetching corpus: 13526, signal 605274/760425 (executing program) 2023/01/10 04:39:31 fetching corpus: 13576, signal 605760/761189 (executing program) 2023/01/10 04:39:31 fetching corpus: 13626, signal 606278/761941 (executing program) 2023/01/10 04:39:31 fetching corpus: 13676, signal 606730/762697 (executing program) 2023/01/10 04:39:31 fetching corpus: 13726, signal 607452/763493 (executing program) 2023/01/10 04:39:31 fetching corpus: 13776, signal 608183/764327 (executing program) 2023/01/10 04:39:32 fetching corpus: 13826, signal 609066/765214 (executing program) 2023/01/10 04:39:32 fetching corpus: 13875, signal 609942/766032 (executing program) 2023/01/10 04:39:32 fetching corpus: 13925, signal 610501/766766 (executing program) 2023/01/10 04:39:32 fetching corpus: 13975, signal 611059/767536 (executing program) 2023/01/10 04:39:32 fetching corpus: 14025, signal 611654/768280 (executing program) 2023/01/10 04:39:32 fetching corpus: 14075, signal 612308/769040 (executing program) 2023/01/10 04:39:33 fetching corpus: 14125, signal 613068/769810 (executing program) 2023/01/10 04:39:33 fetching corpus: 14175, signal 613859/770642 (executing program) 2023/01/10 04:39:33 fetching corpus: 14225, signal 614523/771376 (executing program) 2023/01/10 04:39:33 fetching corpus: 14275, signal 615234/772103 (executing program) 2023/01/10 04:39:34 fetching corpus: 14325, signal 615854/772806 (executing program) 2023/01/10 04:39:34 fetching corpus: 14375, signal 616293/773495 (executing program) 2023/01/10 04:39:34 fetching corpus: 14425, signal 616888/774195 (executing program) 2023/01/10 04:39:34 fetching corpus: 14475, signal 617386/774875 (executing program) 2023/01/10 04:39:34 fetching corpus: 14525, signal 618030/775597 (executing program) 2023/01/10 04:39:34 fetching corpus: 14575, signal 618484/776259 (executing program) 2023/01/10 04:39:34 fetching corpus: 14625, signal 619200/777016 (executing program) 2023/01/10 04:39:35 fetching corpus: 14675, signal 619983/777768 (executing program) 2023/01/10 04:39:35 fetching corpus: 14725, signal 620617/778557 (executing program) 2023/01/10 04:39:35 fetching corpus: 14775, signal 621090/779235 (executing program) 2023/01/10 04:39:35 fetching corpus: 14825, signal 621602/779940 (executing program) 2023/01/10 04:39:35 fetching corpus: 14875, signal 622098/780606 (executing program) 2023/01/10 04:39:35 fetching corpus: 14925, signal 622726/781308 (executing program) 2023/01/10 04:39:35 fetching corpus: 14975, signal 623576/782049 (executing program) 2023/01/10 04:39:36 fetching corpus: 15025, signal 624109/782704 (executing program) 2023/01/10 04:39:36 fetching corpus: 15075, signal 624661/783402 (executing program) 2023/01/10 04:39:36 fetching corpus: 15125, signal 625572/784231 (executing program) 2023/01/10 04:39:36 fetching corpus: 15175, signal 626101/784922 (executing program) 2023/01/10 04:39:36 fetching corpus: 15224, signal 626514/785554 (executing program) 2023/01/10 04:39:37 fetching corpus: 15274, signal 627249/786264 (executing program) 2023/01/10 04:39:37 fetching corpus: 15324, signal 627815/786931 (executing program) 2023/01/10 04:39:37 fetching corpus: 15374, signal 628389/787606 (executing program) 2023/01/10 04:39:37 fetching corpus: 15424, signal 629143/788292 (executing program) 2023/01/10 04:39:37 fetching corpus: 15474, signal 629619/788959 (executing program) 2023/01/10 04:39:37 fetching corpus: 15523, signal 630210/789588 (executing program) 2023/01/10 04:39:38 fetching corpus: 15573, signal 630722/790234 (executing program) 2023/01/10 04:39:38 fetching corpus: 15621, signal 631709/791006 (executing program) 2023/01/10 04:39:38 fetching corpus: 15671, signal 632223/791649 (executing program) 2023/01/10 04:39:38 fetching corpus: 15721, signal 632984/792348 (executing program) 2023/01/10 04:39:38 fetching corpus: 15770, signal 633543/793018 (executing program) 2023/01/10 04:39:39 fetching corpus: 15820, signal 633987/793649 (executing program) 2023/01/10 04:39:39 fetching corpus: 15870, signal 634596/794270 (executing program) 2023/01/10 04:39:39 fetching corpus: 15919, signal 634996/794887 (executing program) 2023/01/10 04:39:39 fetching corpus: 15969, signal 635546/795495 (executing program) 2023/01/10 04:39:39 fetching corpus: 16019, signal 636083/796101 (executing program) 2023/01/10 04:39:39 fetching corpus: 16069, signal 636723/796736 (executing program) 2023/01/10 04:39:40 fetching corpus: 16119, signal 637540/797422 (executing program) 2023/01/10 04:39:40 fetching corpus: 16169, signal 638140/798059 (executing program) 2023/01/10 04:39:40 fetching corpus: 16219, signal 638677/798686 (executing program) 2023/01/10 04:39:40 fetching corpus: 16269, signal 639069/799266 (executing program) 2023/01/10 04:39:40 fetching corpus: 16319, signal 639638/799902 (executing program) 2023/01/10 04:39:40 fetching corpus: 16369, signal 640057/800488 (executing program) 2023/01/10 04:39:40 fetching corpus: 16419, signal 640530/801098 (executing program) 2023/01/10 04:39:41 fetching corpus: 16469, signal 641195/801728 (executing program) 2023/01/10 04:39:41 fetching corpus: 16519, signal 641795/802341 (executing program) 2023/01/10 04:39:41 fetching corpus: 16568, signal 642378/802955 (executing program) 2023/01/10 04:39:41 fetching corpus: 16618, signal 643260/803606 (executing program) 2023/01/10 04:39:41 fetching corpus: 16668, signal 643737/804168 (executing program) 2023/01/10 04:39:41 fetching corpus: 16717, signal 644310/804757 (executing program) 2023/01/10 04:39:42 fetching corpus: 16767, signal 644979/805415 (executing program) 2023/01/10 04:39:42 fetching corpus: 16817, signal 645456/805982 (executing program) 2023/01/10 04:39:42 fetching corpus: 16867, signal 646111/806582 (executing program) 2023/01/10 04:39:42 fetching corpus: 16917, signal 646529/807101 (executing program) 2023/01/10 04:39:42 fetching corpus: 16967, signal 647089/807700 (executing program) 2023/01/10 04:39:42 fetching corpus: 17017, signal 647580/808306 (executing program) 2023/01/10 04:39:43 fetching corpus: 17067, signal 648018/808855 (executing program) 2023/01/10 04:39:43 fetching corpus: 17117, signal 648529/809412 (executing program) 2023/01/10 04:39:43 fetching corpus: 17167, signal 649086/810007 (executing program) 2023/01/10 04:39:43 fetching corpus: 17217, signal 649711/810560 (executing program) 2023/01/10 04:39:43 fetching corpus: 17266, signal 650164/811124 (executing program) 2023/01/10 04:39:43 fetching corpus: 17316, signal 650749/811673 (executing program) 2023/01/10 04:39:44 fetching corpus: 17366, signal 651549/812313 (executing program) 2023/01/10 04:39:44 fetching corpus: 17416, signal 652108/812891 (executing program) 2023/01/10 04:39:44 fetching corpus: 17466, signal 652510/813427 (executing program) 2023/01/10 04:39:44 fetching corpus: 17516, signal 652833/813987 (executing program) 2023/01/10 04:39:44 fetching corpus: 17566, signal 653568/814582 (executing program) 2023/01/10 04:39:45 fetching corpus: 17616, signal 654024/815108 (executing program) 2023/01/10 04:39:45 fetching corpus: 17666, signal 654454/815647 (executing program) 2023/01/10 04:39:45 fetching corpus: 17715, signal 655071/816189 (executing program) 2023/01/10 04:39:45 fetching corpus: 17765, signal 655719/816721 (executing program) 2023/01/10 04:39:45 fetching corpus: 17814, signal 656240/817252 (executing program) 2023/01/10 04:39:45 fetching corpus: 17863, signal 657256/817844 (executing program) 2023/01/10 04:39:46 fetching corpus: 17911, signal 657583/818339 (executing program) 2023/01/10 04:39:46 fetching corpus: 17961, signal 658349/818943 (executing program) 2023/01/10 04:39:46 fetching corpus: 18010, signal 658744/819459 (executing program) 2023/01/10 04:39:46 fetching corpus: 18060, signal 659154/819970 (executing program) 2023/01/10 04:39:46 fetching corpus: 18109, signal 659701/820496 (executing program) 2023/01/10 04:39:46 fetching corpus: 18159, signal 660123/820971 (executing program) 2023/01/10 04:39:47 fetching corpus: 18208, signal 660611/821480 (executing program) 2023/01/10 04:39:47 fetching corpus: 18258, signal 660932/821986 (executing program) 2023/01/10 04:39:47 fetching corpus: 18307, signal 661427/822517 (executing program) 2023/01/10 04:39:47 fetching corpus: 18356, signal 661900/822982 (executing program) 2023/01/10 04:39:47 fetching corpus: 18406, signal 662497/823491 (executing program) 2023/01/10 04:39:47 fetching corpus: 18456, signal 662888/823969 (executing program) 2023/01/10 04:39:48 fetching corpus: 18506, signal 663323/824474 (executing program) 2023/01/10 04:39:48 fetching corpus: 18553, signal 663769/824947 (executing program) 2023/01/10 04:39:48 fetching corpus: 18603, signal 664355/825416 (executing program) 2023/01/10 04:39:48 fetching corpus: 18653, signal 664820/825865 (executing program) 2023/01/10 04:39:48 fetching corpus: 18703, signal 665267/826345 (executing program) 2023/01/10 04:39:48 fetching corpus: 18753, signal 665680/826848 (executing program) 2023/01/10 04:39:48 fetching corpus: 18803, signal 666285/827353 (executing program) 2023/01/10 04:39:49 fetching corpus: 18853, signal 666755/827819 (executing program) 2023/01/10 04:39:49 fetching corpus: 18903, signal 667236/828286 (executing program) 2023/01/10 04:39:49 fetching corpus: 18952, signal 667583/828761 (executing program) 2023/01/10 04:39:49 fetching corpus: 19002, signal 667991/829237 (executing program) 2023/01/10 04:39:49 fetching corpus: 19052, signal 668538/829706 (executing program) 2023/01/10 04:39:49 fetching corpus: 19102, signal 668876/830192 (executing program) 2023/01/10 04:39:50 fetching corpus: 19152, signal 669324/830682 (executing program) 2023/01/10 04:39:50 fetching corpus: 19199, signal 669808/831153 (executing program) 2023/01/10 04:39:50 fetching corpus: 19249, signal 670181/831593 (executing program) 2023/01/10 04:39:50 fetching corpus: 19299, signal 670647/832032 (executing program) 2023/01/10 04:39:50 fetching corpus: 19349, signal 670980/832446 (executing program) 2023/01/10 04:39:50 fetching corpus: 19399, signal 671446/832890 (executing program) 2023/01/10 04:39:50 fetching corpus: 19449, signal 671844/833315 (executing program) 2023/01/10 04:39:51 fetching corpus: 19499, signal 673193/833833 (executing program) 2023/01/10 04:39:51 fetching corpus: 19549, signal 673608/834289 (executing program) 2023/01/10 04:39:51 fetching corpus: 19599, signal 673998/834745 (executing program) 2023/01/10 04:39:51 fetching corpus: 19649, signal 674821/835199 (executing program) 2023/01/10 04:39:51 fetching corpus: 19699, signal 675251/835645 (executing program) 2023/01/10 04:39:51 fetching corpus: 19749, signal 675862/836111 (executing program) 2023/01/10 04:39:52 fetching corpus: 19799, signal 676255/836532 (executing program) 2023/01/10 04:39:52 fetching corpus: 19849, signal 676754/836989 (executing program) 2023/01/10 04:39:52 fetching corpus: 19899, signal 677268/837434 (executing program) 2023/01/10 04:39:52 fetching corpus: 19949, signal 677765/837883 (executing program) 2023/01/10 04:39:52 fetching corpus: 19999, signal 678411/838345 (executing program) 2023/01/10 04:39:52 fetching corpus: 20049, signal 678865/838782 (executing program) 2023/01/10 04:39:52 fetching corpus: 20099, signal 679487/839164 (executing program) 2023/01/10 04:39:53 fetching corpus: 20149, signal 679941/839576 (executing program) 2023/01/10 04:39:53 fetching corpus: 20199, signal 680341/840015 (executing program) 2023/01/10 04:39:53 fetching corpus: 20249, signal 680791/840455 (executing program) 2023/01/10 04:39:53 fetching corpus: 20299, signal 681181/840875 (executing program) 2023/01/10 04:39:53 fetching corpus: 20348, signal 681648/841307 (executing program) 2023/01/10 04:39:54 fetching corpus: 20398, signal 682140/841730 (executing program) 2023/01/10 04:39:54 fetching corpus: 20446, signal 682516/842145 (executing program) 2023/01/10 04:39:54 fetching corpus: 20496, signal 682886/842531 (executing program) 2023/01/10 04:39:54 fetching corpus: 20546, signal 683344/842957 (executing program) 2023/01/10 04:39:54 fetching corpus: 20596, signal 683718/843315 (executing program) 2023/01/10 04:39:54 fetching corpus: 20646, signal 684168/843688 (executing program) 2023/01/10 04:39:54 fetching corpus: 20695, signal 684794/844056 (executing program) 2023/01/10 04:39:55 fetching corpus: 20745, signal 685285/844409 (executing program) 2023/01/10 04:39:55 fetching corpus: 20795, signal 685704/844807 (executing program) 2023/01/10 04:39:55 fetching corpus: 20845, signal 686153/845196 (executing program) 2023/01/10 04:39:55 fetching corpus: 20895, signal 686507/845584 (executing program) 2023/01/10 04:39:55 fetching corpus: 20945, signal 686989/845966 (executing program) 2023/01/10 04:39:55 fetching corpus: 20995, signal 687352/846338 (executing program) 2023/01/10 04:39:55 fetching corpus: 21045, signal 687816/846568 (executing program) 2023/01/10 04:39:55 fetching corpus: 21095, signal 688184/846580 (executing program) 2023/01/10 04:39:56 fetching corpus: 21145, signal 688572/846580 (executing program) 2023/01/10 04:39:56 fetching corpus: 21195, signal 688963/846580 (executing program) 2023/01/10 04:39:56 fetching corpus: 21245, signal 689290/846580 (executing program) 2023/01/10 04:39:56 fetching corpus: 21295, signal 689731/846581 (executing program) 2023/01/10 04:39:56 fetching corpus: 21344, signal 690238/846590 (executing program) 2023/01/10 04:39:57 fetching corpus: 21394, signal 690576/846590 (executing program) 2023/01/10 04:39:57 fetching corpus: 21444, signal 690953/846595 (executing program) 2023/01/10 04:39:57 fetching corpus: 21494, signal 691227/846605 (executing program) 2023/01/10 04:39:57 fetching corpus: 21544, signal 691736/846605 (executing program) 2023/01/10 04:39:57 fetching corpus: 21594, signal 693028/846605 (executing program) 2023/01/10 04:39:57 fetching corpus: 21644, signal 693398/846605 (executing program) 2023/01/10 04:39:58 fetching corpus: 21694, signal 693882/846605 (executing program) 2023/01/10 04:39:58 fetching corpus: 21740, signal 694183/846615 (executing program) 2023/01/10 04:39:58 fetching corpus: 21789, signal 694510/846618 (executing program) 2023/01/10 04:39:58 fetching corpus: 21838, signal 694815/846618 (executing program) 2023/01/10 04:39:58 fetching corpus: 21888, signal 695355/846618 (executing program) 2023/01/10 04:39:58 fetching corpus: 21937, signal 695884/846618 (executing program) 2023/01/10 04:39:58 fetching corpus: 21987, signal 696337/846618 (executing program) 2023/01/10 04:39:59 fetching corpus: 22037, signal 696727/846641 (executing program) 2023/01/10 04:39:59 fetching corpus: 22087, signal 697123/846641 (executing program) 2023/01/10 04:39:59 fetching corpus: 22137, signal 697461/846641 (executing program) 2023/01/10 04:39:59 fetching corpus: 22187, signal 697921/846641 (executing program) 2023/01/10 04:39:59 fetching corpus: 22236, signal 698325/846642 (executing program) 2023/01/10 04:40:00 fetching corpus: 22286, signal 698700/846642 (executing program) 2023/01/10 04:40:00 fetching corpus: 22336, signal 699344/846649 (executing program) 2023/01/10 04:40:00 fetching corpus: 22385, signal 699876/846649 (executing program) 2023/01/10 04:40:00 fetching corpus: 22434, signal 700313/846649 (executing program) 2023/01/10 04:40:00 fetching corpus: 22484, signal 700678/846669 (executing program) 2023/01/10 04:40:00 fetching corpus: 22534, signal 702576/846669 (executing program) 2023/01/10 04:40:00 fetching corpus: 22584, signal 703007/846669 (executing program) 2023/01/10 04:40:01 fetching corpus: 22633, signal 703369/846671 (executing program) 2023/01/10 04:40:01 fetching corpus: 22682, signal 703745/846671 (executing program) 2023/01/10 04:40:01 fetching corpus: 22732, signal 704085/846671 (executing program) 2023/01/10 04:40:01 fetching corpus: 22779, signal 704390/846685 (executing program) 2023/01/10 04:40:01 fetching corpus: 22829, signal 704831/846685 (executing program) 2023/01/10 04:40:01 fetching corpus: 22879, signal 705276/846685 (executing program) 2023/01/10 04:40:02 fetching corpus: 22929, signal 705755/846687 (executing program) 2023/01/10 04:40:02 fetching corpus: 22977, signal 706162/846687 (executing program) 2023/01/10 04:40:02 fetching corpus: 23025, signal 706456/846698 (executing program) 2023/01/10 04:40:02 fetching corpus: 23073, signal 706713/846698 (executing program) 2023/01/10 04:40:02 fetching corpus: 23123, signal 707135/846698 (executing program) 2023/01/10 04:40:02 fetching corpus: 23170, signal 707429/846700 (executing program) 2023/01/10 04:40:03 fetching corpus: 23220, signal 707780/846700 (executing program) 2023/01/10 04:40:03 fetching corpus: 23270, signal 708262/846700 (executing program) 2023/01/10 04:40:03 fetching corpus: 23320, signal 708701/846700 (executing program) 2023/01/10 04:40:03 fetching corpus: 23369, signal 709237/846704 (executing program) 2023/01/10 04:40:04 fetching corpus: 23416, signal 709576/846719 (executing program) 2023/01/10 04:40:04 fetching corpus: 23466, signal 709934/846719 (executing program) 2023/01/10 04:40:04 fetching corpus: 23516, signal 710417/846719 (executing program) 2023/01/10 04:40:04 fetching corpus: 23565, signal 710740/846719 (executing program) 2023/01/10 04:40:04 fetching corpus: 23615, signal 711131/846721 (executing program) 2023/01/10 04:40:04 fetching corpus: 23665, signal 711536/846725 (executing program) 2023/01/10 04:40:05 fetching corpus: 23715, signal 711970/846733 (executing program) 2023/01/10 04:40:05 fetching corpus: 23763, signal 712295/846759 (executing program) 2023/01/10 04:40:05 fetching corpus: 23811, signal 712679/846759 (executing program) 2023/01/10 04:40:05 fetching corpus: 23861, signal 713332/846760 (executing program) 2023/01/10 04:40:05 fetching corpus: 23909, signal 713811/846766 (executing program) 2023/01/10 04:40:05 fetching corpus: 23959, signal 714110/846768 (executing program) 2023/01/10 04:40:05 fetching corpus: 24008, signal 714437/846769 (executing program) 2023/01/10 04:40:06 fetching corpus: 24057, signal 714918/846769 (executing program) 2023/01/10 04:40:06 fetching corpus: 24107, signal 715203/846774 (executing program) 2023/01/10 04:40:06 fetching corpus: 24157, signal 715521/846774 (executing program) 2023/01/10 04:40:06 fetching corpus: 24206, signal 715895/846774 (executing program) 2023/01/10 04:40:06 fetching corpus: 24256, signal 716203/846775 (executing program) 2023/01/10 04:40:07 fetching corpus: 24306, signal 716548/846775 (executing program) 2023/01/10 04:40:07 fetching corpus: 24355, signal 716941/846788 (executing program) 2023/01/10 04:40:07 fetching corpus: 24405, signal 717196/846788 (executing program) 2023/01/10 04:40:07 fetching corpus: 24454, signal 717593/846788 (executing program) 2023/01/10 04:40:07 fetching corpus: 24504, signal 717974/846788 (executing program) 2023/01/10 04:40:07 fetching corpus: 24554, signal 718292/846827 (executing program) 2023/01/10 04:40:08 fetching corpus: 24604, signal 718690/846831 (executing program) 2023/01/10 04:40:08 fetching corpus: 24654, signal 718964/846831 (executing program) 2023/01/10 04:40:08 fetching corpus: 24703, signal 719382/846831 (executing program) 2023/01/10 04:40:08 fetching corpus: 24753, signal 719604/846831 (executing program) 2023/01/10 04:40:08 fetching corpus: 24800, signal 719976/846840 (executing program) 2023/01/10 04:40:08 fetching corpus: 24848, signal 720254/846844 (executing program) 2023/01/10 04:40:08 fetching corpus: 24898, signal 720602/846844 (executing program) 2023/01/10 04:40:09 fetching corpus: 24947, signal 721041/846844 (executing program) 2023/01/10 04:40:09 fetching corpus: 24996, signal 721544/846844 (executing program) 2023/01/10 04:40:09 fetching corpus: 25046, signal 721826/846844 (executing program) 2023/01/10 04:40:09 fetching corpus: 25096, signal 722269/846844 (executing program) 2023/01/10 04:40:09 fetching corpus: 25146, signal 722666/846844 (executing program) 2023/01/10 04:40:09 fetching corpus: 25194, signal 722932/846845 (executing program) 2023/01/10 04:40:09 fetching corpus: 25244, signal 723335/846845 (executing program) 2023/01/10 04:40:10 fetching corpus: 25293, signal 723673/846845 (executing program) 2023/01/10 04:40:10 fetching corpus: 25342, signal 724035/846846 (executing program) 2023/01/10 04:40:10 fetching corpus: 25389, signal 724313/846849 (executing program) 2023/01/10 04:40:10 fetching corpus: 25437, signal 724937/846849 (executing program) 2023/01/10 04:40:10 fetching corpus: 25487, signal 725410/846865 (executing program) 2023/01/10 04:40:10 fetching corpus: 25537, signal 725744/846874 (executing program) 2023/01/10 04:40:11 fetching corpus: 25586, signal 726292/846874 (executing program) 2023/01/10 04:40:11 fetching corpus: 25635, signal 726633/846874 (executing program) 2023/01/10 04:40:11 fetching corpus: 25684, signal 727131/846891 (executing program) 2023/01/10 04:40:11 fetching corpus: 25734, signal 727475/846891 (executing program) 2023/01/10 04:40:11 fetching corpus: 25784, signal 727962/846892 (executing program) 2023/01/10 04:40:12 fetching corpus: 25834, signal 728372/846892 (executing program) 2023/01/10 04:40:12 fetching corpus: 25884, signal 728787/846892 (executing program) 2023/01/10 04:40:12 fetching corpus: 25934, signal 729056/846892 (executing program) 2023/01/10 04:40:12 fetching corpus: 25982, signal 729441/846892 (executing program) 2023/01/10 04:40:12 fetching corpus: 26028, signal 729691/846892 (executing program) 2023/01/10 04:40:12 fetching corpus: 26077, signal 730092/846893 (executing program) 2023/01/10 04:40:13 fetching corpus: 26127, signal 730543/846900 (executing program) 2023/01/10 04:40:13 fetching corpus: 26177, signal 730798/846900 (executing program) 2023/01/10 04:40:13 fetching corpus: 26227, signal 731198/846900 (executing program) 2023/01/10 04:40:13 fetching corpus: 26276, signal 731614/846900 (executing program) 2023/01/10 04:40:13 fetching corpus: 26326, signal 731936/847041 (executing program) 2023/01/10 04:40:13 fetching corpus: 26376, signal 732234/847052 (executing program) 2023/01/10 04:40:14 fetching corpus: 26426, signal 732639/847059 (executing program) 2023/01/10 04:40:14 fetching corpus: 26476, signal 732953/847061 (executing program) 2023/01/10 04:40:14 fetching corpus: 26526, signal 733291/847092 (executing program) 2023/01/10 04:40:14 fetching corpus: 26576, signal 733715/847092 (executing program) 2023/01/10 04:40:14 fetching corpus: 26626, signal 734059/847092 (executing program) 2023/01/10 04:40:14 fetching corpus: 26676, signal 734574/847092 (executing program) 2023/01/10 04:40:14 fetching corpus: 26726, signal 734951/847092 (executing program) 2023/01/10 04:40:14 fetching corpus: 26776, signal 735347/847092 (executing program) 2023/01/10 04:40:15 fetching corpus: 26826, signal 735561/847092 (executing program) 2023/01/10 04:40:15 fetching corpus: 26876, signal 735941/847092 (executing program) 2023/01/10 04:40:15 fetching corpus: 26926, signal 736361/847092 (executing program) 2023/01/10 04:40:16 fetching corpus: 26975, signal 736776/847093 (executing program) 2023/01/10 04:40:16 fetching corpus: 27024, signal 737096/847093 (executing program) 2023/01/10 04:40:16 fetching corpus: 27074, signal 737491/847094 (executing program) 2023/01/10 04:40:16 fetching corpus: 27123, signal 737817/847094 (executing program) 2023/01/10 04:40:16 fetching corpus: 27173, signal 738107/847094 (executing program) 2023/01/10 04:40:16 fetching corpus: 27222, signal 738481/847111 (executing program) 2023/01/10 04:40:17 fetching corpus: 27270, signal 738954/847111 (executing program) 2023/01/10 04:40:17 fetching corpus: 27319, signal 739246/847113 (executing program) 2023/01/10 04:40:17 fetching corpus: 27369, signal 739561/847117 (executing program) 2023/01/10 04:40:17 fetching corpus: 27419, signal 739826/847119 (executing program) 2023/01/10 04:40:17 fetching corpus: 27469, signal 740221/847123 (executing program) 2023/01/10 04:40:17 fetching corpus: 27519, signal 740528/847123 (executing program) 2023/01/10 04:40:17 fetching corpus: 27565, signal 740752/847123 (executing program) 2023/01/10 04:40:18 fetching corpus: 27614, signal 741179/847123 (executing program) 2023/01/10 04:40:18 fetching corpus: 27664, signal 741523/847123 (executing program) 2023/01/10 04:40:18 fetching corpus: 27714, signal 741891/847127 (executing program) 2023/01/10 04:40:18 fetching corpus: 27764, signal 742250/847127 (executing program) 2023/01/10 04:40:18 fetching corpus: 27814, signal 742570/847127 (executing program) 2023/01/10 04:40:18 fetching corpus: 27864, signal 742981/847142 (executing program) 2023/01/10 04:40:19 fetching corpus: 27914, signal 743254/847142 (executing program) 2023/01/10 04:40:19 fetching corpus: 27962, signal 743570/847146 (executing program) 2023/01/10 04:40:19 fetching corpus: 28011, signal 743884/847146 (executing program) 2023/01/10 04:40:19 fetching corpus: 28061, signal 744302/847146 (executing program) 2023/01/10 04:40:19 fetching corpus: 28111, signal 744655/847146 (executing program) 2023/01/10 04:40:19 fetching corpus: 28161, signal 744861/847177 (executing program) 2023/01/10 04:40:19 fetching corpus: 28211, signal 745159/847180 (executing program) 2023/01/10 04:40:20 fetching corpus: 28261, signal 745498/847180 (executing program) 2023/01/10 04:40:20 fetching corpus: 28309, signal 745858/847229 (executing program) 2023/01/10 04:40:20 fetching corpus: 28359, signal 746186/847229 (executing program) 2023/01/10 04:40:20 fetching corpus: 28408, signal 746573/847229 (executing program) 2023/01/10 04:40:21 fetching corpus: 28458, signal 746833/847229 (executing program) 2023/01/10 04:40:21 fetching corpus: 28508, signal 747238/847229 (executing program) 2023/01/10 04:40:21 fetching corpus: 28557, signal 747496/847229 (executing program) 2023/01/10 04:40:21 fetching corpus: 28607, signal 747818/847229 (executing program) 2023/01/10 04:40:21 fetching corpus: 28657, signal 748156/847229 (executing program) 2023/01/10 04:40:21 fetching corpus: 28707, signal 748433/847229 (executing program) 2023/01/10 04:40:21 fetching corpus: 28756, signal 748759/847229 (executing program) 2023/01/10 04:40:21 fetching corpus: 28806, signal 749093/847229 (executing program) 2023/01/10 04:40:22 fetching corpus: 28856, signal 749450/847229 (executing program) 2023/01/10 04:40:22 fetching corpus: 28905, signal 749751/847230 (executing program) 2023/01/10 04:40:22 fetching corpus: 28954, signal 750085/847230 (executing program) 2023/01/10 04:40:22 fetching corpus: 29004, signal 750407/847231 (executing program) 2023/01/10 04:40:22 fetching corpus: 29054, signal 750648/847234 (executing program) 2023/01/10 04:40:22 fetching corpus: 29104, signal 751057/847239 (executing program) 2023/01/10 04:40:22 fetching corpus: 29153, signal 751318/847244 (executing program) 2023/01/10 04:40:23 fetching corpus: 29203, signal 751658/847244 (executing program) 2023/01/10 04:40:23 fetching corpus: 29253, signal 751930/847244 (executing program) 2023/01/10 04:40:23 fetching corpus: 29303, signal 752375/847251 (executing program) 2023/01/10 04:40:23 fetching corpus: 29352, signal 752762/847251 (executing program) 2023/01/10 04:40:23 fetching corpus: 29402, signal 753088/847258 (executing program) 2023/01/10 04:40:24 fetching corpus: 29452, signal 753409/847258 (executing program) 2023/01/10 04:40:24 fetching corpus: 29502, signal 753754/847258 (executing program) 2023/01/10 04:40:24 fetching corpus: 29551, signal 754700/847259 (executing program) 2023/01/10 04:40:24 fetching corpus: 29601, signal 755049/847259 (executing program) 2023/01/10 04:40:24 fetching corpus: 29651, signal 755307/847259 (executing program) 2023/01/10 04:40:24 fetching corpus: 29701, signal 755665/847259 (executing program) 2023/01/10 04:40:24 fetching corpus: 29751, signal 755898/847259 (executing program) 2023/01/10 04:40:25 fetching corpus: 29800, signal 756191/847259 (executing program) 2023/01/10 04:40:25 fetching corpus: 29848, signal 756496/847259 (executing program) 2023/01/10 04:40:25 fetching corpus: 29898, signal 756800/847261 (executing program) 2023/01/10 04:40:25 fetching corpus: 29948, signal 757077/847261 (executing program) 2023/01/10 04:40:25 fetching corpus: 29998, signal 757325/847261 (executing program) 2023/01/10 04:40:25 fetching corpus: 30048, signal 757543/847261 (executing program) 2023/01/10 04:40:26 fetching corpus: 30098, signal 757869/847261 (executing program) 2023/01/10 04:40:26 fetching corpus: 30148, signal 758270/847263 (executing program) 2023/01/10 04:40:26 fetching corpus: 30198, signal 758846/847263 (executing program) 2023/01/10 04:40:26 fetching corpus: 30248, signal 759130/847263 (executing program) 2023/01/10 04:40:26 fetching corpus: 30298, signal 759391/847263 (executing program) 2023/01/10 04:40:26 fetching corpus: 30348, signal 759702/847264 (executing program) 2023/01/10 04:40:26 fetching corpus: 30398, signal 759953/847264 (executing program) 2023/01/10 04:40:27 fetching corpus: 30448, signal 760406/847264 (executing program) 2023/01/10 04:40:27 fetching corpus: 30498, signal 760818/847264 (executing program) 2023/01/10 04:40:27 fetching corpus: 30548, signal 761156/847264 (executing program) 2023/01/10 04:40:27 fetching corpus: 30598, signal 761387/847264 (executing program) 2023/01/10 04:40:27 fetching corpus: 30648, signal 761706/847264 (executing program) 2023/01/10 04:40:27 fetching corpus: 30698, signal 761979/847264 (executing program) 2023/01/10 04:40:28 fetching corpus: 30748, signal 762242/847264 (executing program) 2023/01/10 04:40:28 fetching corpus: 30798, signal 762668/847272 (executing program) 2023/01/10 04:40:28 fetching corpus: 30848, signal 762946/847272 (executing program) 2023/01/10 04:40:28 fetching corpus: 30898, signal 763271/847281 (executing program) 2023/01/10 04:40:28 fetching corpus: 30948, signal 763835/847281 (executing program) 2023/01/10 04:40:28 fetching corpus: 30998, signal 764161/847283 (executing program) 2023/01/10 04:40:28 fetching corpus: 31048, signal 764530/847283 (executing program) 2023/01/10 04:40:29 fetching corpus: 31098, signal 764788/847283 (executing program) 2023/01/10 04:40:29 fetching corpus: 31146, signal 765194/847289 (executing program) 2023/01/10 04:40:29 fetching corpus: 31195, signal 765559/847289 (executing program) 2023/01/10 04:40:29 fetching corpus: 31243, signal 765880/847293 (executing program) 2023/01/10 04:40:29 fetching corpus: 31293, signal 766305/847294 (executing program) 2023/01/10 04:40:29 fetching corpus: 31343, signal 766613/847294 (executing program) 2023/01/10 04:40:30 fetching corpus: 31393, signal 767042/847294 (executing program) 2023/01/10 04:40:30 fetching corpus: 31443, signal 767366/847294 (executing program) 2023/01/10 04:40:30 fetching corpus: 31493, signal 767581/847294 (executing program) 2023/01/10 04:40:30 fetching corpus: 31543, signal 767799/847294 (executing program) 2023/01/10 04:40:30 fetching corpus: 31593, signal 768207/847294 (executing program) 2023/01/10 04:40:30 fetching corpus: 31643, signal 768471/847294 (executing program) 2023/01/10 04:40:30 fetching corpus: 31693, signal 768701/847294 (executing program) 2023/01/10 04:40:30 fetching corpus: 31743, signal 768888/847294 (executing program) 2023/01/10 04:40:31 fetching corpus: 31793, signal 769367/847297 (executing program) 2023/01/10 04:40:31 fetching corpus: 31843, signal 769604/847297 (executing program) 2023/01/10 04:40:31 fetching corpus: 31893, signal 769901/847297 (executing program) 2023/01/10 04:40:31 fetching corpus: 31943, signal 770203/847297 (executing program) 2023/01/10 04:40:31 fetching corpus: 31993, signal 770522/847297 (executing program) 2023/01/10 04:40:31 fetching corpus: 32043, signal 770899/847297 (executing program) 2023/01/10 04:40:32 fetching corpus: 32092, signal 771177/847297 (executing program) 2023/01/10 04:40:32 fetching corpus: 32142, signal 771528/847297 (executing program) 2023/01/10 04:40:32 fetching corpus: 32192, signal 771889/847299 (executing program) 2023/01/10 04:40:32 fetching corpus: 32242, signal 772117/847299 (executing program) 2023/01/10 04:40:32 fetching corpus: 32291, signal 772498/847299 (executing program) 2023/01/10 04:40:32 fetching corpus: 32340, signal 772890/847319 (executing program) 2023/01/10 04:40:32 fetching corpus: 32388, signal 773172/847321 (executing program) 2023/01/10 04:40:33 fetching corpus: 32437, signal 773463/847323 (executing program) 2023/01/10 04:40:33 fetching corpus: 32487, signal 773678/847323 (executing program) 2023/01/10 04:40:33 fetching corpus: 32536, signal 774108/847327 (executing program) 2023/01/10 04:40:33 fetching corpus: 32586, signal 774409/847327 (executing program) 2023/01/10 04:40:33 fetching corpus: 32636, signal 774624/847327 (executing program) 2023/01/10 04:40:34 fetching corpus: 32686, signal 774900/847327 (executing program) 2023/01/10 04:40:34 fetching corpus: 32736, signal 775166/847327 (executing program) 2023/01/10 04:40:34 fetching corpus: 32786, signal 775608/847327 (executing program) 2023/01/10 04:40:34 fetching corpus: 32836, signal 775945/847327 (executing program) 2023/01/10 04:40:34 fetching corpus: 32886, signal 776255/847327 (executing program) 2023/01/10 04:40:34 fetching corpus: 32936, signal 776685/847327 (executing program) 2023/01/10 04:40:34 fetching corpus: 32986, signal 776979/847327 (executing program) 2023/01/10 04:40:35 fetching corpus: 33036, signal 777194/847327 (executing program) 2023/01/10 04:40:35 fetching corpus: 33086, signal 777506/847327 (executing program) 2023/01/10 04:40:35 fetching corpus: 33136, signal 777763/847327 (executing program) 2023/01/10 04:40:35 fetching corpus: 33185, signal 778100/847327 (executing program) 2023/01/10 04:40:35 fetching corpus: 33235, signal 778379/847327 (executing program) 2023/01/10 04:40:35 fetching corpus: 33284, signal 778615/847328 (executing program) 2023/01/10 04:40:36 fetching corpus: 33333, signal 778970/847329 (executing program) 2023/01/10 04:40:36 fetching corpus: 33383, signal 779281/847329 (executing program) 2023/01/10 04:40:36 fetching corpus: 33433, signal 779489/847329 (executing program) 2023/01/10 04:40:36 fetching corpus: 33483, signal 779794/847329 (executing program) 2023/01/10 04:40:36 fetching corpus: 33533, signal 780094/847329 (executing program) 2023/01/10 04:40:36 fetching corpus: 33582, signal 780423/847329 (executing program) 2023/01/10 04:40:36 fetching corpus: 33632, signal 780876/847329 (executing program) 2023/01/10 04:40:37 fetching corpus: 33681, signal 781152/847330 (executing program) 2023/01/10 04:40:37 fetching corpus: 33731, signal 781413/847330 (executing program) 2023/01/10 04:40:37 fetching corpus: 33781, signal 781723/847330 (executing program) 2023/01/10 04:40:37 fetching corpus: 33831, signal 782059/847330 (executing program) 2023/01/10 04:40:37 fetching corpus: 33881, signal 782302/847330 (executing program) 2023/01/10 04:40:37 fetching corpus: 33931, signal 782915/847330 (executing program) 2023/01/10 04:40:37 fetching corpus: 33981, signal 783113/847330 (executing program) 2023/01/10 04:40:38 fetching corpus: 34031, signal 783393/847330 (executing program) 2023/01/10 04:40:38 fetching corpus: 34081, signal 783684/847330 (executing program) 2023/01/10 04:40:38 fetching corpus: 34131, signal 783934/847330 (executing program) 2023/01/10 04:40:38 fetching corpus: 34181, signal 784214/847330 (executing program) 2023/01/10 04:40:38 fetching corpus: 34230, signal 784433/847330 (executing program) 2023/01/10 04:40:38 fetching corpus: 34280, signal 784663/847330 (executing program) 2023/01/10 04:40:38 fetching corpus: 34330, signal 784916/847330 (executing program) 2023/01/10 04:40:39 fetching corpus: 34380, signal 785329/847330 (executing program) 2023/01/10 04:40:39 fetching corpus: 34430, signal 785515/847331 (executing program) 2023/01/10 04:40:39 fetching corpus: 34480, signal 785831/847331 (executing program) 2023/01/10 04:40:39 fetching corpus: 34529, signal 786067/847331 (executing program) 2023/01/10 04:40:39 fetching corpus: 34579, signal 786536/847336 (executing program) 2023/01/10 04:40:40 fetching corpus: 34629, signal 786774/847336 (executing program) 2023/01/10 04:40:40 fetching corpus: 34679, signal 787033/847336 (executing program) 2023/01/10 04:40:40 fetching corpus: 34727, signal 787298/847336 (executing program) 2023/01/10 04:40:40 fetching corpus: 34777, signal 787891/847336 (executing program) 2023/01/10 04:40:40 fetching corpus: 34827, signal 788089/847336 (executing program) 2023/01/10 04:40:41 fetching corpus: 34877, signal 788357/847336 (executing program) 2023/01/10 04:40:41 fetching corpus: 34927, signal 788616/847336 (executing program) 2023/01/10 04:40:41 fetching corpus: 34976, signal 789208/847336 (executing program) 2023/01/10 04:40:41 fetching corpus: 35026, signal 789520/847337 (executing program) 2023/01/10 04:40:41 fetching corpus: 35076, signal 789753/847337 (executing program) 2023/01/10 04:40:41 fetching corpus: 35126, signal 790172/847338 (executing program) 2023/01/10 04:40:41 fetching corpus: 35176, signal 790418/847338 (executing program) 2023/01/10 04:40:42 fetching corpus: 35226, signal 790676/847338 (executing program) 2023/01/10 04:40:42 fetching corpus: 35276, signal 790941/847338 (executing program) 2023/01/10 04:40:42 fetching corpus: 35326, signal 791295/847338 (executing program) 2023/01/10 04:40:42 fetching corpus: 35376, signal 791479/847338 (executing program) 2023/01/10 04:40:42 fetching corpus: 35426, signal 791724/847338 (executing program) 2023/01/10 04:40:42 fetching corpus: 35476, signal 791974/847338 (executing program) 2023/01/10 04:40:43 fetching corpus: 35526, signal 792255/847338 (executing program) 2023/01/10 04:40:43 fetching corpus: 35576, signal 792573/847338 (executing program) 2023/01/10 04:40:43 fetching corpus: 35626, signal 792748/847340 (executing program) 2023/01/10 04:40:43 fetching corpus: 35676, signal 792987/847340 (executing program) 2023/01/10 04:40:43 fetching corpus: 35726, signal 793244/847340 (executing program) 2023/01/10 04:40:43 fetching corpus: 35776, signal 793527/847340 (executing program) 2023/01/10 04:40:44 fetching corpus: 35826, signal 794697/847344 (executing program) 2023/01/10 04:40:44 fetching corpus: 35876, signal 794899/847344 (executing program) 2023/01/10 04:40:44 fetching corpus: 35926, signal 795097/847344 (executing program) 2023/01/10 04:40:44 fetching corpus: 35976, signal 795366/847349 (executing program) 2023/01/10 04:40:44 fetching corpus: 36026, signal 795684/847350 (executing program) 2023/01/10 04:40:44 fetching corpus: 36076, signal 795994/847350 (executing program) 2023/01/10 04:40:44 fetching corpus: 36126, signal 796208/847350 (executing program) 2023/01/10 04:40:45 fetching corpus: 36176, signal 796450/847350 (executing program) 2023/01/10 04:40:45 fetching corpus: 36226, signal 796719/847368 (executing program) 2023/01/10 04:40:45 fetching corpus: 36275, signal 797049/847368 (executing program) 2023/01/10 04:40:45 fetching corpus: 36325, signal 797252/847368 (executing program) 2023/01/10 04:40:46 fetching corpus: 36375, signal 797434/847370 (executing program) 2023/01/10 04:40:46 fetching corpus: 36425, signal 797695/847377 (executing program) 2023/01/10 04:40:46 fetching corpus: 36475, signal 797928/847377 (executing program) 2023/01/10 04:40:46 fetching corpus: 36525, signal 798255/847377 (executing program) 2023/01/10 04:40:46 fetching corpus: 36574, signal 798424/847377 (executing program) 2023/01/10 04:40:46 fetching corpus: 36624, signal 798679/847377 (executing program) 2023/01/10 04:40:46 fetching corpus: 36674, signal 798906/847377 (executing program) 2023/01/10 04:40:47 fetching corpus: 36724, signal 799121/847379 (executing program) 2023/01/10 04:40:47 fetching corpus: 36773, signal 799347/847379 (executing program) 2023/01/10 04:40:47 fetching corpus: 36823, signal 799688/847379 (executing program) 2023/01/10 04:40:47 fetching corpus: 36873, signal 799895/847379 (executing program) 2023/01/10 04:40:47 fetching corpus: 36923, signal 800288/847379 (executing program) 2023/01/10 04:40:47 fetching corpus: 36973, signal 800514/847379 (executing program) 2023/01/10 04:40:48 fetching corpus: 37023, signal 800829/847379 (executing program) 2023/01/10 04:40:48 fetching corpus: 37073, signal 801099/847379 (executing program) 2023/01/10 04:40:48 fetching corpus: 37123, signal 801399/847381 (executing program) 2023/01/10 04:40:48 fetching corpus: 37173, signal 801630/847381 (executing program) 2023/01/10 04:40:48 fetching corpus: 37223, signal 801925/847381 (executing program) 2023/01/10 04:40:49 fetching corpus: 37273, signal 802105/847381 (executing program) 2023/01/10 04:40:49 fetching corpus: 37323, signal 802474/847383 (executing program) 2023/01/10 04:40:49 fetching corpus: 37373, signal 802671/847384 (executing program) 2023/01/10 04:40:49 fetching corpus: 37423, signal 802878/847387 (executing program) 2023/01/10 04:40:49 fetching corpus: 37473, signal 803121/847387 (executing program) 2023/01/10 04:40:49 fetching corpus: 37523, signal 803316/847387 (executing program) 2023/01/10 04:40:49 fetching corpus: 37573, signal 803516/847387 (executing program) 2023/01/10 04:40:50 fetching corpus: 37622, signal 803714/847387 (executing program) 2023/01/10 04:40:50 fetching corpus: 37672, signal 803966/847387 (executing program) 2023/01/10 04:40:50 fetching corpus: 37722, signal 804282/847387 (executing program) 2023/01/10 04:40:50 fetching corpus: 37772, signal 804665/847387 (executing program) 2023/01/10 04:40:50 fetching corpus: 37822, signal 804861/847389 (executing program) 2023/01/10 04:40:50 fetching corpus: 37872, signal 805125/847391 (executing program) 2023/01/10 04:40:51 fetching corpus: 37922, signal 805398/847391 (executing program) 2023/01/10 04:40:51 fetching corpus: 37972, signal 805631/847391 (executing program) 2023/01/10 04:40:51 fetching corpus: 38022, signal 805858/847391 (executing program) 2023/01/10 04:40:51 fetching corpus: 38071, signal 806176/847391 (executing program) 2023/01/10 04:40:52 fetching corpus: 38121, signal 806522/847391 (executing program) 2023/01/10 04:40:52 fetching corpus: 38171, signal 806806/847391 (executing program) 2023/01/10 04:40:52 fetching corpus: 38221, signal 807128/847391 (executing program) 2023/01/10 04:40:52 fetching corpus: 38271, signal 807443/847391 (executing program) 2023/01/10 04:40:52 fetching corpus: 38321, signal 807641/847391 (executing program) 2023/01/10 04:40:52 fetching corpus: 38371, signal 807947/847391 (executing program) 2023/01/10 04:40:52 fetching corpus: 38421, signal 808171/847391 (executing program) 2023/01/10 04:40:53 fetching corpus: 38471, signal 808415/847391 (executing program) 2023/01/10 04:40:53 fetching corpus: 38521, signal 808729/847394 (executing program) 2023/01/10 04:40:53 fetching corpus: 38571, signal 808929/847394 (executing program) 2023/01/10 04:40:53 fetching corpus: 38621, signal 809182/847394 (executing program) 2023/01/10 04:40:53 fetching corpus: 38671, signal 809503/847394 (executing program) 2023/01/10 04:40:53 fetching corpus: 38721, signal 809844/847397 (executing program) 2023/01/10 04:40:53 fetching corpus: 38771, signal 810056/847397 (executing program) 2023/01/10 04:40:54 fetching corpus: 38821, signal 810336/847397 (executing program) 2023/01/10 04:40:54 fetching corpus: 38871, signal 810560/847397 (executing program) 2023/01/10 04:40:54 fetching corpus: 38921, signal 810745/847397 (executing program) 2023/01/10 04:40:54 fetching corpus: 38971, signal 810941/847397 (executing program) 2023/01/10 04:40:54 fetching corpus: 39020, signal 811178/847406 (executing program) 2023/01/10 04:40:54 fetching corpus: 39070, signal 811514/847406 (executing program) 2023/01/10 04:40:54 fetching corpus: 39120, signal 811719/847406 (executing program) 2023/01/10 04:40:55 fetching corpus: 39170, signal 811976/847406 (executing program) 2023/01/10 04:40:55 fetching corpus: 39219, signal 812195/847406 (executing program) 2023/01/10 04:40:55 fetching corpus: 39269, signal 812404/847406 (executing program) 2023/01/10 04:40:55 fetching corpus: 39319, signal 812696/847406 (executing program) 2023/01/10 04:40:55 fetching corpus: 39369, signal 812885/847406 (executing program) 2023/01/10 04:40:55 fetching corpus: 39418, signal 813123/847406 (executing program) 2023/01/10 04:40:55 fetching corpus: 39468, signal 813458/847406 (executing program) 2023/01/10 04:40:56 fetching corpus: 39518, signal 813663/847406 (executing program) 2023/01/10 04:40:56 fetching corpus: 39568, signal 813861/847406 (executing program) 2023/01/10 04:40:56 fetching corpus: 39618, signal 814163/847406 (executing program) 2023/01/10 04:40:56 fetching corpus: 39668, signal 814493/847406 (executing program) 2023/01/10 04:40:57 fetching corpus: 39718, signal 814798/847406 (executing program) 2023/01/10 04:40:57 fetching corpus: 39768, signal 814991/847407 (executing program) 2023/01/10 04:40:57 fetching corpus: 39817, signal 815244/847407 (executing program) 2023/01/10 04:40:57 fetching corpus: 39867, signal 815980/847407 (executing program) 2023/01/10 04:40:57 fetching corpus: 39917, signal 816171/847407 (executing program) 2023/01/10 04:40:57 fetching corpus: 39967, signal 816552/847414 (executing program) 2023/01/10 04:40:58 fetching corpus: 40017, signal 816825/847414 (executing program) 2023/01/10 04:40:58 fetching corpus: 40067, signal 817100/847415 (executing program) 2023/01/10 04:40:58 fetching corpus: 40117, signal 817818/847415 (executing program) 2023/01/10 04:40:58 fetching corpus: 40167, signal 818201/847415 (executing program) 2023/01/10 04:40:58 fetching corpus: 40216, signal 818429/847415 (executing program) 2023/01/10 04:40:58 fetching corpus: 40266, signal 818682/847415 (executing program) 2023/01/10 04:40:59 fetching corpus: 40316, signal 819037/847415 (executing program) 2023/01/10 04:40:59 fetching corpus: 40366, signal 819235/847415 (executing program) 2023/01/10 04:40:59 fetching corpus: 40416, signal 819582/847415 (executing program) 2023/01/10 04:40:59 fetching corpus: 40466, signal 819793/847415 (executing program) 2023/01/10 04:40:59 fetching corpus: 40516, signal 820050/847418 (executing program) 2023/01/10 04:40:59 fetching corpus: 40566, signal 820259/847418 (executing program) 2023/01/10 04:40:59 fetching corpus: 40616, signal 820465/847445 (executing program) 2023/01/10 04:41:00 fetching corpus: 40666, signal 820652/847445 (executing program) 2023/01/10 04:41:00 fetching corpus: 40716, signal 821109/847446 (executing program) 2023/01/10 04:41:00 fetching corpus: 40766, signal 821333/847446 (executing program) 2023/01/10 04:41:00 fetching corpus: 40816, signal 821561/847446 (executing program) 2023/01/10 04:41:00 fetching corpus: 40866, signal 821827/847446 (executing program) 2023/01/10 04:41:00 fetching corpus: 40916, signal 822101/847446 (executing program) 2023/01/10 04:41:01 fetching corpus: 40966, signal 822583/847446 (executing program) 2023/01/10 04:41:01 fetching corpus: 41016, signal 822804/847446 (executing program) 2023/01/10 04:41:01 fetching corpus: 41066, signal 823023/847446 (executing program) 2023/01/10 04:41:01 fetching corpus: 41116, signal 823349/847446 (executing program) 2023/01/10 04:41:01 fetching corpus: 41166, signal 823623/847447 (executing program) 2023/01/10 04:41:01 fetching corpus: 41216, signal 823912/847453 (executing program) 2023/01/10 04:41:01 fetching corpus: 41265, signal 824126/847454 (executing program) 2023/01/10 04:41:02 fetching corpus: 41315, signal 824469/847454 (executing program) 2023/01/10 04:41:02 fetching corpus: 41365, signal 824666/847454 (executing program) 2023/01/10 04:41:02 fetching corpus: 41415, signal 824960/847459 (executing program) 2023/01/10 04:41:02 fetching corpus: 41465, signal 825221/847459 (executing program) 2023/01/10 04:41:02 fetching corpus: 41515, signal 825795/847479 (executing program) 2023/01/10 04:41:02 fetching corpus: 41565, signal 826011/847479 (executing program) 2023/01/10 04:41:02 fetching corpus: 41615, signal 826302/847479 (executing program) 2023/01/10 04:41:03 fetching corpus: 41665, signal 826518/847479 (executing program) 2023/01/10 04:41:03 fetching corpus: 41714, signal 826786/847479 (executing program) 2023/01/10 04:41:03 fetching corpus: 41763, signal 827091/847479 (executing program) 2023/01/10 04:41:03 fetching corpus: 41812, signal 827254/847479 (executing program) 2023/01/10 04:41:03 fetching corpus: 41862, signal 827432/847479 (executing program) 2023/01/10 04:41:04 fetching corpus: 41912, signal 827647/847479 (executing program) 2023/01/10 04:41:04 fetching corpus: 41962, signal 827888/847484 (executing program) 2023/01/10 04:41:04 fetching corpus: 42011, signal 828120/847484 (executing program) 2023/01/10 04:41:04 fetching corpus: 42060, signal 828313/847486 (executing program) 2023/01/10 04:41:04 fetching corpus: 42110, signal 828540/847486 (executing program) 2023/01/10 04:41:04 fetching corpus: 42160, signal 828772/847488 (executing program) 2023/01/10 04:41:05 fetching corpus: 42196, signal 829032/847488 (executing program) 2023/01/10 04:41:05 fetching corpus: 42196, signal 829032/847488 (executing program) 2023/01/10 04:41:06 starting 6 fuzzer processes 04:41:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@setlink={0x20, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x101}}, 0x20}}, 0x0) 04:41:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000001500)) 04:41:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8942, &(0x7f0000000180)='+\x1a\xbf<\xd9\xf4nY\xfd:\x81,\xec\xad5\x94 \xe5j\xf4\r\x1be\\\xab\xf9\x81\x9c#[Z\xd7\x9cN\r\xf7\x8c\xdbi\xff\x00(\x04Y\xa3/\xde\x8e#v\xa20\x8a\xb7`\xbfqjN\xe1\x95b\x11\xae)Qi;P\xb0\xcc\x9e\x9c\xbd\xf2\xc74\x1b\\\x97\x0e\xf7\xd1g\xfeK\xc1\xa2\xbc\x0f\xa7\xb6\xd3\x16^\xa6\x1b\xab\x8f;\xad\xe3\xa4\xbc\xd1\xb3\xd4\xa7\x1b\x97\xd6\xa3\xc0\xf5\xce\x87\x81\xc3\xc0\xf3\xf5H\xdf9Y\x96:\x98\xf0n)V\xd4\x8f!\v0\x10$U\x14\x14\x00\x8e1MF\x1e\xe2\xa6\xc16\xbc\"\x13\x00'/170) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r3, 0x8, 0x0, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETDEBUG(r1, 0x400454c9, &(0x7f0000000600)=0x6) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 04:41:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x100004, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "efa37e2b"}}) 04:41:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:06 executing program 3: setgroups(0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0]) syzkaller login: [ 168.930513] IPVS: ftp: loaded support on port[0] = 21 [ 169.086051] IPVS: ftp: loaded support on port[0] = 21 [ 169.168578] IPVS: ftp: loaded support on port[0] = 21 [ 169.240949] IPVS: ftp: loaded support on port[0] = 21 [ 169.262312] chnl_net:caif_netlink_parms(): no params data found [ 169.324729] chnl_net:caif_netlink_parms(): no params data found [ 169.386653] IPVS: ftp: loaded support on port[0] = 21 [ 169.412331] chnl_net:caif_netlink_parms(): no params data found [ 169.425495] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.431825] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.439960] device bridge_slave_0 entered promiscuous mode [ 169.471034] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.477497] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.484611] device bridge_slave_1 entered promiscuous mode [ 169.490537] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.497940] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.504993] device bridge_slave_0 entered promiscuous mode [ 169.515072] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.521406] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.528455] device bridge_slave_1 entered promiscuous mode [ 169.574094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.589954] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.599543] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.615981] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.674157] IPVS: ftp: loaded support on port[0] = 21 [ 169.694685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.701806] team0: Port device team_slave_0 added [ 169.708520] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.715821] team0: Port device team_slave_1 added [ 169.736939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.743319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.772094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.786337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.792870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.818676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.829441] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.838085] team0: Port device team_slave_0 added [ 169.846012] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.853713] team0: Port device team_slave_1 added [ 169.880840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.896697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.903478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.928999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.939364] chnl_net:caif_netlink_parms(): no params data found [ 169.971021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.983814] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.990204] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.998477] device bridge_slave_0 entered promiscuous mode [ 170.005547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.011774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.038242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.079092] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.085794] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.093247] device bridge_slave_1 entered promiscuous mode [ 170.111044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.120840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.138261] device hsr_slave_0 entered promiscuous mode [ 170.144591] device hsr_slave_1 entered promiscuous mode [ 170.178443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.186157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.194746] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.219024] device hsr_slave_0 entered promiscuous mode [ 170.224588] device hsr_slave_1 entered promiscuous mode [ 170.241127] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.255491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.262229] chnl_net:caif_netlink_parms(): no params data found [ 170.294822] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.301851] team0: Port device team_slave_0 added [ 170.307482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.345390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.353126] team0: Port device team_slave_1 added [ 170.368490] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.377026] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.385826] device bridge_slave_0 entered promiscuous mode [ 170.393113] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.399450] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.406516] device bridge_slave_1 entered promiscuous mode [ 170.437668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.444339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.470697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.506312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.512693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.543871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.555392] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.567700] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.629741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.640363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.648845] team0: Port device team_slave_0 added [ 170.683196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.695006] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.702035] team0: Port device team_slave_1 added [ 170.709551] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.716467] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.723690] device bridge_slave_0 entered promiscuous mode [ 170.739162] chnl_net:caif_netlink_parms(): no params data found [ 170.770001] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.776454] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.784019] device bridge_slave_1 entered promiscuous mode [ 170.801726] device hsr_slave_0 entered promiscuous mode [ 170.807360] device hsr_slave_1 entered promiscuous mode [ 170.820516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.827391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.853011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.881474] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.889191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.899773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.906211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.931475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.935246] Bluetooth: hci1 command 0x0409 tx timeout [ 170.954759] Bluetooth: hci0 command 0x0409 tx timeout [ 170.961580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.970541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.984990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.992504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.002755] Bluetooth: hci2 command 0x0409 tx timeout [ 171.014511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.047102] device hsr_slave_0 entered promiscuous mode [ 171.053490] device hsr_slave_1 entered promiscuous mode [ 171.059571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.077984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.084955] Bluetooth: hci5 command 0x0409 tx timeout [ 171.090574] team0: Port device team_slave_0 added [ 171.095723] Bluetooth: hci3 command 0x0409 tx timeout [ 171.105423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.105503] Bluetooth: hci4 command 0x0409 tx timeout [ 171.123707] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.130692] team0: Port device team_slave_1 added [ 171.137765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.192876] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.199277] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.207326] device bridge_slave_0 entered promiscuous mode [ 171.214400] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.220721] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.228091] device bridge_slave_1 entered promiscuous mode [ 171.250119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.256484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.281864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.295212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.301449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.327518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.348926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.372912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.382816] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.391384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.439823] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.446970] team0: Port device team_slave_0 added [ 171.452723] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.459746] team0: Port device team_slave_1 added [ 171.483530] device hsr_slave_0 entered promiscuous mode [ 171.489150] device hsr_slave_1 entered promiscuous mode [ 171.502918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.514681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.520922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.546615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.557131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.573459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.581614] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.591447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.598523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.623872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.634709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.655558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.670930] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.685931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.697695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.705151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.714225] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.741146] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.747622] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.756097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.792365] device hsr_slave_0 entered promiscuous mode [ 171.798126] device hsr_slave_1 entered promiscuous mode [ 171.806026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.813461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.828532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.840138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.848415] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.863213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.870950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.879942] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.886403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.893627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.901251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.909178] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.915558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.922531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.934411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.943037] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.960244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.968356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.976160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.983925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.996267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.002430] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.014903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.027449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.038207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.049795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.060545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.068068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.076451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.084630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.092077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.099686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.107686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.115461] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.121781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.128710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.135728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.147945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.160309] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.168768] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.178069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.187999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.196638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.212727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.221227] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.227484] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.234742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.242118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.251068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.258553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.265964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.272892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.280631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.286911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.294776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.307020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.314713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.322139] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.328509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.341145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.349974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.361604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.371169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.379173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.386795] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.393167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.400470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.407797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.414694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.423023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.436436] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.443118] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.452257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.461447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.474656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.484682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.492592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.500087] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.506452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.515434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.523197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.531415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.540102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.552675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.554389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.572247] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.580532] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.586963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.594032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.600772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.608948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.616647] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.623022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.629946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.638017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.645591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.653130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.660421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.667217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.676164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.686840] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.695356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.706141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.713764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.721382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.729761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.738276] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.744653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.751836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.761328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.775084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.784659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.793721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.801400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.811323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.820733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.830726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.840543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.847570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.855736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.863280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.870782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.878475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.886138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.893943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.901413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.908994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.915875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.934962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.944618] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.950666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.963452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.970884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.979255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.988823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.999959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.006302] Bluetooth: hci0 command 0x041b tx timeout [ 173.013639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.021338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.029245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.036977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.046757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.053640] Bluetooth: hci1 command 0x041b tx timeout [ 173.060518] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.066992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.076122] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.083507] Bluetooth: hci2 command 0x041b tx timeout [ 173.090461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.098869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.107090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.114746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.122028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.135078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.141126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.151957] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.159362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.168671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.175920] Bluetooth: hci4 command 0x041b tx timeout [ 173.181259] Bluetooth: hci3 command 0x041b tx timeout [ 173.185076] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.186746] Bluetooth: hci5 command 0x041b tx timeout [ 173.200780] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.209878] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.217470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.224872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.231553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.238925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.247565] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.254182] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.266615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.275763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.285223] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.291443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.299506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.307655] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.314038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.320786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.329120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.336763] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.343168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.349928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.356655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.364382] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.374095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.382210] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.393434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.400548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.408307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.417119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.426184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.435059] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.444900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.456064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.464069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.474588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.481371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.489054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.504144] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.513016] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.519078] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.528631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.544704] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.551813] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.559129] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.565767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.572987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.579776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.588470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.596165] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.602521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.610534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.619760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.629645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.640541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.649274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.657863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.665798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.674323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.681784] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.688157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.695177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.704063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.712280] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.721986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.733216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.740577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.749401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.757486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.765504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.774442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.782229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.790861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.798019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.806672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.816465] device veth0_vlan entered promiscuous mode [ 173.824775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.832331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.841573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.854794] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.867022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.874699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.882972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.890471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.898805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.907426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.916715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.932500] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.939642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.947565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.958194] device veth1_vlan entered promiscuous mode [ 173.964584] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.974428] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.982051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.988473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.996989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.005849] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.013941] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.028095] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.036172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.044978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.051998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.060186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.069734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.077885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.086950] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.096301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.109684] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.120862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.130089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.139358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.147246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.154850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.162818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.179381] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.185585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.193561] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.205894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.214766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.234359] device veth0_macvtap entered promiscuous mode [ 174.240786] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.250633] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.258461] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.265364] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.275903] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.289212] device veth1_macvtap entered promiscuous mode [ 174.295893] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.305271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.315202] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.323477] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.329908] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.340478] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.348820] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.356153] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.363008] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.370716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.378663] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.387141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.396383] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.428245] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.435284] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.442287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.450277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.460513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.467860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.474793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.481439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.488793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.496146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.503480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.511637] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.523410] device veth0_vlan entered promiscuous mode [ 174.530254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.537419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.544496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.551257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.558139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.565502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.574825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.582081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.594002] device veth0_vlan entered promiscuous mode [ 174.604981] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.612074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.620436] device veth0_vlan entered promiscuous mode [ 174.628100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.635164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.641878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.649619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.658468] device veth1_vlan entered promiscuous mode [ 174.659079] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.661227] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.666219] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.668515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.668526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.677023] device veth1_vlan entered promiscuous mode [ 174.718804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.726106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.733838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.741360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.753369] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.768807] device veth1_vlan entered promiscuous mode [ 174.776014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.784381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.801724] device veth0_macvtap entered promiscuous mode [ 174.809273] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.824140] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.834437] device veth1_macvtap entered promiscuous mode [ 174.841016] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.852066] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.864618] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.874373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.888050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.896075] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.903910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.911343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.921522] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.930464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.942396] device veth0_macvtap entered promiscuous mode [ 174.950281] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.959088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.968075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.975873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.985494] device veth0_macvtap entered promiscuous mode [ 174.991731] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 175.000956] device veth1_macvtap entered promiscuous mode [ 175.008759] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.016907] device veth1_macvtap entered promiscuous mode [ 175.023452] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.031618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.041903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.052017] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.059024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.067606] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.076389] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.083789] Bluetooth: hci1 command 0x040f tx timeout [ 175.089296] Bluetooth: hci0 command 0x040f tx timeout [ 175.093112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.101720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.109632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.117560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.125388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.133589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.141873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.150609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.160597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.170761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.174890] Bluetooth: hci2 command 0x040f tx timeout [ 175.177886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.195418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.205017] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.212432] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.220425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.228505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.236363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.246039] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.254701] Bluetooth: hci5 command 0x040f tx timeout [ 175.260653] Bluetooth: hci3 command 0x040f tx timeout [ 175.267365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.277355] Bluetooth: hci4 command 0x040f tx timeout [ 175.282773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.294357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.304238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.314581] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.321546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.331623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.339424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.348187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 04:41:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000001500)) [ 175.361679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.377507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.399863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 04:41:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000001500)) 04:41:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000001500)) [ 175.414403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.429967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.440783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.456983] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.465360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.473750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.490054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.499620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 04:41:13 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv2(r5, 0x0, 0x0, 0x0, 0x2, 0x12) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x28120005) getsockname$unix(r6, &(0x7f0000000840)=@abs, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) tkill(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0)=[{0x0}], 0x1) quotactl(0x8, 0x0, 0x0, &(0x7f0000000480)) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_fuse_handle_req(r8, &(0x7f0000000940)="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", 0x2000, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 175.509415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.519342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.529909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.542920] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.550154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.563094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.571484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.580870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.588985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.599454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.609898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.992861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.037923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.070715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.080667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.091293] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.098592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.109731] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.117656] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.125064] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.131267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.146176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.159882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.167725] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.175392] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.191632] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.200279] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.216199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.225075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.234333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.241618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.249511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.256850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.264318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.271083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.279849] device veth0_vlan entered promiscuous mode [ 176.287856] device veth0_vlan entered promiscuous mode [ 176.311452] device veth1_vlan entered promiscuous mode [ 176.319531] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 176.331277] device veth1_vlan entered promiscuous mode 04:41:13 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv2(r5, 0x0, 0x0, 0x0, 0x2, 0x12) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x28120005) getsockname$unix(r6, &(0x7f0000000840)=@abs, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) tkill(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0)=[{0x0}], 0x1) quotactl(0x8, 0x0, 0x0, &(0x7f0000000480)) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_fuse_handle_req(r8, &(0x7f0000000940)="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", 0x2000, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 176.337724] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 176.347483] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 176.360588] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 176.387619] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.408295] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.423302] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.433231] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.441254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.449980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.457597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.465220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.474739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.484696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.494812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.504991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.640045] device veth0_macvtap entered promiscuous mode [ 176.658826] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.673875] device veth1_macvtap entered promiscuous mode [ 176.682129] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 176.701101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 176.719149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 176.733072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.742982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.752212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.762571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.771883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.819074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.828527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.838501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.849822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.857501] batman_adv: batadv0: Interface activated: batadv_slave_0 04:41:14 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={@multicast2, 0x0, 0x0, 0x10, 0x0, [{@remote}]}}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) keyctl$join(0x1, 0x0) [ 176.867432] device veth0_macvtap entered promiscuous mode [ 176.885763] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.900518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.909468] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.924711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.931948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.940787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.950780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.961202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.971059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.981104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.990311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.000100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.009399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.019151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.029278] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.036340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.045641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.054553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.066992] device veth1_macvtap entered promiscuous mode [ 177.079925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.108808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.122886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.137533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.147060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.157872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.167362] Bluetooth: hci0 command 0x0419 tx timeout [ 177.169018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.172997] Bluetooth: hci1 command 0x0419 tx timeout [ 177.187386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.197978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.209204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.218413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.228178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.248396] Bluetooth: hci2 command 0x0419 tx timeout [ 177.250905] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.261652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.271913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.293233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.303505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.313362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.325129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.332913] Bluetooth: hci4 command 0x0419 tx timeout [ 177.335598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.341724] Bluetooth: hci3 command 0x0419 tx timeout [ 177.349877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.357947] Bluetooth: hci5 command 0x0419 tx timeout [ 177.364856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.378483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.388337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.397481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.407380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.417788] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.424805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.432331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.440572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:41:15 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000a40), &(0x7f0000000a80)='./file0\x00', 0x808, &(0x7f0000000080)=ANY=[], 0x1, 0xa07, &(0x7f0000000b00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(r0) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x20000}], 0x1, 0x1000000, 0x0, 0x0) ftruncate(r0, 0x0) 04:41:15 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) [ 177.491124] device batadv0 entered promiscuous mode [ 177.552380] hrtimer: interrupt took 38353 ns [ 177.640246] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 04:41:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8942, &(0x7f0000000180)='+\x1a\xbf<\xd9\xf4nY\xfd:\x81,\xec\xad5\x94 \xe5j\xf4\r\x1be\\\xab\xf9\x81\x9c#[Z\xd7\x9cN\r\xf7\x8c\xdbi\xff\x00(\x04Y\xa3/\xde\x8e#v\xa20\x8a\xb7`\xbfqjN\xe1\x95b\x11\xae)Qi;P\xb0\xcc\x9e\x9c\xbd\xf2\xc74\x1b\\\x97\x0e\xf7\xd1g\xfeK\xc1\xa2\xbc\x0f\xa7\xb6\xd3\x16^\xa6\x1b\xab\x8f;\xad\xe3\xa4\xbc\xd1\xb3\xd4\xa7\x1b\x97\xd6\xa3\xc0\xf5\xce\x87\x81\xc3\xc0\xf3\xf5H\xdf9Y\x96:\x98\xf0n)V\xd4\x8f!\v0\x10$U\x14\x14\x00\x8e1MF\x1e\xe2\xa6\xc16\xbc\"\x13\x00'/170) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r3, 0x8, 0x0, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETDEBUG(r1, 0x400454c9, &(0x7f0000000600)=0x6) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 04:41:15 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) [ 178.177598] audit: type=1800 audit(1673325675.678:2): pid=9516 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13890 res=0 [ 178.455295] audit: type=1804 audit(1673325675.678:3): pid=9516 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3401293523/syzkaller.rvRNyv/0/file0" dev="sda1" ino=13890 res=1 04:41:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10020, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x40, 0x20, 0x2, 0x0, 0xfffffffffffffbc4, 0x10002, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0xffff, 0x6ea}, 0x80000, 0x0, 0x3, 0x6, 0x1, 0xfffffffe, 0x5, 0x0, 0x5, 0x0, 0xab}, r0, 0x6, r1, 0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x386) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='blkio.bfq.sectors\x00') socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) 04:41:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv2(r5, 0x0, 0x0, 0x0, 0x2, 0x12) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x28120005) getsockname$unix(r6, &(0x7f0000000840)=@abs, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) tkill(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0)=[{0x0}], 0x1) quotactl(0x8, 0x0, 0x0, &(0x7f0000000480)) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_fuse_handle_req(r8, &(0x7f0000000940)="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", 0x2000, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:41:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8942, &(0x7f0000000180)='+\x1a\xbf<\xd9\xf4nY\xfd:\x81,\xec\xad5\x94 \xe5j\xf4\r\x1be\\\xab\xf9\x81\x9c#[Z\xd7\x9cN\r\xf7\x8c\xdbi\xff\x00(\x04Y\xa3/\xde\x8e#v\xa20\x8a\xb7`\xbfqjN\xe1\x95b\x11\xae)Qi;P\xb0\xcc\x9e\x9c\xbd\xf2\xc74\x1b\\\x97\x0e\xf7\xd1g\xfeK\xc1\xa2\xbc\x0f\xa7\xb6\xd3\x16^\xa6\x1b\xab\x8f;\xad\xe3\xa4\xbc\xd1\xb3\xd4\xa7\x1b\x97\xd6\xa3\xc0\xf5\xce\x87\x81\xc3\xc0\xf3\xf5H\xdf9Y\x96:\x98\xf0n)V\xd4\x8f!\v0\x10$U\x14\x14\x00\x8e1MF\x1e\xe2\xa6\xc16\xbc\"\x13\x00'/170) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r3, 0x8, 0x0, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETDEBUG(r1, 0x400454c9, &(0x7f0000000600)=0x6) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 04:41:16 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) 04:41:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:16 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) [ 178.880860] syz-executor.2 (9516) used greatest stack depth: 25048 bytes left 04:41:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10020, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x40, 0x20, 0x2, 0x0, 0xfffffffffffffbc4, 0x10002, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0xffff, 0x6ea}, 0x80000, 0x0, 0x3, 0x6, 0x1, 0xfffffffe, 0x5, 0x0, 0x5, 0x0, 0xab}, r0, 0x6, r1, 0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x386) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='blkio.bfq.sectors\x00') socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) 04:41:16 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) 04:41:16 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) [ 180.445090] audit: type=1800 audit(1673325677.398:4): pid=9544 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13914 res=0 04:41:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8942, &(0x7f0000000180)='+\x1a\xbf<\xd9\xf4nY\xfd:\x81,\xec\xad5\x94 \xe5j\xf4\r\x1be\\\xab\xf9\x81\x9c#[Z\xd7\x9cN\r\xf7\x8c\xdbi\xff\x00(\x04Y\xa3/\xde\x8e#v\xa20\x8a\xb7`\xbfqjN\xe1\x95b\x11\xae)Qi;P\xb0\xcc\x9e\x9c\xbd\xf2\xc74\x1b\\\x97\x0e\xf7\xd1g\xfeK\xc1\xa2\xbc\x0f\xa7\xb6\xd3\x16^\xa6\x1b\xab\x8f;\xad\xe3\xa4\xbc\xd1\xb3\xd4\xa7\x1b\x97\xd6\xa3\xc0\xf5\xce\x87\x81\xc3\xc0\xf3\xf5H\xdf9Y\x96:\x98\xf0n)V\xd4\x8f!\v0\x10$U\x14\x14\x00\x8e1MF\x1e\xe2\xa6\xc16\xbc\"\x13\x00'/170) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r3, 0x8, 0x0, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETDEBUG(r1, 0x400454c9, &(0x7f0000000600)=0x6) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) [ 180.510775] audit: type=1804 audit(1673325677.738:5): pid=9544 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3401293523/syzkaller.rvRNyv/1/file0" dev="sda1" ino=13914 res=1 04:41:18 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv2(r5, 0x0, 0x0, 0x0, 0x2, 0x12) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x28120005) getsockname$unix(r6, &(0x7f0000000840)=@abs, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) tkill(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0)=[{0x0}], 0x1) quotactl(0x8, 0x0, 0x0, &(0x7f0000000480)) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_fuse_handle_req(r8, &(0x7f0000000940)="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", 0x2000, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:41:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10020, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x40, 0x20, 0x2, 0x0, 0xfffffffffffffbc4, 0x10002, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0xffff, 0x6ea}, 0x80000, 0x0, 0x3, 0x6, 0x1, 0xfffffffe, 0x5, 0x0, 0x5, 0x0, 0xab}, r0, 0x6, r1, 0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x386) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='blkio.bfq.sectors\x00') socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) 04:41:18 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) [ 180.801678] audit: type=1800 audit(1673325678.208:6): pid=9562 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13879 res=0 04:41:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10020, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x40, 0x20, 0x2, 0x0, 0xfffffffffffffbc4, 0x10002, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0xffff, 0x6ea}, 0x80000, 0x0, 0x3, 0x6, 0x1, 0xfffffffe, 0x5, 0x0, 0x5, 0x0, 0xab}, r0, 0x6, r1, 0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x386) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='blkio.bfq.sectors\x00') socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) 04:41:20 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) [ 182.562023] audit: type=1804 audit(1673325678.218:7): pid=9562 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3401293523/syzkaller.rvRNyv/2/file0" dev="sda1" ino=13879 res=1 04:41:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) 04:41:22 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) 04:41:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 04:41:22 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7b1, &(0x7f0000000640)={{@my=0x1}, @hyper}) [ 184.541057] audit: type=1800 audit(1673325679.398:8): pid=9574 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13922 res=0 04:41:22 executing program 0: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x2ba40200, 0x0, 0x0, 0x0, &(0x7f0000001200), 0x0) 04:41:22 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) 04:41:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x98141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffffffffffff}, 0x498c, 0xfffffffffffffffc, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x507003, 0x0) r0 = creat(&(0x7f0000000300)='./file1\x00', 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) accept4(r0, &(0x7f0000000640)=@ax25={{0x3, @rose}, [@default, @netrom, @bcast, @rose, @netrom, @bcast, @netrom, @netrom]}, &(0x7f0000000240)=0x80, 0x80800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9ea66ba92e64ffbd4170f3fa1511ce61368fd0116a9f8ac21a615c1a49f8e57e11468ec38fc99d2b725078764822ffa5523e764da3c77373e64fa0da62ec35d920f724a4d60349ff6e278c327206ae33c339af3226605b76c4f8123a3b12d9a9c2e84179e0abbf595f81d9f7520b8c48d9c4f5945d31bd41b5d6249e44c3db09feb6c2e5f8c8946843c38ac6193784ae4d14218ba3e9f986fab51653b2ccd73e0b12a48fa242a69b81fda4118d4b48902531a4442b3ff200000000"], 0x0, 0xce}, 0x20) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0x1, 0x1}, 0x6) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 04:41:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/190, 0xbe}, {0x0}, {&(0x7f0000000440)=""/96, 0x60}], 0x4, 0x6, 0x93) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r4, r5, 0x0, 0x11f06) [ 185.759514] audit: type=1804 audit(1673325679.788:9): pid=9574 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4260866048/syzkaller.uBwHzg/4/file0" dev="sda1" ino=13922 res=1 04:41:23 executing program 1: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x7fffdffff000, 0x4000, 0x3, &(0x7f0000000000/0x1000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, 0x0}, 0x68) [ 185.844690] IPVS: ftp: loaded support on port[0] = 21 04:41:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001040)=0x460, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:41:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x98141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffffffffffff}, 0x498c, 0xfffffffffffffffc, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x507003, 0x0) r0 = creat(&(0x7f0000000300)='./file1\x00', 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) accept4(r0, &(0x7f0000000640)=@ax25={{0x3, @rose}, [@default, @netrom, @bcast, @rose, @netrom, @bcast, @netrom, @netrom]}, &(0x7f0000000240)=0x80, 0x80800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9ea66ba92e64ffbd4170f3fa1511ce61368fd0116a9f8ac21a615c1a49f8e57e11468ec38fc99d2b725078764822ffa5523e764da3c77373e64fa0da62ec35d920f724a4d60349ff6e278c327206ae33c339af3226605b76c4f8123a3b12d9a9c2e84179e0abbf595f81d9f7520b8c48d9c4f5945d31bd41b5d6249e44c3db09feb6c2e5f8c8946843c38ac6193784ae4d14218ba3e9f986fab51653b2ccd73e0b12a48fa242a69b81fda4118d4b48902531a4442b3ff200000000"], 0x0, 0xce}, 0x20) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0x1, 0x1}, 0x6) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 04:41:23 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() setpriority(0x2, r2, 0x0) prlimit64(r2, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$udf(&(0x7f0000000480), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="000d4bb72c1e0000000000000000264780b84b20b469410000dff838d015300450e5bbbdd96fe095c6dfeb4aa81e9092a219a6943b42c05918dc87bf73b2312dd600a69a05b6bed259be301cf4158831bb962e48cc1eaa5ac62dd33aaeb93af4874ff4e9549be715240e638b3452c80bb4", @ANYRES32], 0x1, 0xbee, &(0x7f0000000cc0)="$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") ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ftruncate(r6, 0x481fc) renameat2(r6, &(0x7f0000000280)='./bus\x00', r0, &(0x7f0000000300)='./file0\x00', 0x6) write$cgroup_type(r6, &(0x7f0000000200), 0x175d900f) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getegid() setresgid(0xee01, 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x200, 0x0) sendmsg$unix(r7, &(0x7f0000000840)={&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x844}, 0x40000) [ 186.421387] audit: type=1800 audit(1673325680.848:10): pid=9590 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13888 res=0 [ 186.495143] audit: type=1800 audit(1673325681.048:11): pid=9592 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13923 res=0 [ 186.906704] ====================================================== [ 186.906704] WARNING: the mand mount option is being deprecated and [ 186.906704] will be removed in v5.15! [ 186.906704] ====================================================== 04:41:24 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) 04:41:24 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) [ 186.954495] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 04:41:24 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCMIWAIT(r0, 0x89f1, 0x20000000) [ 187.062619] audit: type=1804 audit(1673325681.048:12): pid=9590 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3401293523/syzkaller.rvRNyv/3/file0" dev="sda1" ino=13888 res=1 [ 187.115879] audit: type=1800 audit(1673325681.078:13): pid=9591 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13924 res=0 04:41:24 executing program 5: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10120, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c626c6f636b5f76616c69646974792c64656275675f77616e745f65787472615f6973697a653d3078303030303030303030303030303036362c6572726f72733d722d896f2c6e6f62682c71756f74612c00"], 0x2e, 0x41f, &(0x7f00000004c0)="$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") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000001080)='\b\x00', 0xfffffffffffffea6, 0x48000, 0x0, 0x0) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/130, 0x50034}], 0x1, 0x0, 0xfeec}, 0x0) dup3(r1, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x50) 04:41:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_lifetime={0x4, 0x4}]}, 0x90}}, 0x0) 04:41:24 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40, 0x88) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x8084, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000000000000b80001006c0001000b000100706f6c6963650000400002803c000100000000000000000080000000000000000000000000000000000000800000000000000600000000000000000000000000000000000000d240292f7de86ea781f5290e5ce1fd240000040006000c00070000000000000000000c0008000000000001002000480002000900010067616374000000001c00028018000200000000e7fffffffff7f84a400000000000000000040006000c00070000000000"], 0xcc}}, 0x0) sendfile(r1, r2, 0x0, 0x800000000000001) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000004a4021002dbd7000fcdbdf250a000800", @ANYRES32=r4, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x8, {0x2, 0x0, @empty}, 'vlan1\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x8d, 0x80, 0x3, 0x0, 0x0, 0x100000000, 0x480, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x7f, 0x200}, 0x4200, 0x10001, 0x3000, 0x8, 0x7, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mknodat$loop(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x0) 04:41:24 executing program 3: syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x10, &(0x7f00000000c0)={[{@gid}, {@dmode={'dmode', 0x3d, 0x5}}, {@noadinicb}, {@shortad}]}, 0x4, 0x4a4, &(0x7f0000000a40)="$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") [ 187.187923] audit: type=1804 audit(1673325681.248:14): pid=9592 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir2312141377/syzkaller.g8itY5/6/file0" dev="sda1" ino=13923 res=1 04:41:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_lifetime={0x4, 0x4}]}, 0x90}}, 0x0) 04:41:24 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() setpriority(0x2, r2, 0x0) prlimit64(r2, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$udf(&(0x7f0000000480), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="000d4bb72c1e0000000000000000264780b84b20b469410000dff838d015300450e5bbbdd96fe095c6dfeb4aa81e9092a219a6943b42c05918dc87bf73b2312dd600a69a05b6bed259be301cf4158831bb962e48cc1eaa5ac62dd33aaeb93af4874ff4e9549be715240e638b3452c80bb4", @ANYRES32], 0x1, 0xbee, &(0x7f0000000cc0)="$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") ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ftruncate(r6, 0x481fc) renameat2(r6, &(0x7f0000000280)='./bus\x00', r0, &(0x7f0000000300)='./file0\x00', 0x6) write$cgroup_type(r6, &(0x7f0000000200), 0x175d900f) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getegid() setresgid(0xee01, 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x200, 0x0) sendmsg$unix(r7, &(0x7f0000000840)={&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x844}, 0x40000) [ 187.286116] EXT4-fs (loop5): Unrecognized mount option "errors=r-‰o" or missing value [ 187.316478] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 04:41:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x98141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffffffffffff}, 0x498c, 0xfffffffffffffffc, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x507003, 0x0) r0 = creat(&(0x7f0000000300)='./file1\x00', 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) accept4(r0, &(0x7f0000000640)=@ax25={{0x3, @rose}, [@default, @netrom, @bcast, @rose, @netrom, @bcast, @netrom, @netrom]}, &(0x7f0000000240)=0x80, 0x80800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9ea66ba92e64ffbd4170f3fa1511ce61368fd0116a9f8ac21a615c1a49f8e57e11468ec38fc99d2b725078764822ffa5523e764da3c77373e64fa0da62ec35d920f724a4d60349ff6e278c327206ae33c339af3226605b76c4f8123a3b12d9a9c2e84179e0abbf595f81d9f7520b8c48d9c4f5945d31bd41b5d6249e44c3db09feb6c2e5f8c8946843c38ac6193784ae4d14218ba3e9f986fab51653b2ccd73e0b12a48fa242a69b81fda4118d4b48902531a4442b3ff200000000"], 0x0, 0xce}, 0x20) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0x1, 0x1}, 0x6) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 04:41:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_lifetime={0x4, 0x4}]}, 0x90}}, 0x0) [ 187.351722] audit: type=1804 audit(1673325681.438:15): pid=9591 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4260866048/syzkaller.uBwHzg/5/file0" dev="sda1" ino=13924 res=1 [ 187.387314] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 04:41:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_lifetime={0x4, 0x4}]}, 0x90}}, 0x0) 04:41:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x98141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffffffffffff}, 0x498c, 0xfffffffffffffffc, 0x1000, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x507003, 0x0) r0 = creat(&(0x7f0000000300)='./file1\x00', 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) accept4(r0, &(0x7f0000000640)=@ax25={{0x3, @rose}, [@default, @netrom, @bcast, @rose, @netrom, @bcast, @netrom, @netrom]}, &(0x7f0000000240)=0x80, 0x80800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9ea66ba92e64ffbd4170f3fa1511ce61368fd0116a9f8ac21a615c1a49f8e57e11468ec38fc99d2b725078764822ffa5523e764da3c77373e64fa0da62ec35d920f724a4d60349ff6e278c327206ae33c339af3226605b76c4f8123a3b12d9a9c2e84179e0abbf595f81d9f7520b8c48d9c4f5945d31bd41b5d6249e44c3db09feb6c2e5f8c8946843c38ac6193784ae4d14218ba3e9f986fab51653b2ccd73e0b12a48fa242a69b81fda4118d4b48902531a4442b3ff200000000"], 0x0, 0xce}, 0x20) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0x1, 0x1}, 0x6) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 04:41:25 executing program 3: syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000080)={[{'N\'}^)R'}]}, 0x1, 0x90, &(0x7f0000000280)="$eJzszrENQVEYBeDzHqZQ2MAORhElnYpo2EdnBa3CADZQaCXyhFvcRC8S+b7k3Jxzq/903w+zS17ptse8dcVytZ5PF+VNNQh/43yofdRL2iTXSdlNmn5pm9nlVvKbKwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgu9qMP3f9eCTPAAAA//9HQxy4") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) 04:41:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(r0, 0xd, &(0x7f0000000040)=0x2000001) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x4000810) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r2, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYBLOB="70002ea132749b1a6b95c61fed5c7c341108bde2cceeca2fc49fdd0bceb106a0782fe10154f199d9521f8876af17091df1c254b0ebdefe7876961e017480805389d20905fe6015f8b3fc1404d3469c", @ANYRES32, @ANYRESHEX, @ANYBLOB="c7b2d0f154760515a71e9e8dcb157a4a362620bb68aa6e6c41a2dbc5fd38dd694a6b7afbf8c26592bcdb0778769d89ac0477db68d83f8d5e1ed6ce6b8293126d10aa0e13232c38f65375a4c7f21f55f83e2181c76432f09172974a0932bf4db63592ee0a1d347892248b3904e5ebfc930ef35d9d174fb8fea54cf5b211d86cde"], 0x58}}, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 187.903635] audit: type=1800 audit(1673325682.578:16): pid=9620 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13939 res=0 [ 187.926891] audit: type=1804 audit(1673325682.678:17): pid=9620 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4260866048/syzkaller.uBwHzg/6/file0" dev="sda1" ino=13939 res=1 [ 187.954913] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 187.958550] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 04:41:25 executing program 5: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10120, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c626c6f636b5f76616c69646974792c64656275675f77616e745f65787472615f6973697a653d3078303030303030303030303030303036362c6572726f72733d722d896f2c6e6f62682c71756f74612c00"], 0x2e, 0x41f, &(0x7f00000004c0)="$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") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000001080)='\b\x00', 0xfffffffffffffea6, 0x48000, 0x0, 0x0) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/130, 0x50034}], 0x1, 0x0, 0xfeec}, 0x0) dup3(r1, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x50) 04:41:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x155) 04:41:25 executing program 3: syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000080)={[{'N\'}^)R'}]}, 0x1, 0x90, &(0x7f0000000280)="$eJzszrENQVEYBeDzHqZQ2MAORhElnYpo2EdnBa3CADZQaCXyhFvcRC8S+b7k3Jxzq/903w+zS17ptse8dcVytZ5PF+VNNQh/43yofdRL2iTXSdlNmn5pm9nlVvKbKwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgu9qMP3f9eCTPAAAA//9HQxy4") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) 04:41:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000000100)={0x10, 0x26, 0xa81523999b554fcd}, 0x10}], 0x1}, 0x0) 04:41:25 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000480)='./file1\x00', 0xc0ed0006, &(0x7f0000000100)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@usrjquota, 0x2d}, {@journal_checksum}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@noload}, {@usrjquota}]}, 0xfe, 0x43f, &(0x7f0000000900)="$eJzs3MtvG0UYAPBv7SR9k1DKo6WFQEFEPJImfdADFxBIHEBCgkMRp5CkVajboCZItIogcAhHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZu6iZ3GiVOX7O8nbTvjHWvm292xZ2e8CaCwBtN/koi9EfFHRPTXs7cXGKz/d3NpfuKfpfmJJKrVt/9OauVuLM1P5EXz9+2pZ6rVLL+jSb2L70WMVypTl7L8yNyFD0dmL195YfrC+Lmpc1MXx06fPnH8SN+psZMdiTNt041Dn8wcPvj6u1ffnDhz9f1fvkvbuzfb3xhHpwzWj25TT3e6si7b15BOerrYENpSjoj0dPXW+n9/lGPX8r7+eO3zrjYO2FLVarXa7Ps5s1AFtrEkut0CoDvyL/r0/jff7tLQ455w/eX6DVAa981sq+/piVJWpnfF/W0nDUbEmYV/v0632KJ5CACARj+k45/nm43/SvFQQ7n7srWhgYi4PyL2R8QDEXEgIh6MqJV9OCIeabP+lSskq8c/pWsbCmyd0vHfS9na1u3jv3z0FwPlLLevFn9vcna6MnUsOyZD0bsjzY+uUcePr/7+Zat9jeO/dEvrz8eCWTuu9ayYoJscnxvfTMyNrn8WcainWfxJ5Ms4SUQcjIhDG6xj+tlvD7fad+f419CBdabqNxHP1M//QqyIP5e0XJ8cffHU2MmRnVGZOjaSXxWr/frb4lut6t9U/B2Qnv/dTa//5fgHkp0Rs5evnK+t1862X8fin1+0vKfZ6PXfl7xTS/dlr308Pjd3aTSiL3lj9etjt96b5/PyafxDR5v3//1x60g8GhHpRXwkIh6LiMeztj8REU9GxNE14v/5lac+aD/+NWblOyiNf/JO5z8az3/7ifL5n75vP/5cev5P1FJD2Svr+fxbbwM3c+wAAADg/6JU+w18UhpeTpdKw8P138sfiN2lyszs3HNnZz66OFn/rfxA9Jbyma7+hvnQ0WxuOM+Prcgfz+aNvyrvquWHJ2Yqk90OHgpuT4v+n/qr3O3WAVvO81pQXPo/FJf+D8Wl/0Nx6f9QXM36/6ddaAdw9/n+h+LS/6G49H8oLv0fCqnls/GlTT3yL7HtE1G6J5qx/RM96/5jFhtM7Gi6q9ufTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJ3xXwAAAP//gzjkgw==") [ 188.139249] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 188.154311] EXT4-fs (loop5): Unrecognized mount option "errors=r-‰o" or missing value [ 188.177706] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem 04:41:25 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() setpriority(0x2, r2, 0x0) prlimit64(r2, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$udf(&(0x7f0000000480), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="000d4bb72c1e0000000000000000264780b84b20b469410000dff838d015300450e5bbbdd96fe095c6dfeb4aa81e9092a219a6943b42c05918dc87bf73b2312dd600a69a05b6bed259be301cf4158831bb962e48cc1eaa5ac62dd33aaeb93af4874ff4e9549be715240e638b3452c80bb4", @ANYRES32], 0x1, 0xbee, &(0x7f0000000cc0)="$eJzs3UFsHNd5B/DvDUmRkotk61iykxrB2gUcVWlUkootGwxQq2aJplFs1hSTtu7BK3GlbkUtFyTlyEabuCcfWqBsCvTSFChQpDB6CNhDDu0pBQr0ShS5FQXUNHVdFAX2ECOXwixm9i25kmiLMEVRkn8/QPoPZ7+3O/Peema4b8cKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACDiV371zPhEOuitAADuphfnXh6fdP4HgI+Vc37/BwAAAAAAAAAAAACAe12KIt6NFN94vJterX7uGTvbal+9Nj89s3Ozw6lqOVTVl3/GJiZPffHpZ04/288Pb3+nfTpemjt3pv7C0pXOcnNlpblQn2+3LiwtNHf9DHttf7MTVQfUr1y+unDx4kp98uSpGx6+Vntn9KFjtanTE68c7dfOT8/MzA3UDI985Fe/xQfd4XEoirgYKS6//W5qREQRe++L27x39tvhaidOVDsxPz1T7chiq9FeLR+c7XdEEVEbaPR8v4/uwljsST3izXLzyw0+Ue7eXKex3Di/2KzPNpZXW6utpfZs6m1tqsqLeDZFdCKiO3rr041EEd+MFG99p5vOR8RQvx8+X90YfPvtKfZhH3dhOCJqIxEbxX0wZvew0Sjie5Hi298ajwu5X6tueyriq2Uei7ha5vWItTI/G5HKN8gjEe/t8H7i/jIcRfxRpPjJVDct9Me+Oq6c/Vr9y+2LSwO1/ePKfX9+uJvu8WPTWBTRqI743fTRL3YAAAAAALj3FPGnkeKJHx5PnRicU2y1L9XPNc4v9j4V7n/2X8+tNjc3N2upl+M5Z3N2cq7lXM+5kbObs1bk9jlnc3ZyruVcz7mRs5uzNpTb55zN2cm5lnM950bObs7acG6fczZnJ+dazvWcGzm7wwc4XAAAAAAAAACwg8NRxNcjxVO/9Fp1X3FU96V/cur0yyd/ffCe8cdu8zxl7cmIWC92d0/uoXzr8GyaTemA7iGmd//fH+T7//7woDcGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4UEUU8WSkeO373RQpIuoRr0Yvr48e9NYBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB3wlgq4r1I8edfGat+3igifjsi3t98fzMirr+/eacd9B4DAAAAAAAAwAMoFfF6pHjy5W6qRcS12jujDx2rTZ2eeOXoUAxFKksG61+aO3em/sLSlc5yc2WluVCfb7cuLC00d/tyY2db7avX5qdn9mVnbuvwPm//4bEXljqvL7cu/e7qjo8fGTtzfmV1uXFh54fjcBQR9cE1J6oNnp+eqTZ6sdVoV01n0263GAAAAAAAAICPg5FUxPuR4q2/eXtr3nm4N+c/fHPtd78UUeTl6Tz/vDUNXX1v4BPV9wZ6y5+cOv0bk58ZXN5xyvpENaFen5+emZkbWD08cmvpWH7d8b3tMgPK8V+NFH/8l/X0RF534/gPbdV+9/e3x/vNm5/oA8Z8r+P/swPrytdMqYi/ixQ/95uPxRPVdh6JW74zkeu+Eil+a/3xXBeHyron8+MPV3+PXWwtNsfL2muR4h+v3lj7VK791HbtxK479j5Rjv+TkeJ/fmd9q2/y+OcR2B61wfH/zM3vjn0a/4cH1tXy6/78ndl1ImLl9TcuNxYXm8sWLFiwsLVw0Ecm7oby/P/1SPEPf/avW9c7+fz/M72ftq//fvrN7fP/1M1PtE/n/08NrJvKVyMjwxFjq1c6I49GjK28/sYXWlcal5qXmu1Tp597ZnL8uYnxUyOH+hd320t77qsHUTn+vxcpvvejv43P5XU3Xv/tfP1/5OYn2qfxf2Rg3ZEbrlf2vOvk8f+/SPHP0z+I43ndh13/93//P54vwreuz/dp/I8OrKt+x/tExC8MrDt+NOKB+6UMAAAA7rCUivhBnk8dv8186j9Fijf++xdzXTpW1j2fH69Vf4+9uNT+wpnFxaULjdXG+cVmfa7TuNAs2/44UnT/+vHctqjmV/vzzb053u252H+JFM/9Wr+2Nxfb/2zqke3aibL2ZKT4kxdvrO1/jnF0u3ayrP23SDHxys61x7ZrT5W1/xUpfvoX9X7tkbL2S7n20e3akxeWFhf2YVgAAAAAAGBPRlIRz0SKvz81nPqfb+/m+5+3fOi9T9//e3Rg3cJdul9lz50KAPe48vx/vDyr//Jfbc3l33j+3/7/AAye/282+O8GfNDyRzn/1+7MbgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB87KQoYilSfOPxbro+Wv7cM3a21b56bX56Zudmh1PVcqiqL/+MTUye+uLTz5x+tp8f3v5O+3S8NHfuTP2FpSud5ebKSnOhPt9uXVhaaO76Gfba/mYnqg6oX7l8deHixZX65MlTNzx8rfbO6EPHalOnJ1452q+dn56ZmRuoGR75yK9+i/QB6w9FEf8bKS6//W7699GIIvbeF7d57+y3w9VOnKh2Yn56ptqRxVajvVo+ONvviCKiNtDo+X4f3YWx2JN6xJvl5pcbfKLcvblOY7lxfrFZn20sr7ZWW0vt2dTb2lSVF/FsiuhERHf01qcbiSJGIsVb3+mmH41GDPX74fMvzr08Pnn77Sn2YR93YTgiaiMRG8V9MGb3sNEo4ulI8e1vjcd/jPb6teq2pyK+WuaxiKtlXo9YK/OzEal8gzwS8d4O7yfuL8NRxMOR4idT3fTj0Tz21XHl7NfqX25fXBqo7R9X7vvzw910jx+bxqKId6sjfjf9p/+eAQAAAAAeIEU8Fime+OHxVM0Pbs0pttqX6uca5xd7H+v3P/uv51abm5ubtdTL8ZyzOTs513Ku59zI2c1ZK3L7nLM5OznXcq7n3MjZzVkbyu1zzubs5FzLuZ5zI2c3Z204t885m7OTcy3nes6NnN3hgxwvAAAAAAAAgJ0VUcTnIsVr3++mzdHeBO+r0cvr7gd64P1/AAAA//9W5Vt6") ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ftruncate(r6, 0x481fc) renameat2(r6, &(0x7f0000000280)='./bus\x00', r0, &(0x7f0000000300)='./file0\x00', 0x6) write$cgroup_type(r6, &(0x7f0000000200), 0x175d900f) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) getegid() setresgid(0xee01, 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x200, 0x0) sendmsg$unix(r7, &(0x7f0000000840)={&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x844}, 0x40000) 04:41:25 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:41:25 executing program 3: syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000080)={[{'N\'}^)R'}]}, 0x1, 0x90, &(0x7f0000000280)="$eJzszrENQVEYBeDzHqZQ2MAORhElnYpo2EdnBa3CADZQaCXyhFvcRC8S+b7k3Jxzq/903w+zS17ptse8dcVytZ5PF+VNNQh/43yofdRL2iTXSdlNmn5pm9nlVvKbKwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgu9qMP3f9eCTPAAAA//9HQxy4") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) [ 188.232960] EXT4-fs (loop4): 1 truncate cleaned up 04:41:25 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) getsockopt(r6, 0x20, 0x0, &(0x7f0000000300)=""/118, 0x0) syz_open_dev$mouse(&(0x7f0000000280), 0x71e5, 0x400000) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r9, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) sendfile(r7, r8, 0x0, 0x800000080004105) [ 188.256852] EXT4-fs (loop4): mounted filesystem without journal. Opts: debug_want_extra_isize=0x0000000000000080,usrjquota=-journal_checksum,journal_ioprio=0x0000000000000002,noload,usrjquota=,,errors=continue 04:41:25 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x7fffffff, 0x0, 0x0, 0x401, 0x0, 0x0, 0x65fa}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x17}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="b1", 0x9}], 0x1}, 0xfec0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpu.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f0000000040)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000240)='ifs_status\x00'}, 0x10) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x80204, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r3, 0x0, 0xa, &(0x7f0000000080)='syzkaller\x00'}, 0x30) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x9, 0x81, 0xff, 0x0, 0x101, 0x20000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x5, 0x9}, 0x2400, 0x800, 0x3000, 0x7, 0x448, 0x0, 0xa217, 0x0, 0x3, 0x0, 0x1ff}, r4, 0xd, r2, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4004662b, &(0x7f0000000040)) perf_event_open(&(0x7f0000002000)={0x6, 0x80, 0x81, 0x1f, 0x0, 0xfc, 0x0, 0xffffffff80000000, 0x80, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x791}, 0x5828, 0x9, 0x7fff, 0x2, 0xffffffffffffffc0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x5}, r4, 0x0, r5, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2db9e3bf6a52d158) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000002c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/3219], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 188.397484] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 189.578463] [ 189.578466] ============================================ [ 189.578467] WARNING: possible recursive locking detected [ 189.578472] 4.14.302-syzkaller #0 Not tainted [ 189.578474] -------------------------------------------- [ 189.578479] syz-executor.2/9814 is trying to acquire lock: [ 189.578480] (&port_lock_key){-.-.}, at: [] uart_write+0x109/0x560 [ 189.578501] [ 189.578501] but task is already holding lock: [ 189.578503] (&port_lock_key){-.-.}, at: [] serial8250_handle_irq.part.0+0x20/0x390 [ 189.578514] [ 189.578514] other info that might help us debug this: [ 189.578516] Possible unsafe locking scenario: [ 189.578516] [ 189.578517] CPU0 [ 189.578518] ---- [ 189.578519] lock(&port_lock_key); [ 189.578523] lock(&port_lock_key); [ 189.578527] [ 189.578527] *** DEADLOCK *** [ 189.578527] [ 189.578529] May be due to missing lock nesting notation [ 189.578529] [ 189.578532] 3 locks held by syz-executor.2/9814: [ 189.578533] #0: (&(&i->lock)->rlock){-.-.}, at: [] serial8250_interrupt+0x3a/0x210 [ 189.578544] #1: (&port_lock_key){-.-.}, at: [] serial8250_handle_irq.part.0+0x20/0x390 [ 189.578555] #2: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref+0x1b/0x80 [ 189.578567] [ 189.578567] stack backtrace: [ 189.578573] CPU: 1 PID: 9814 Comm: syz-executor.2 Not tainted 4.14.302-syzkaller #0 [ 189.578576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 189.578578] Call Trace: [ 189.578581] [ 189.578589] dump_stack+0x1b2/0x281 [ 189.578597] __lock_acquire.cold+0x180/0x97c [ 189.578607] ? __lock_acquire+0x2190/0x3f20 [ 189.578614] ? trace_hardirqs_on+0x10/0x10 [ 189.578620] ? trace_hardirqs_on+0x10/0x10 [ 189.578626] ? trace_hardirqs_on+0x10/0x10 [ 189.578634] lock_acquire+0x170/0x3f0 [ 189.578639] ? uart_write+0x109/0x560 [ 189.578647] _raw_spin_lock_irqsave+0x8c/0xc0 [ 189.578653] ? uart_write+0x109/0x560 [ 189.578658] uart_write+0x109/0x560 [ 189.578665] ? n_hdlc_buf_get+0x194/0x220 [ 189.578671] ? __uart_start.isra.0+0x1b0/0x1b0 [ 189.578677] n_hdlc_send_frames+0x241/0x410 [ 189.578684] n_hdlc_tty_wakeup+0x95/0xb0 [ 189.578690] ? n_hdlc_tty_open+0x4d0/0x4d0 [ 189.578695] tty_wakeup+0xc3/0xf0 [ 189.578702] tty_port_default_wakeup+0x26/0x40 [ 189.578707] serial8250_tx_chars+0x3fe/0xc70 [ 189.578715] serial8250_handle_irq.part.0+0x2c7/0x390 [ 189.578722] serial8250_default_handle_irq+0x8a/0x1f0 [ 189.578727] serial8250_interrupt+0xf3/0x210 [ 189.578735] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 189.578740] ? serial8250_backup_timeout+0x440/0x440 [ 189.578746] __handle_irq_event_percpu+0xee/0x7f0 [ 189.578752] handle_irq_event+0xed/0x240 [ 189.578758] ? handle_irq_event_percpu+0x110/0x110 [ 189.578765] handle_edge_irq+0x224/0xc40 [ 189.578772] handle_irq+0x35/0x50 [ 189.578778] do_IRQ+0x93/0x1d0 [ 189.578784] common_interrupt+0x93/0x93 [ 189.578786] [ 189.578792] RIP: 0010:_raw_spin_unlock_irq+0x50/0x80 [ 189.578795] RSP: 0018:ffff8880af207638 EFLAGS: 00000282 ORIG_RAX: ffffffffffffffc8 [ 189.578801] RAX: 1ffffffff11e13db RBX: ffff888092c16100 RCX: 0000000000000000 [ 189.578804] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff888092c16984 [ 189.578808] RBP: ffff8880ba534400 R08: ffffffff8b9c8a88 R09: 0000000000000000 [ 189.578811] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880ba534400 [ 189.578814] R13: ffff8880937024c0 R14: 0000000000000000 R15: ffff8880ba534d50 [ 189.578822] ? _raw_spin_unlock_irq+0x24/0x80 [ 189.578829] finish_task_switch+0x178/0x610 [ 189.578834] ? finish_task_switch+0x14d/0x610 [ 189.578839] ? __switch_to_asm+0x31/0x60 [ 189.578843] ? __switch_to_asm+0x25/0x60 [ 189.578850] __schedule+0x893/0x1de0 [ 189.578855] ? retint_kernel+0x2d/0x2d [ 189.578862] ? io_schedule_timeout+0x140/0x140 [ 189.578868] ? __lock_acquire+0x5fc/0x3f20 [ 189.578874] schedule+0x8d/0x1b0 [ 189.578879] schedule_timeout+0x80a/0xe90 [ 189.578885] ? mark_held_locks+0xa6/0xf0 [ 189.578890] ? usleep_range+0x130/0x130 [ 189.578897] ? unix_wait_for_peer+0x1d2/0x210 [ 189.578903] ? lock_downgrade+0x740/0x740 [ 189.578909] ? lock_downgrade+0x740/0x740 [ 189.578915] unix_wait_for_peer+0x1da/0x210 [ 189.578921] ? unix_dgram_peer_wake_relay+0x1e0/0x1e0 [ 189.578926] ? lock_acquire+0x170/0x3f0 [ 189.578933] ? wait_woken+0x230/0x230 [ 189.578940] unix_dgram_sendmsg+0xeab/0x1080 [ 189.578947] ? unix_dgram_poll+0x5e0/0x5e0 [ 189.578953] ? copy_msghdr_from_user+0x218/0x3b0 [ 189.578958] ? kernel_recvmsg+0x210/0x210 [ 189.578965] ? security_socket_sendmsg+0x83/0xb0 [ 189.578970] ? unix_dgram_poll+0x5e0/0x5e0 [ 189.578976] sock_sendmsg+0xb5/0x100 [ 189.578981] ___sys_sendmsg+0x326/0x800 [ 189.578987] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 189.578994] ? trace_hardirqs_on+0x10/0x10 [ 189.578999] ? __fget+0x23e/0x3e0 [ 189.579005] ? lock_acquire+0x170/0x3f0 [ 189.579011] ? lock_downgrade+0x740/0x740 [ 189.579018] ? __might_fault+0x104/0x1b0 [ 189.579024] ? lock_acquire+0x170/0x3f0 [ 189.579032] __sys_sendmmsg+0x129/0x330 [ 189.579038] ? SyS_sendmsg+0x40/0x40 [ 189.579045] ? security_socket_connect+0x83/0xb0 [ 189.579052] ? fput_many+0xe/0x140 [ 189.579057] ? SyS_connect+0xf6/0x240 [ 189.579062] ? SyS_accept+0x30/0x30 [ 189.579068] ? SyS_futex+0x1da/0x290 [ 189.579072] ? SyS_futex+0x1e3/0x290 [ 189.579080] ? do_futex+0x1570/0x1570 [ 189.579086] SyS_sendmmsg+0x2f/0x50 [ 189.579091] ? __sys_sendmmsg+0x330/0x330 [ 189.579098] do_syscall_64+0x1d5/0x640 [ 189.579105] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 189.579109] RIP: 0033:0x7f1c5501a0c9 [ 189.579112] RSP: 002b:00007f1c5358c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 189.579117] RAX: ffffffffffffffda RBX: 00007f1c55139f80 RCX: 00007f1c5501a0c9 [ 189.579121] RDX: 0000000000000318 RSI: 00000000200bd000 RDI: 0000000000000006 [ 189.579124] RBP: 00007f1c55075ae9 R08: 0000000000000000 R09: 0000000000000000 [ 189.579127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 189.579130] R13: 00007ffd960bb3df R14: 00007f1c5358c300 R15: 0000000000022000 [ 216.262155] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [syz-executor.2:9821] [ 216.262158] Modules linked in: [ 216.262161] irq event stamp: 301495 [ 216.262171] hardirqs last enabled at (301495): [] _raw_spin_unlock_irqrestore+0x79/0xe0 [ 216.262175] hardirqs last disabled at (301494): [] _raw_spin_lock_irqsave+0x66/0xc0 [ 216.262179] softirqs last enabled at (298602): [] __do_softirq+0x68b/0x9ff [ 216.262184] softirqs last disabled at (298591): [] irq_exit+0x193/0x240 [ 216.262188] CPU: 0 PID: 9821 Comm: syz-executor.2 Not tainted 4.14.302-syzkaller #0 [ 216.262190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 216.262192] task: ffff8880b32ee3c0 task.stack: ffff8880b3b18000 [ 216.262197] RIP: 0010:smp_call_function_single+0x181/0x370 [ 216.262198] RSP: 0018:ffff8880b3b1f480 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 216.262202] RAX: 0000000000040000 RBX: 1ffff11016763e94 RCX: ffffc90008ef9000 [ 216.262204] RDX: 0000000000040000 RSI: ffffffff814c8bcf RDI: 0000000000000282 [ 216.262206] RBP: ffff8880b3b1f540 R08: 0000000000000001 R09: 0000000000000000 [ 216.262208] R10: 0000000000000000 R11: ffff8880b32ee3c0 R12: 0000000000000000 [ 216.262210] R13: ffff8880b3b1f5f8 R14: 0000000000000000 R15: 0000000000000000 [ 216.262214] FS: 00007f1c5356b700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 216.262216] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.262218] CR2: 0000000020400030 CR3: 00000000a02ca000 CR4: 00000000003406f0 [ 216.262223] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 216.262225] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 216.262226] Call Trace: [ 216.262235] ? flush_tlb_func_common.constprop.0+0x970/0x970 [ 216.262239] ? generic_exec_single+0x420/0x420 [ 216.262242] ? flush_tlb_func_common.constprop.0+0x970/0x970 [ 216.262248] ? cpumask_next_and+0xa7/0xd0 [ 216.262252] smp_call_function_many+0x60f/0x7a0 [ 216.262257] ? _find_next_bit+0xdb/0x100 [ 216.262261] ? flush_tlb_func_common.constprop.0+0x970/0x970 [ 216.262265] flush_tlb_mm_range+0x158/0x2f0 [ 216.262269] ? native_flush_tlb_others+0x490/0x490 [ 216.262275] ? lock_acquire+0x170/0x3f0 [ 216.262281] ? do_huge_pmd_wp_page+0x9a7/0x4730 [ 216.262286] pmdp_huge_clear_flush+0x15f/0x250 [ 216.262291] do_huge_pmd_wp_page+0xc72/0x4730 [ 216.262296] ? __handle_mm_fault+0x80f/0x4620 [ 216.262300] ? __split_huge_pmd+0x3210/0x3210 [ 216.262304] ? lock_acquire+0x170/0x3f0 [ 216.262307] ? unix_dgram_recvmsg+0x1e4/0xc60 [ 216.262312] __handle_mm_fault+0x20b2/0x4620 [ 216.262316] ? vm_insert_page+0x7c0/0x7c0 [ 216.262319] ? lock_downgrade+0x740/0x740 [ 216.262324] ? __skb_try_recv_datagram+0x245/0x3a0 [ 216.262327] ? __skb_try_recv_datagram+0x2f1/0x3a0 [ 216.262334] ? __do_page_fault+0x2b9/0xad0 [ 216.262338] ? check_preemption_disabled+0x35/0x240 [ 216.262341] handle_mm_fault+0x455/0x9c0 [ 216.262346] __do_page_fault+0x549/0xad0 [ 216.262350] ? spurious_fault+0x640/0x640 [ 216.262354] ? do_page_fault+0x60/0x500 [ 216.262358] page_fault+0x25/0x50 [ 216.262362] RIP: 0010:___sys_recvmsg+0x2b8/0x4d0 [ 216.262363] RSP: 0018:ffff8880b3b1fad8 EFLAGS: 00050246 [ 216.262367] RAX: 0000000000000000 RBX: ffff8880b3b1fdd0 RCX: ffffc90008ef9000 [ 216.262368] RDX: 0000000000040000 RSI: ffffffff85bd2556 RDI: 0000000000000282 [ 216.262370] RBP: 0000000000000000 R08: ffff8880b32ee3c0 R09: dffffc0000000000 [ 216.262372] R10: 0000000000000000 R11: ffff8880b32ee3c0 R12: 0000000000000000 [ 216.262374] R13: 0000000020400000 R14: 0000000020400030 R15: 0000000000000002 [ 216.262378] ? ___sys_recvmsg+0x2b6/0x4d0 [ 216.262382] ? ___sys_recvmsg+0x2b6/0x4d0 [ 216.262386] ? mark_held_locks+0xa6/0xf0 [ 216.262389] ? ___sys_sendmsg+0x800/0x800 [ 216.262393] ? trace_hardirqs_on+0x10/0x10 [ 216.262397] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.262400] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.262404] ? check_preemption_disabled+0x35/0x240 [ 216.262408] ? retint_kernel+0x2d/0x2d [ 216.262412] ? lock_acquire+0x170/0x3f0 [ 216.262415] ? lock_downgrade+0x740/0x740 [ 216.262420] __sys_recvmmsg+0x1f3/0x5d0 [ 216.262424] ? SyS_recvmsg+0x40/0x40 [ 216.262428] ? __schedule+0x893/0x1de0 [ 216.262432] ? retint_kernel+0x2d/0x2d [ 216.262438] SyS_recvmmsg+0x125/0x140 [ 216.262441] ? __sys_recvmmsg+0x5d0/0x5d0 [ 216.262445] ? do_syscall_64+0xc8/0x640 [ 216.262447] ? __sys_recvmmsg+0x5d0/0x5d0 [ 216.262451] do_syscall_64+0x1d5/0x640 [ 216.262455] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 216.262458] RIP: 0033:0x7f1c5501a0c9 [ 216.262460] RSP: 002b:00007f1c5356b168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 216.262463] RAX: ffffffffffffffda RBX: 00007f1c5513a050 RCX: 00007f1c5501a0c9 [ 216.262465] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000005 [ 216.262467] RBP: 00007f1c55075ae9 R08: 0000000000000000 R09: 0000000000000000 [ 216.262469] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 216.262471] R13: 00007ffd960bb3df R14: 00007f1c5356b300 R15: 0000000000022000 [ 216.262474] Code: ce 08 00 48 8b 54 24 10 4c 89 e9 8b 7c 24 1c 48 8d 74 24 40 e8 71 fa ff ff 41 89 c4 8b 44 24 58 a8 01 74 0f e8 71 ce 08 00 f3 90 <8b> 44 24 58 a8 01 75 f1 e8 62 ce 08 00 e8 5d ce 08 00 bf 01 00 [ 216.262542] Sending NMI from CPU 0 to CPUs 1: [ 216.263556] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff8724bc3d [ 216.263559] Kernel panic - not syncing: softlockup: hung tasks [ 216.263564] CPU: 0 PID: 9821 Comm: syz-executor.2 Tainted: G L 4.14.302-syzkaller #0 [ 216.263565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 216.263566] Call Trace: [ 216.263569] [ 216.263573] dump_stack+0x1b2/0x281 [ 216.263578] panic+0x1f9/0x42d [ 216.263581] ? add_taint.cold+0x16/0x16 [ 216.263587] ? printk_safe_flush+0xa9/0x110 [ 216.263592] watchdog_timer_fn.cold+0x16/0x25 [ 216.263597] __hrtimer_run_queues+0x30b/0xc80 [ 216.263601] ? watchdog+0x50/0x50 [ 216.263605] ? retrigger_next_event+0x310/0x310 [ 216.263609] ? ktime_get_update_offsets_now+0x272/0x3f0 [ 216.263613] hrtimer_interrupt+0x1e6/0x5e0 [ 216.263619] smp_apic_timer_interrupt+0x117/0x5e0 [ 216.263623] apic_timer_interrupt+0x93/0xa0 [ 216.263625] [ 216.263628] RIP: 0010:smp_call_function_single+0x181/0x370 [ 216.263630] RSP: 0018:ffff8880b3b1f480 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 216.263633] RAX: 0000000000040000 RBX: 1ffff11016763e94 RCX: ffffc90008ef9000 [ 216.263635] RDX: 0000000000040000 RSI: ffffffff814c8bcf RDI: 0000000000000282 [ 216.263637] RBP: ffff8880b3b1f540 R08: 0000000000000001 R09: 0000000000000000 [ 216.263639] R10: 0000000000000000 R11: ffff8880b32ee3c0 R12: 0000000000000000 [ 216.263641] R13: ffff8880b3b1f5f8 R14: 0000000000000000 R15: 0000000000000000 [ 216.263645] ? smp_call_function_single+0x17f/0x370 [ 216.263650] ? flush_tlb_func_common.constprop.0+0x970/0x970 [ 216.263653] ? generic_exec_single+0x420/0x420 [ 216.263656] ? flush_tlb_func_common.constprop.0+0x970/0x970 [ 216.263660] ? cpumask_next_and+0xa7/0xd0 [ 216.263664] smp_call_function_many+0x60f/0x7a0 [ 216.263667] ? _find_next_bit+0xdb/0x100 [ 216.263670] ? flush_tlb_func_common.constprop.0+0x970/0x970 [ 216.263675] flush_tlb_mm_range+0x158/0x2f0 [ 216.263678] ? native_flush_tlb_others+0x490/0x490 [ 216.263682] ? lock_acquire+0x170/0x3f0 [ 216.263685] ? do_huge_pmd_wp_page+0x9a7/0x4730 [ 216.263689] pmdp_huge_clear_flush+0x15f/0x250 [ 216.263694] do_huge_pmd_wp_page+0xc72/0x4730 [ 216.263698] ? __handle_mm_fault+0x80f/0x4620 [ 216.263702] ? __split_huge_pmd+0x3210/0x3210 [ 216.263705] ? lock_acquire+0x170/0x3f0 [ 216.263708] ? unix_dgram_recvmsg+0x1e4/0xc60 [ 216.263713] __handle_mm_fault+0x20b2/0x4620 [ 216.263716] ? vm_insert_page+0x7c0/0x7c0 [ 216.263719] ? lock_downgrade+0x740/0x740 [ 216.263722] ? __skb_try_recv_datagram+0x245/0x3a0 [ 216.263725] ? __skb_try_recv_datagram+0x2f1/0x3a0 [ 216.263731] ? __do_page_fault+0x2b9/0xad0 [ 216.263734] ? check_preemption_disabled+0x35/0x240 [ 216.263737] handle_mm_fault+0x455/0x9c0 [ 216.263741] __do_page_fault+0x549/0xad0 [ 216.263746] ? spurious_fault+0x640/0x640 [ 216.263749] ? do_page_fault+0x60/0x500 [ 216.263753] page_fault+0x25/0x50 [ 216.263756] RIP: 0010:___sys_recvmsg+0x2b8/0x4d0 [ 216.263757] RSP: 0018:ffff8880b3b1fad8 EFLAGS: 00050246 [ 216.263760] RAX: 0000000000000000 RBX: ffff8880b3b1fdd0 RCX: ffffc90008ef9000 [ 216.263762] RDX: 0000000000040000 RSI: ffffffff85bd2556 RDI: 0000000000000282 [ 216.263764] RBP: 0000000000000000 R08: ffff8880b32ee3c0 R09: dffffc0000000000 [ 216.263766] R10: 0000000000000000 R11: ffff8880b32ee3c0 R12: 0000000000000000 [ 216.263768] R13: 0000000020400000 R14: 0000000020400030 R15: 0000000000000002 [ 216.263772] ? ___sys_recvmsg+0x2b6/0x4d0 [ 216.263775] ? ___sys_recvmsg+0x2b6/0x4d0 [ 216.263779] ? mark_held_locks+0xa6/0xf0 [ 216.263782] ? ___sys_sendmsg+0x800/0x800 [ 216.263785] ? trace_hardirqs_on+0x10/0x10 [ 216.263789] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.263792] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.263796] ? check_preemption_disabled+0x35/0x240 [ 216.263799] ? retint_kernel+0x2d/0x2d [ 216.263803] ? lock_acquire+0x170/0x3f0 [ 216.263806] ? lock_downgrade+0x740/0x740 [ 216.263811] __sys_recvmmsg+0x1f3/0x5d0 [ 216.263815] ? SyS_recvmsg+0x40/0x40 [ 216.263818] ? __schedule+0x893/0x1de0 [ 216.263822] ? retint_kernel+0x2d/0x2d [ 216.263827] SyS_recvmmsg+0x125/0x140 [ 216.263831] ? __sys_recvmmsg+0x5d0/0x5d0 [ 216.263834] ? do_syscall_64+0xc8/0x640 [ 216.263836] ? __sys_recvmmsg+0x5d0/0x5d0 [ 216.263840] do_syscall_64+0x1d5/0x640 [ 216.263844] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 216.263846] RIP: 0033:0x7f1c5501a0c9 [ 216.263848] RSP: 002b:00007f1c5356b168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 216.263851] RAX: ffffffffffffffda RBX: 00007f1c5513a050 RCX: 00007f1c5501a0c9 [ 216.263853] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000005 [ 216.263855] RBP: 00007f1c55075ae9 R08: 0000000000000000 R09: 0000000000000000 [ 216.263857] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 216.263859] R13: 00007ffd960bb3df R14: 00007f1c5356b300 R15: 0000000000022000 [ 217.342800] Shutting down cpus with NMI [ 217.342981] Kernel Offset: disabled [ 218.874417] Rebooting in 86400 seconds..