Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2023/02/13 08:53:48 fuzzer started 2023/02/13 08:53:48 dialing manager at 10.128.0.163:33121 2023/02/13 08:53:48 syscalls: 3532 2023/02/13 08:53:48 code coverage: enabled 2023/02/13 08:53:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/13 08:53:48 extra coverage: extra coverage is not supported by the kernel 2023/02/13 08:53:48 delay kcov mmap: mmap returned an invalid pointer 2023/02/13 08:53:48 setuid sandbox: enabled 2023/02/13 08:53:48 namespace sandbox: enabled 2023/02/13 08:53:48 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/13 08:53:48 fault injection: enabled 2023/02/13 08:53:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/13 08:53:48 net packet injection: enabled 2023/02/13 08:53:48 net device setup: enabled 2023/02/13 08:53:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/13 08:53:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/13 08:53:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/13 08:53:48 USB emulation: /dev/raw-gadget does not exist 2023/02/13 08:53:48 hci packet injection: enabled 2023/02/13 08:53:48 wifi device emulation: kernel 4.17 required (have 4.14.305-syzkaller) 2023/02/13 08:53:48 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/13 08:53:48 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/13 08:53:48 fetching corpus: 50, signal 39000/42840 (executing program) 2023/02/13 08:53:49 fetching corpus: 100, signal 73342/78890 (executing program) 2023/02/13 08:53:49 fetching corpus: 150, signal 88997/96270 (executing program) 2023/02/13 08:53:49 fetching corpus: 200, signal 100270/109238 (executing program) 2023/02/13 08:53:49 fetching corpus: 250, signal 119047/129590 (executing program) 2023/02/13 08:53:49 fetching corpus: 300, signal 134006/146091 (executing program) 2023/02/13 08:53:49 fetching corpus: 350, signal 141423/155117 (executing program) 2023/02/13 08:53:50 fetching corpus: 400, signal 156992/172102 (executing program) 2023/02/13 08:53:50 fetching corpus: 450, signal 167107/183705 (executing program) 2023/02/13 08:53:50 fetching corpus: 500, signal 176343/194427 (executing program) 2023/02/13 08:53:50 fetching corpus: 550, signal 183494/203049 (executing program) 2023/02/13 08:53:50 fetching corpus: 600, signal 191380/212339 (executing program) 2023/02/13 08:53:50 fetching corpus: 650, signal 198829/221157 (executing program) 2023/02/13 08:53:51 fetching corpus: 700, signal 204491/228223 (executing program) 2023/02/13 08:53:51 fetching corpus: 750, signal 209650/234804 (executing program) 2023/02/13 08:53:51 fetching corpus: 800, signal 214570/241153 (executing program) 2023/02/13 08:53:51 fetching corpus: 850, signal 219833/247806 (executing program) 2023/02/13 08:53:51 fetching corpus: 900, signal 226971/256205 (executing program) 2023/02/13 08:53:51 fetching corpus: 950, signal 231742/262359 (executing program) 2023/02/13 08:53:52 fetching corpus: 1000, signal 238843/270687 (executing program) 2023/02/13 08:53:52 fetching corpus: 1050, signal 244367/277456 (executing program) 2023/02/13 08:53:52 fetching corpus: 1100, signal 249063/283397 (executing program) 2023/02/13 08:53:52 fetching corpus: 1150, signal 253125/288747 (executing program) 2023/02/13 08:53:52 fetching corpus: 1200, signal 257572/294429 (executing program) 2023/02/13 08:53:53 fetching corpus: 1250, signal 262738/300816 (executing program) 2023/02/13 08:53:53 fetching corpus: 1300, signal 266718/305999 (executing program) 2023/02/13 08:53:53 fetching corpus: 1350, signal 270386/310934 (executing program) 2023/02/13 08:53:53 fetching corpus: 1400, signal 273674/315459 (executing program) 2023/02/13 08:53:53 fetching corpus: 1450, signal 276880/319892 (executing program) 2023/02/13 08:53:53 fetching corpus: 1500, signal 281480/325639 (executing program) 2023/02/13 08:53:53 fetching corpus: 1550, signal 285414/330746 (executing program) 2023/02/13 08:53:54 fetching corpus: 1600, signal 289413/335931 (executing program) 2023/02/13 08:53:54 fetching corpus: 1650, signal 292461/340216 (executing program) 2023/02/13 08:53:54 fetching corpus: 1700, signal 295790/344693 (executing program) 2023/02/13 08:53:54 fetching corpus: 1750, signal 298262/348371 (executing program) 2023/02/13 08:53:54 fetching corpus: 1800, signal 301983/353152 (executing program) 2023/02/13 08:53:55 fetching corpus: 1850, signal 305691/357998 (executing program) 2023/02/13 08:53:55 fetching corpus: 1900, signal 309093/362534 (executing program) 2023/02/13 08:53:55 fetching corpus: 1950, signal 311614/366202 (executing program) 2023/02/13 08:53:55 fetching corpus: 2000, signal 314661/370292 (executing program) 2023/02/13 08:53:55 fetching corpus: 2050, signal 317719/374443 (executing program) 2023/02/13 08:53:55 fetching corpus: 2100, signal 320513/378326 (executing program) 2023/02/13 08:53:56 fetching corpus: 2150, signal 323602/382499 (executing program) 2023/02/13 08:53:56 fetching corpus: 2200, signal 326418/386401 (executing program) 2023/02/13 08:53:56 fetching corpus: 2250, signal 329250/390316 (executing program) 2023/02/13 08:53:56 fetching corpus: 2300, signal 331956/394098 (executing program) 2023/02/13 08:53:56 fetching corpus: 2350, signal 334588/397821 (executing program) 2023/02/13 08:53:57 fetching corpus: 2400, signal 336629/400961 (executing program) 2023/02/13 08:53:57 fetching corpus: 2450, signal 338347/403834 (executing program) 2023/02/13 08:53:57 fetching corpus: 2500, signal 340563/407177 (executing program) 2023/02/13 08:53:57 fetching corpus: 2550, signal 342407/410126 (executing program) 2023/02/13 08:53:57 fetching corpus: 2600, signal 344499/413290 (executing program) 2023/02/13 08:53:57 fetching corpus: 2650, signal 347300/417102 (executing program) 2023/02/13 08:53:57 fetching corpus: 2700, signal 348983/419867 (executing program) 2023/02/13 08:53:58 fetching corpus: 2750, signal 351393/423279 (executing program) 2023/02/13 08:53:58 fetching corpus: 2800, signal 353415/426358 (executing program) 2023/02/13 08:53:58 fetching corpus: 2850, signal 355896/429799 (executing program) 2023/02/13 08:53:58 fetching corpus: 2900, signal 358454/433294 (executing program) 2023/02/13 08:53:58 fetching corpus: 2950, signal 360574/436464 (executing program) 2023/02/13 08:53:59 fetching corpus: 3000, signal 362853/439706 (executing program) 2023/02/13 08:53:59 fetching corpus: 3050, signal 364643/442476 (executing program) 2023/02/13 08:53:59 fetching corpus: 3100, signal 366268/445145 (executing program) 2023/02/13 08:53:59 fetching corpus: 3150, signal 368117/448040 (executing program) 2023/02/13 08:53:59 fetching corpus: 3200, signal 369802/450766 (executing program) 2023/02/13 08:53:59 fetching corpus: 3250, signal 372134/454043 (executing program) 2023/02/13 08:54:00 fetching corpus: 3300, signal 374050/456926 (executing program) 2023/02/13 08:54:00 fetching corpus: 3350, signal 375728/459652 (executing program) 2023/02/13 08:54:00 fetching corpus: 3400, signal 377666/462544 (executing program) 2023/02/13 08:54:00 fetching corpus: 3450, signal 380085/465890 (executing program) 2023/02/13 08:54:00 fetching corpus: 3500, signal 381665/468481 (executing program) 2023/02/13 08:54:01 fetching corpus: 3550, signal 383749/471444 (executing program) 2023/02/13 08:54:01 fetching corpus: 3600, signal 386725/475205 (executing program) 2023/02/13 08:54:01 fetching corpus: 3650, signal 388397/477806 (executing program) 2023/02/13 08:54:01 fetching corpus: 3700, signal 389996/480373 (executing program) 2023/02/13 08:54:01 fetching corpus: 3750, signal 391980/483246 (executing program) 2023/02/13 08:54:01 fetching corpus: 3800, signal 393281/485561 (executing program) 2023/02/13 08:54:02 fetching corpus: 3850, signal 394826/488059 (executing program) 2023/02/13 08:54:02 fetching corpus: 3900, signal 396405/490530 (executing program) 2023/02/13 08:54:02 fetching corpus: 3950, signal 398106/493122 (executing program) 2023/02/13 08:54:02 fetching corpus: 4000, signal 399339/495304 (executing program) 2023/02/13 08:54:02 fetching corpus: 4050, signal 400920/497781 (executing program) 2023/02/13 08:54:02 fetching corpus: 4100, signal 402580/500365 (executing program) 2023/02/13 08:54:03 fetching corpus: 4150, signal 404011/502795 (executing program) 2023/02/13 08:54:03 fetching corpus: 4200, signal 405727/505363 (executing program) 2023/02/13 08:54:03 fetching corpus: 4250, signal 407292/507795 (executing program) 2023/02/13 08:54:03 fetching corpus: 4300, signal 409532/510794 (executing program) 2023/02/13 08:54:03 fetching corpus: 4350, signal 411064/513226 (executing program) 2023/02/13 08:54:04 fetching corpus: 4400, signal 412244/515388 (executing program) 2023/02/13 08:54:04 fetching corpus: 4450, signal 413588/517626 (executing program) 2023/02/13 08:54:04 fetching corpus: 4500, signal 414847/519815 (executing program) 2023/02/13 08:54:04 fetching corpus: 4550, signal 416019/521916 (executing program) 2023/02/13 08:54:04 fetching corpus: 4600, signal 417263/524080 (executing program) 2023/02/13 08:54:04 fetching corpus: 4650, signal 418719/526391 (executing program) 2023/02/13 08:54:04 fetching corpus: 4700, signal 420513/529020 (executing program) 2023/02/13 08:54:05 fetching corpus: 4750, signal 421777/531172 (executing program) 2023/02/13 08:54:05 fetching corpus: 4800, signal 423099/533376 (executing program) 2023/02/13 08:54:05 fetching corpus: 4850, signal 424334/535507 (executing program) 2023/02/13 08:54:05 fetching corpus: 4900, signal 425919/537895 (executing program) 2023/02/13 08:54:05 fetching corpus: 4950, signal 427094/539950 (executing program) 2023/02/13 08:54:05 fetching corpus: 5000, signal 428772/542413 (executing program) 2023/02/13 08:54:06 fetching corpus: 5050, signal 430357/544816 (executing program) 2023/02/13 08:54:06 fetching corpus: 5100, signal 431633/547014 (executing program) 2023/02/13 08:54:06 fetching corpus: 5150, signal 432963/549193 (executing program) 2023/02/13 08:54:06 fetching corpus: 5200, signal 434259/551298 (executing program) 2023/02/13 08:54:06 fetching corpus: 5250, signal 435820/553650 (executing program) 2023/02/13 08:54:06 fetching corpus: 5300, signal 437346/555983 (executing program) 2023/02/13 08:54:07 fetching corpus: 5350, signal 439286/558575 (executing program) 2023/02/13 08:54:07 fetching corpus: 5400, signal 440619/560757 (executing program) 2023/02/13 08:54:07 fetching corpus: 5450, signal 442432/563275 (executing program) 2023/02/13 08:54:07 fetching corpus: 5500, signal 443675/565299 (executing program) 2023/02/13 08:54:07 fetching corpus: 5550, signal 444728/567195 (executing program) 2023/02/13 08:54:07 fetching corpus: 5600, signal 446214/569444 (executing program) 2023/02/13 08:54:08 fetching corpus: 5650, signal 447133/571192 (executing program) 2023/02/13 08:54:08 fetching corpus: 5700, signal 448060/573029 (executing program) 2023/02/13 08:54:08 fetching corpus: 5750, signal 449265/575004 (executing program) 2023/02/13 08:54:08 fetching corpus: 5800, signal 450596/577083 (executing program) 2023/02/13 08:54:08 fetching corpus: 5850, signal 451990/579246 (executing program) 2023/02/13 08:54:09 fetching corpus: 5900, signal 453311/581277 (executing program) 2023/02/13 08:54:09 fetching corpus: 5950, signal 454873/583534 (executing program) 2023/02/13 08:54:09 fetching corpus: 6000, signal 455936/585428 (executing program) 2023/02/13 08:54:09 fetching corpus: 6050, signal 457242/587470 (executing program) 2023/02/13 08:54:09 fetching corpus: 6100, signal 459157/589943 (executing program) 2023/02/13 08:54:10 fetching corpus: 6150, signal 460614/592099 (executing program) 2023/02/13 08:54:10 fetching corpus: 6200, signal 462083/594252 (executing program) 2023/02/13 08:54:10 fetching corpus: 6250, signal 463127/596120 (executing program) 2023/02/13 08:54:10 fetching corpus: 6300, signal 464521/598218 (executing program) 2023/02/13 08:54:10 fetching corpus: 6350, signal 465579/600035 (executing program) 2023/02/13 08:54:10 fetching corpus: 6400, signal 466710/601892 (executing program) 2023/02/13 08:54:11 fetching corpus: 6450, signal 469373/604898 (executing program) 2023/02/13 08:54:11 fetching corpus: 6500, signal 470543/606800 (executing program) 2023/02/13 08:54:11 fetching corpus: 6550, signal 471695/608709 (executing program) 2023/02/13 08:54:11 fetching corpus: 6600, signal 473364/610909 (executing program) 2023/02/13 08:54:11 fetching corpus: 6650, signal 474106/612490 (executing program) 2023/02/13 08:54:11 fetching corpus: 6700, signal 475147/614254 (executing program) 2023/02/13 08:54:12 fetching corpus: 6750, signal 476000/615863 (executing program) 2023/02/13 08:54:12 fetching corpus: 6800, signal 476793/617469 (executing program) 2023/02/13 08:54:12 fetching corpus: 6850, signal 479470/620461 (executing program) 2023/02/13 08:54:12 fetching corpus: 6900, signal 480368/622132 (executing program) 2023/02/13 08:54:12 fetching corpus: 6950, signal 482030/624378 (executing program) 2023/02/13 08:54:12 fetching corpus: 7000, signal 482998/626116 (executing program) 2023/02/13 08:54:13 fetching corpus: 7050, signal 483947/627771 (executing program) 2023/02/13 08:54:13 fetching corpus: 7100, signal 484793/629371 (executing program) 2023/02/13 08:54:13 fetching corpus: 7150, signal 485626/630976 (executing program) 2023/02/13 08:54:13 fetching corpus: 7200, signal 486900/632871 (executing program) 2023/02/13 08:54:13 fetching corpus: 7250, signal 488308/634859 (executing program) 2023/02/13 08:54:13 fetching corpus: 7300, signal 489295/636546 (executing program) 2023/02/13 08:54:14 fetching corpus: 7350, signal 490517/638364 (executing program) 2023/02/13 08:54:14 fetching corpus: 7400, signal 491926/640298 (executing program) 2023/02/13 08:54:14 fetching corpus: 7450, signal 492794/641858 (executing program) 2023/02/13 08:54:14 fetching corpus: 7500, signal 494241/643839 (executing program) 2023/02/13 08:54:14 fetching corpus: 7550, signal 495437/645625 (executing program) 2023/02/13 08:54:14 fetching corpus: 7600, signal 498955/649043 (executing program) 2023/02/13 08:54:15 fetching corpus: 7650, signal 499998/650740 (executing program) 2023/02/13 08:54:15 fetching corpus: 7700, signal 500929/652367 (executing program) 2023/02/13 08:54:15 fetching corpus: 7750, signal 501500/653807 (executing program) 2023/02/13 08:54:15 fetching corpus: 7800, signal 502500/655480 (executing program) 2023/02/13 08:54:15 fetching corpus: 7850, signal 503466/657102 (executing program) 2023/02/13 08:54:16 fetching corpus: 7900, signal 504517/658812 (executing program) 2023/02/13 08:54:16 fetching corpus: 7950, signal 505316/660366 (executing program) 2023/02/13 08:54:16 fetching corpus: 8000, signal 506237/661944 (executing program) 2023/02/13 08:54:16 fetching corpus: 8050, signal 507343/663662 (executing program) 2023/02/13 08:54:16 fetching corpus: 8100, signal 508485/665383 (executing program) 2023/02/13 08:54:17 fetching corpus: 8150, signal 509611/667075 (executing program) 2023/02/13 08:54:17 fetching corpus: 8200, signal 510676/668745 (executing program) 2023/02/13 08:54:17 fetching corpus: 8250, signal 511772/670440 (executing program) 2023/02/13 08:54:17 fetching corpus: 8300, signal 512412/671805 (executing program) 2023/02/13 08:54:17 fetching corpus: 8350, signal 513220/673259 (executing program) 2023/02/13 08:54:17 fetching corpus: 8400, signal 515056/675426 (executing program) 2023/02/13 08:54:18 fetching corpus: 8450, signal 515816/676833 (executing program) 2023/02/13 08:54:18 fetching corpus: 8500, signal 516589/678216 (executing program) 2023/02/13 08:54:18 fetching corpus: 8550, signal 518019/680091 (executing program) 2023/02/13 08:54:18 fetching corpus: 8600, signal 518696/681498 (executing program) 2023/02/13 08:54:18 fetching corpus: 8650, signal 519835/683184 (executing program) 2023/02/13 08:54:18 fetching corpus: 8700, signal 520769/684725 (executing program) 2023/02/13 08:54:19 fetching corpus: 8750, signal 521667/686297 (executing program) 2023/02/13 08:54:19 fetching corpus: 8800, signal 522461/687790 (executing program) 2023/02/13 08:54:19 fetching corpus: 8850, signal 523096/689164 (executing program) 2023/02/13 08:54:19 fetching corpus: 8900, signal 523646/690466 (executing program) 2023/02/13 08:54:19 fetching corpus: 8950, signal 524584/691960 (executing program) 2023/02/13 08:54:19 fetching corpus: 9000, signal 525389/693386 (executing program) 2023/02/13 08:54:19 fetching corpus: 9050, signal 526584/695069 (executing program) 2023/02/13 08:54:20 fetching corpus: 9100, signal 527598/696629 (executing program) 2023/02/13 08:54:20 fetching corpus: 9150, signal 528651/698195 (executing program) 2023/02/13 08:54:20 fetching corpus: 9200, signal 529677/699720 (executing program) 2023/02/13 08:54:20 fetching corpus: 9250, signal 530443/701117 (executing program) 2023/02/13 08:54:20 fetching corpus: 9300, signal 531304/702610 (executing program) 2023/02/13 08:54:21 fetching corpus: 9350, signal 532097/704008 (executing program) 2023/02/13 08:54:21 fetching corpus: 9400, signal 533121/705597 (executing program) 2023/02/13 08:54:21 fetching corpus: 9450, signal 533971/707036 (executing program) 2023/02/13 08:54:21 fetching corpus: 9500, signal 534764/708433 (executing program) 2023/02/13 08:54:21 fetching corpus: 9550, signal 535968/710094 (executing program) 2023/02/13 08:54:22 fetching corpus: 9600, signal 537685/712060 (executing program) 2023/02/13 08:54:22 fetching corpus: 9650, signal 539349/713938 (executing program) 2023/02/13 08:54:22 fetching corpus: 9700, signal 539860/715221 (executing program) 2023/02/13 08:54:22 fetching corpus: 9750, signal 540558/716561 (executing program) 2023/02/13 08:54:22 fetching corpus: 9800, signal 541335/717887 (executing program) 2023/02/13 08:54:23 fetching corpus: 9850, signal 542258/719343 (executing program) 2023/02/13 08:54:23 fetching corpus: 9900, signal 543137/720702 (executing program) 2023/02/13 08:54:23 fetching corpus: 9950, signal 543937/722032 (executing program) 2023/02/13 08:54:23 fetching corpus: 10000, signal 544599/723310 (executing program) 2023/02/13 08:54:23 fetching corpus: 10050, signal 545251/724580 (executing program) 2023/02/13 08:54:23 fetching corpus: 10100, signal 545951/725844 (executing program) 2023/02/13 08:54:24 fetching corpus: 10150, signal 546711/727204 (executing program) 2023/02/13 08:54:24 fetching corpus: 10200, signal 547272/728434 (executing program) 2023/02/13 08:54:24 fetching corpus: 10250, signal 547898/729729 (executing program) 2023/02/13 08:54:24 fetching corpus: 10300, signal 548902/731144 (executing program) 2023/02/13 08:54:24 fetching corpus: 10350, signal 549546/732393 (executing program) 2023/02/13 08:54:24 fetching corpus: 10400, signal 550695/733948 (executing program) 2023/02/13 08:54:25 fetching corpus: 10450, signal 551604/735370 (executing program) 2023/02/13 08:54:25 fetching corpus: 10500, signal 552456/736743 (executing program) 2023/02/13 08:54:25 fetching corpus: 10550, signal 553148/737981 (executing program) 2023/02/13 08:54:25 fetching corpus: 10600, signal 553811/739210 (executing program) 2023/02/13 08:54:25 fetching corpus: 10650, signal 555534/741030 (executing program) 2023/02/13 08:54:25 fetching corpus: 10700, signal 556545/742454 (executing program) 2023/02/13 08:54:26 fetching corpus: 10750, signal 557158/743689 (executing program) 2023/02/13 08:54:26 fetching corpus: 10800, signal 558307/745195 (executing program) 2023/02/13 08:54:26 fetching corpus: 10850, signal 558945/746412 (executing program) 2023/02/13 08:54:26 fetching corpus: 10900, signal 559745/747763 (executing program) 2023/02/13 08:54:26 fetching corpus: 10950, signal 560328/748933 (executing program) 2023/02/13 08:54:27 fetching corpus: 11000, signal 561060/750233 (executing program) 2023/02/13 08:54:27 fetching corpus: 11050, signal 561724/751449 (executing program) 2023/02/13 08:54:27 fetching corpus: 11100, signal 562696/752832 (executing program) 2023/02/13 08:54:27 fetching corpus: 11150, signal 563408/754091 (executing program) 2023/02/13 08:54:27 fetching corpus: 11200, signal 564187/755391 (executing program) 2023/02/13 08:54:28 fetching corpus: 11250, signal 564890/756598 (executing program) 2023/02/13 08:54:28 fetching corpus: 11300, signal 565747/757854 (executing program) 2023/02/13 08:54:28 fetching corpus: 11350, signal 566507/759134 (executing program) 2023/02/13 08:54:28 fetching corpus: 11400, signal 567597/760511 (executing program) 2023/02/13 08:54:28 fetching corpus: 11450, signal 568207/761716 (executing program) 2023/02/13 08:54:29 fetching corpus: 11500, signal 568969/762918 (executing program) 2023/02/13 08:54:29 fetching corpus: 11550, signal 570521/764570 (executing program) 2023/02/13 08:54:29 fetching corpus: 11600, signal 571734/765996 (executing program) 2023/02/13 08:54:29 fetching corpus: 11650, signal 572153/767054 (executing program) 2023/02/13 08:54:29 fetching corpus: 11700, signal 572765/768182 (executing program) 2023/02/13 08:54:29 fetching corpus: 11750, signal 574094/769704 (executing program) 2023/02/13 08:54:29 fetching corpus: 11800, signal 574818/770897 (executing program) 2023/02/13 08:54:30 fetching corpus: 11850, signal 575612/772147 (executing program) 2023/02/13 08:54:30 fetching corpus: 11900, signal 576626/773489 (executing program) 2023/02/13 08:54:30 fetching corpus: 11950, signal 577353/774654 (executing program) 2023/02/13 08:54:30 fetching corpus: 12000, signal 577998/775826 (executing program) 2023/02/13 08:54:30 fetching corpus: 12050, signal 578737/777067 (executing program) 2023/02/13 08:54:30 fetching corpus: 12100, signal 579381/778198 (executing program) 2023/02/13 08:54:31 fetching corpus: 12150, signal 580146/779402 (executing program) 2023/02/13 08:54:31 fetching corpus: 12200, signal 580847/780599 (executing program) 2023/02/13 08:54:31 fetching corpus: 12250, signal 581386/781660 (executing program) 2023/02/13 08:54:31 fetching corpus: 12300, signal 582026/782783 (executing program) 2023/02/13 08:54:31 fetching corpus: 12350, signal 582885/783992 (executing program) 2023/02/13 08:54:31 fetching corpus: 12400, signal 583798/785209 (executing program) 2023/02/13 08:54:32 fetching corpus: 12450, signal 584458/786330 (executing program) 2023/02/13 08:54:32 fetching corpus: 12500, signal 585247/787493 (executing program) 2023/02/13 08:54:32 fetching corpus: 12550, signal 585824/788616 (executing program) 2023/02/13 08:54:32 fetching corpus: 12600, signal 586580/789783 (executing program) 2023/02/13 08:54:32 fetching corpus: 12650, signal 587205/790839 (executing program) 2023/02/13 08:54:32 fetching corpus: 12700, signal 587748/791890 (executing program) 2023/02/13 08:54:32 fetching corpus: 12750, signal 588608/793067 (executing program) 2023/02/13 08:54:33 fetching corpus: 12800, signal 589393/794239 (executing program) 2023/02/13 08:54:33 fetching corpus: 12850, signal 590002/795375 (executing program) 2023/02/13 08:54:33 fetching corpus: 12900, signal 590923/796641 (executing program) 2023/02/13 08:54:33 fetching corpus: 12950, signal 591713/797782 (executing program) 2023/02/13 08:54:34 fetching corpus: 13000, signal 592517/798959 (executing program) 2023/02/13 08:54:34 fetching corpus: 13050, signal 593400/800166 (executing program) 2023/02/13 08:54:34 fetching corpus: 13100, signal 593759/801149 (executing program) 2023/02/13 08:54:34 fetching corpus: 13150, signal 594958/802460 (executing program) 2023/02/13 08:54:34 fetching corpus: 13200, signal 595526/803536 (executing program) 2023/02/13 08:54:34 fetching corpus: 13250, signal 596025/804565 (executing program) 2023/02/13 08:54:35 fetching corpus: 13300, signal 596597/805610 (executing program) 2023/02/13 08:54:35 fetching corpus: 13350, signal 597257/806668 (executing program) 2023/02/13 08:54:35 fetching corpus: 13400, signal 597890/807733 (executing program) 2023/02/13 08:54:35 fetching corpus: 13450, signal 598578/808827 (executing program) 2023/02/13 08:54:35 fetching corpus: 13500, signal 599099/809836 (executing program) 2023/02/13 08:54:35 fetching corpus: 13550, signal 599619/810865 (executing program) 2023/02/13 08:54:36 fetching corpus: 13600, signal 600033/811859 (executing program) 2023/02/13 08:54:36 fetching corpus: 13650, signal 600866/813035 (executing program) 2023/02/13 08:54:36 fetching corpus: 13700, signal 601203/814000 (executing program) 2023/02/13 08:54:36 fetching corpus: 13750, signal 601668/814957 (executing program) 2023/02/13 08:54:36 fetching corpus: 13800, signal 602202/815938 (executing program) 2023/02/13 08:54:36 fetching corpus: 13850, signal 602917/817009 (executing program) 2023/02/13 08:54:37 fetching corpus: 13900, signal 603503/818024 (executing program) 2023/02/13 08:54:37 fetching corpus: 13950, signal 604149/819001 (executing program) 2023/02/13 08:54:37 fetching corpus: 14000, signal 604685/819974 (executing program) 2023/02/13 08:54:37 fetching corpus: 14050, signal 605233/820970 (executing program) 2023/02/13 08:54:37 fetching corpus: 14100, signal 605779/821977 (executing program) 2023/02/13 08:54:38 fetching corpus: 14150, signal 606362/823002 (executing program) 2023/02/13 08:54:38 fetching corpus: 14200, signal 606850/823956 (executing program) 2023/02/13 08:54:38 fetching corpus: 14250, signal 607580/825017 (executing program) 2023/02/13 08:54:38 fetching corpus: 14300, signal 608157/826032 (executing program) 2023/02/13 08:54:38 fetching corpus: 14350, signal 608646/826948 (executing program) 2023/02/13 08:54:38 fetching corpus: 14400, signal 609115/827874 (executing program) 2023/02/13 08:54:38 fetching corpus: 14450, signal 609659/828898 (executing program) 2023/02/13 08:54:39 fetching corpus: 14500, signal 610346/829968 (executing program) 2023/02/13 08:54:39 fetching corpus: 14550, signal 611000/831011 (executing program) 2023/02/13 08:54:39 fetching corpus: 14600, signal 611524/831984 (executing program) 2023/02/13 08:54:39 fetching corpus: 14650, signal 612135/832941 (executing program) 2023/02/13 08:54:39 fetching corpus: 14700, signal 612741/833950 (executing program) 2023/02/13 08:54:40 fetching corpus: 14750, signal 613401/834979 (executing program) 2023/02/13 08:54:40 fetching corpus: 14800, signal 614037/835952 (executing program) 2023/02/13 08:54:40 fetching corpus: 14850, signal 614723/836976 (executing program) 2023/02/13 08:54:40 fetching corpus: 14900, signal 614959/837798 (executing program) 2023/02/13 08:54:40 fetching corpus: 14950, signal 615751/838847 (executing program) 2023/02/13 08:54:40 fetching corpus: 15000, signal 616117/839712 (executing program) 2023/02/13 08:54:41 fetching corpus: 15050, signal 616753/840669 (executing program) 2023/02/13 08:54:41 fetching corpus: 15100, signal 617336/841651 (executing program) 2023/02/13 08:54:41 fetching corpus: 15150, signal 617840/842557 (executing program) 2023/02/13 08:54:41 fetching corpus: 15200, signal 618370/843484 (executing program) 2023/02/13 08:54:41 fetching corpus: 15250, signal 618873/844436 (executing program) 2023/02/13 08:54:41 fetching corpus: 15300, signal 619438/845418 (executing program) 2023/02/13 08:54:42 fetching corpus: 15350, signal 620071/846377 (executing program) 2023/02/13 08:54:42 fetching corpus: 15400, signal 620728/847316 (executing program) 2023/02/13 08:54:42 fetching corpus: 15450, signal 621394/848309 (executing program) 2023/02/13 08:54:42 fetching corpus: 15500, signal 622030/849309 (executing program) 2023/02/13 08:54:42 fetching corpus: 15550, signal 622440/850149 (executing program) 2023/02/13 08:54:43 fetching corpus: 15600, signal 623234/851211 (executing program) 2023/02/13 08:54:43 fetching corpus: 15650, signal 623750/852130 (executing program) 2023/02/13 08:54:43 fetching corpus: 15700, signal 624380/853094 (executing program) 2023/02/13 08:54:43 fetching corpus: 15750, signal 624784/853973 (executing program) 2023/02/13 08:54:43 fetching corpus: 15800, signal 625332/854877 (executing program) 2023/02/13 08:54:44 fetching corpus: 15850, signal 625893/855804 (executing program) 2023/02/13 08:54:44 fetching corpus: 15900, signal 626497/856752 (executing program) 2023/02/13 08:54:44 fetching corpus: 15950, signal 627217/857725 (executing program) 2023/02/13 08:54:44 fetching corpus: 16000, signal 627832/858683 (executing program) 2023/02/13 08:54:44 fetching corpus: 16050, signal 628353/859577 (executing program) 2023/02/13 08:54:45 fetching corpus: 16100, signal 628918/860519 (executing program) 2023/02/13 08:54:45 fetching corpus: 16150, signal 629592/861454 (executing program) 2023/02/13 08:54:45 fetching corpus: 16200, signal 629990/862308 (executing program) 2023/02/13 08:54:45 fetching corpus: 16250, signal 630527/863225 (executing program) 2023/02/13 08:54:45 fetching corpus: 16300, signal 631184/864210 (executing program) 2023/02/13 08:54:46 fetching corpus: 16350, signal 631626/865058 (executing program) 2023/02/13 08:54:46 fetching corpus: 16400, signal 632092/865911 (executing program) 2023/02/13 08:54:46 fetching corpus: 16450, signal 632746/866784 (executing program) 2023/02/13 08:54:46 fetching corpus: 16500, signal 633331/867699 (executing program) 2023/02/13 08:54:46 fetching corpus: 16550, signal 633913/868617 (executing program) 2023/02/13 08:54:46 fetching corpus: 16600, signal 634448/869466 (executing program) 2023/02/13 08:54:47 fetching corpus: 16650, signal 634959/870339 (executing program) 2023/02/13 08:54:47 fetching corpus: 16700, signal 635634/871296 (executing program) 2023/02/13 08:54:47 fetching corpus: 16750, signal 636435/872250 (executing program) 2023/02/13 08:54:47 fetching corpus: 16800, signal 637002/873179 (executing program) 2023/02/13 08:54:47 fetching corpus: 16850, signal 637554/874048 (executing program) 2023/02/13 08:54:48 fetching corpus: 16900, signal 638096/874901 (executing program) 2023/02/13 08:54:48 fetching corpus: 16950, signal 638485/875701 (executing program) 2023/02/13 08:54:48 fetching corpus: 17000, signal 638992/876505 (executing program) 2023/02/13 08:54:48 fetching corpus: 17050, signal 639344/877310 (executing program) 2023/02/13 08:54:48 fetching corpus: 17100, signal 639787/878164 (executing program) 2023/02/13 08:54:48 fetching corpus: 17150, signal 640220/878979 (executing program) 2023/02/13 08:54:49 fetching corpus: 17200, signal 640679/879802 (executing program) 2023/02/13 08:54:49 fetching corpus: 17250, signal 641303/880658 (executing program) 2023/02/13 08:54:49 fetching corpus: 17300, signal 641888/881519 (executing program) 2023/02/13 08:54:49 fetching corpus: 17350, signal 642315/882364 (executing program) 2023/02/13 08:54:49 fetching corpus: 17400, signal 642720/883216 (executing program) 2023/02/13 08:54:49 fetching corpus: 17450, signal 643004/883963 (executing program) 2023/02/13 08:54:50 fetching corpus: 17500, signal 643365/884756 (executing program) 2023/02/13 08:54:50 fetching corpus: 17550, signal 643749/885556 (executing program) 2023/02/13 08:54:50 fetching corpus: 17600, signal 646216/886923 (executing program) 2023/02/13 08:54:50 fetching corpus: 17650, signal 646672/887699 (executing program) 2023/02/13 08:54:50 fetching corpus: 17700, signal 647119/888477 (executing program) 2023/02/13 08:54:50 fetching corpus: 17750, signal 647544/889284 (executing program) 2023/02/13 08:54:50 fetching corpus: 17800, signal 648128/890129 (executing program) 2023/02/13 08:54:51 fetching corpus: 17850, signal 648655/890957 (executing program) 2023/02/13 08:54:51 fetching corpus: 17900, signal 649271/891756 (executing program) 2023/02/13 08:54:51 fetching corpus: 17950, signal 649735/892545 (executing program) 2023/02/13 08:54:51 fetching corpus: 18000, signal 650357/893384 (executing program) 2023/02/13 08:54:51 fetching corpus: 18050, signal 650781/894130 (executing program) 2023/02/13 08:54:52 fetching corpus: 18100, signal 651181/894912 (executing program) 2023/02/13 08:54:52 fetching corpus: 18150, signal 651845/895733 (executing program) 2023/02/13 08:54:52 fetching corpus: 18200, signal 652339/896534 (executing program) 2023/02/13 08:54:52 fetching corpus: 18250, signal 652967/897387 (executing program) 2023/02/13 08:54:52 fetching corpus: 18300, signal 653488/898176 (executing program) 2023/02/13 08:54:52 fetching corpus: 18350, signal 654257/899024 (executing program) 2023/02/13 08:54:53 fetching corpus: 18400, signal 655059/899866 (executing program) 2023/02/13 08:54:53 fetching corpus: 18450, signal 655671/900681 (executing program) 2023/02/13 08:54:53 fetching corpus: 18500, signal 656439/901577 (executing program) 2023/02/13 08:54:53 fetching corpus: 18550, signal 656965/902331 (executing program) 2023/02/13 08:54:53 fetching corpus: 18600, signal 657276/903095 (executing program) 2023/02/13 08:54:53 fetching corpus: 18650, signal 657721/903899 (executing program) 2023/02/13 08:54:54 fetching corpus: 18700, signal 658315/904698 (executing program) 2023/02/13 08:54:54 fetching corpus: 18750, signal 658757/905455 (executing program) 2023/02/13 08:54:54 fetching corpus: 18800, signal 659138/906232 (executing program) 2023/02/13 08:54:54 fetching corpus: 18850, signal 659482/906947 (executing program) 2023/02/13 08:54:54 fetching corpus: 18900, signal 660025/907704 (executing program) 2023/02/13 08:54:55 fetching corpus: 18950, signal 660447/908438 (executing program) 2023/02/13 08:54:55 fetching corpus: 19000, signal 660936/909201 (executing program) 2023/02/13 08:54:55 fetching corpus: 19050, signal 661334/909922 (executing program) 2023/02/13 08:54:55 fetching corpus: 19100, signal 661773/910675 (executing program) 2023/02/13 08:54:55 fetching corpus: 19150, signal 662297/911414 (executing program) 2023/02/13 08:54:55 fetching corpus: 19200, signal 662720/912165 (executing program) 2023/02/13 08:54:55 fetching corpus: 19250, signal 663103/912903 (executing program) 2023/02/13 08:54:55 fetching corpus: 19300, signal 663429/913623 (executing program) 2023/02/13 08:54:56 fetching corpus: 19350, signal 663804/914339 (executing program) 2023/02/13 08:54:56 fetching corpus: 19400, signal 664377/915074 (executing program) 2023/02/13 08:54:56 fetching corpus: 19450, signal 664793/915793 (executing program) 2023/02/13 08:54:56 fetching corpus: 19500, signal 665302/916498 (executing program) 2023/02/13 08:54:56 fetching corpus: 19550, signal 665742/917193 (executing program) 2023/02/13 08:54:56 fetching corpus: 19600, signal 666187/917915 (executing program) 2023/02/13 08:54:57 fetching corpus: 19650, signal 666984/918732 (executing program) 2023/02/13 08:54:57 fetching corpus: 19700, signal 667557/919491 (executing program) 2023/02/13 08:54:57 fetching corpus: 19750, signal 667909/920201 (executing program) 2023/02/13 08:54:57 fetching corpus: 19800, signal 668300/920908 (executing program) 2023/02/13 08:54:57 fetching corpus: 19850, signal 668774/921657 (executing program) 2023/02/13 08:54:57 fetching corpus: 19900, signal 669170/922368 (executing program) 2023/02/13 08:54:58 fetching corpus: 19950, signal 669650/923081 (executing program) 2023/02/13 08:54:58 fetching corpus: 20000, signal 670097/923779 (executing program) 2023/02/13 08:54:58 fetching corpus: 20050, signal 670471/924492 (executing program) 2023/02/13 08:54:58 fetching corpus: 20100, signal 671033/925236 (executing program) 2023/02/13 08:54:58 fetching corpus: 20150, signal 671488/925920 (executing program) 2023/02/13 08:54:59 fetching corpus: 20200, signal 671891/926634 (executing program) 2023/02/13 08:54:59 fetching corpus: 20250, signal 672503/927386 (executing program) 2023/02/13 08:54:59 fetching corpus: 20300, signal 673097/928075 (executing program) 2023/02/13 08:54:59 fetching corpus: 20350, signal 673631/928795 (executing program) 2023/02/13 08:54:59 fetching corpus: 20400, signal 674221/929507 (executing program) 2023/02/13 08:55:00 fetching corpus: 20450, signal 674772/930214 (executing program) 2023/02/13 08:55:00 fetching corpus: 20500, signal 675196/930908 (executing program) 2023/02/13 08:55:00 fetching corpus: 20550, signal 675614/931565 (executing program) 2023/02/13 08:55:00 fetching corpus: 20600, signal 676076/932224 (executing program) 2023/02/13 08:55:00 fetching corpus: 20650, signal 676487/932916 (executing program) 2023/02/13 08:55:00 fetching corpus: 20700, signal 676842/933580 (executing program) 2023/02/13 08:55:00 fetching corpus: 20750, signal 677423/934285 (executing program) 2023/02/13 08:55:01 fetching corpus: 20800, signal 677886/934971 (executing program) 2023/02/13 08:55:01 fetching corpus: 20850, signal 678424/935683 (executing program) 2023/02/13 08:55:01 fetching corpus: 20900, signal 678903/936356 (executing program) 2023/02/13 08:55:01 fetching corpus: 20950, signal 679371/937046 (executing program) 2023/02/13 08:55:01 fetching corpus: 21000, signal 679670/937692 (executing program) 2023/02/13 08:55:02 fetching corpus: 21050, signal 680108/938384 (executing program) 2023/02/13 08:55:02 fetching corpus: 21100, signal 680464/939055 (executing program) 2023/02/13 08:55:02 fetching corpus: 21150, signal 680867/939714 (executing program) 2023/02/13 08:55:02 fetching corpus: 21200, signal 681289/940369 (executing program) 2023/02/13 08:55:02 fetching corpus: 21250, signal 681755/941020 (executing program) 2023/02/13 08:55:02 fetching corpus: 21300, signal 682285/941746 (executing program) 2023/02/13 08:55:03 fetching corpus: 21350, signal 682777/942404 (executing program) 2023/02/13 08:55:03 fetching corpus: 21400, signal 683516/943115 (executing program) 2023/02/13 08:55:03 fetching corpus: 21450, signal 683898/943750 (executing program) 2023/02/13 08:55:03 fetching corpus: 21500, signal 684666/944454 (executing program) 2023/02/13 08:55:04 fetching corpus: 21550, signal 685089/945122 (executing program) 2023/02/13 08:55:04 fetching corpus: 21600, signal 685405/945760 (executing program) 2023/02/13 08:55:04 fetching corpus: 21650, signal 685865/946458 (executing program) 2023/02/13 08:55:04 fetching corpus: 21700, signal 686245/947088 (executing program) 2023/02/13 08:55:04 fetching corpus: 21750, signal 686627/947706 (executing program) 2023/02/13 08:55:04 fetching corpus: 21800, signal 687076/948334 (executing program) 2023/02/13 08:55:04 fetching corpus: 21850, signal 687631/948958 (executing program) 2023/02/13 08:55:05 fetching corpus: 21900, signal 687961/949575 (executing program) 2023/02/13 08:55:05 fetching corpus: 21950, signal 688271/950175 (executing program) 2023/02/13 08:55:05 fetching corpus: 22000, signal 688694/950831 (executing program) 2023/02/13 08:55:05 fetching corpus: 22050, signal 689075/951484 (executing program) 2023/02/13 08:55:05 fetching corpus: 22100, signal 689539/952106 (executing program) 2023/02/13 08:55:06 fetching corpus: 22150, signal 689807/952771 (executing program) 2023/02/13 08:55:06 fetching corpus: 22200, signal 690386/953400 (executing program) 2023/02/13 08:55:06 fetching corpus: 22250, signal 690832/954042 (executing program) 2023/02/13 08:55:06 fetching corpus: 22300, signal 691348/954679 (executing program) 2023/02/13 08:55:06 fetching corpus: 22350, signal 691592/955302 (executing program) 2023/02/13 08:55:06 fetching corpus: 22400, signal 692287/955983 (executing program) 2023/02/13 08:55:07 fetching corpus: 22450, signal 692730/956581 (executing program) 2023/02/13 08:55:07 fetching corpus: 22500, signal 693013/957184 (executing program) 2023/02/13 08:55:07 fetching corpus: 22550, signal 693622/957831 (executing program) 2023/02/13 08:55:07 fetching corpus: 22600, signal 694348/958438 (executing program) 2023/02/13 08:55:07 fetching corpus: 22650, signal 694909/959059 (executing program) 2023/02/13 08:55:07 fetching corpus: 22700, signal 695263/959677 (executing program) 2023/02/13 08:55:08 fetching corpus: 22750, signal 695727/960270 (executing program) 2023/02/13 08:55:08 fetching corpus: 22800, signal 696259/960883 (executing program) 2023/02/13 08:55:08 fetching corpus: 22850, signal 696709/961488 (executing program) 2023/02/13 08:55:08 fetching corpus: 22900, signal 697255/962105 (executing program) 2023/02/13 08:55:08 fetching corpus: 22950, signal 697567/962723 (executing program) 2023/02/13 08:55:08 fetching corpus: 23000, signal 697924/963335 (executing program) 2023/02/13 08:55:08 fetching corpus: 23050, signal 698487/963951 (executing program) 2023/02/13 08:55:09 fetching corpus: 23100, signal 698924/964564 (executing program) 2023/02/13 08:55:09 fetching corpus: 23150, signal 699432/965172 (executing program) 2023/02/13 08:55:09 fetching corpus: 23200, signal 699673/965757 (executing program) 2023/02/13 08:55:09 fetching corpus: 23250, signal 700161/966335 (executing program) 2023/02/13 08:55:09 fetching corpus: 23300, signal 700709/966941 (executing program) 2023/02/13 08:55:10 fetching corpus: 23350, signal 701101/967489 (executing program) 2023/02/13 08:55:10 fetching corpus: 23400, signal 701526/968116 (executing program) 2023/02/13 08:55:10 fetching corpus: 23450, signal 702220/968709 (executing program) 2023/02/13 08:55:10 fetching corpus: 23500, signal 702683/969308 (executing program) 2023/02/13 08:55:10 fetching corpus: 23550, signal 703013/969887 (executing program) 2023/02/13 08:55:10 fetching corpus: 23600, signal 703481/970455 (executing program) 2023/02/13 08:55:11 fetching corpus: 23650, signal 703940/971015 (executing program) 2023/02/13 08:55:11 fetching corpus: 23700, signal 704336/971582 (executing program) 2023/02/13 08:55:11 fetching corpus: 23750, signal 704872/972154 (executing program) 2023/02/13 08:55:11 fetching corpus: 23800, signal 705186/972739 (executing program) 2023/02/13 08:55:11 fetching corpus: 23850, signal 705612/973304 (executing program) 2023/02/13 08:55:11 fetching corpus: 23900, signal 705976/973863 (executing program) 2023/02/13 08:55:12 fetching corpus: 23950, signal 706472/974435 (executing program) 2023/02/13 08:55:12 fetching corpus: 24000, signal 706904/975026 (executing program) 2023/02/13 08:55:12 fetching corpus: 24050, signal 707231/975604 (executing program) 2023/02/13 08:55:12 fetching corpus: 24100, signal 707789/976167 (executing program) 2023/02/13 08:55:13 fetching corpus: 24150, signal 708276/976727 (executing program) 2023/02/13 08:55:13 fetching corpus: 24200, signal 708617/977327 (executing program) 2023/02/13 08:55:13 fetching corpus: 24250, signal 709071/977867 (executing program) 2023/02/13 08:55:13 fetching corpus: 24300, signal 709613/978426 (executing program) 2023/02/13 08:55:13 fetching corpus: 24350, signal 710044/978970 (executing program) 2023/02/13 08:55:13 fetching corpus: 24400, signal 710402/979488 (executing program) 2023/02/13 08:55:14 fetching corpus: 24450, signal 710798/979908 (executing program) 2023/02/13 08:55:14 fetching corpus: 24500, signal 711128/979908 (executing program) 2023/02/13 08:55:14 fetching corpus: 24550, signal 711512/979908 (executing program) 2023/02/13 08:55:14 fetching corpus: 24600, signal 711964/979908 (executing program) 2023/02/13 08:55:14 fetching corpus: 24650, signal 712295/979908 (executing program) 2023/02/13 08:55:14 fetching corpus: 24700, signal 712807/979909 (executing program) 2023/02/13 08:55:15 fetching corpus: 24750, signal 713165/979909 (executing program) 2023/02/13 08:55:15 fetching corpus: 24800, signal 713539/979909 (executing program) 2023/02/13 08:55:15 fetching corpus: 24850, signal 713922/979909 (executing program) 2023/02/13 08:55:15 fetching corpus: 24900, signal 714288/979909 (executing program) 2023/02/13 08:55:15 fetching corpus: 24950, signal 714592/979909 (executing program) 2023/02/13 08:55:15 fetching corpus: 25000, signal 715028/979909 (executing program) 2023/02/13 08:55:16 fetching corpus: 25050, signal 715396/979909 (executing program) 2023/02/13 08:55:16 fetching corpus: 25100, signal 716025/979909 (executing program) 2023/02/13 08:55:16 fetching corpus: 25150, signal 716564/979909 (executing program) 2023/02/13 08:55:16 fetching corpus: 25200, signal 716936/979909 (executing program) 2023/02/13 08:55:16 fetching corpus: 25250, signal 717178/979909 (executing program) 2023/02/13 08:55:16 fetching corpus: 25300, signal 717651/979916 (executing program) 2023/02/13 08:55:16 fetching corpus: 25350, signal 718093/979916 (executing program) 2023/02/13 08:55:17 fetching corpus: 25400, signal 718512/979916 (executing program) 2023/02/13 08:55:17 fetching corpus: 25450, signal 718801/979916 (executing program) 2023/02/13 08:55:17 fetching corpus: 25500, signal 719191/979916 (executing program) 2023/02/13 08:55:17 fetching corpus: 25550, signal 719553/979916 (executing program) 2023/02/13 08:55:17 fetching corpus: 25600, signal 719912/979916 (executing program) 2023/02/13 08:55:17 fetching corpus: 25650, signal 720288/979916 (executing program) 2023/02/13 08:55:18 fetching corpus: 25700, signal 720604/979917 (executing program) 2023/02/13 08:55:18 fetching corpus: 25750, signal 720866/979917 (executing program) 2023/02/13 08:55:18 fetching corpus: 25800, signal 721101/979917 (executing program) 2023/02/13 08:55:18 fetching corpus: 25850, signal 721453/979917 (executing program) 2023/02/13 08:55:19 fetching corpus: 25900, signal 722241/979917 (executing program) 2023/02/13 08:55:19 fetching corpus: 25950, signal 722545/979917 (executing program) 2023/02/13 08:55:19 fetching corpus: 26000, signal 722885/979917 (executing program) 2023/02/13 08:55:19 fetching corpus: 26050, signal 723265/979917 (executing program) 2023/02/13 08:55:19 fetching corpus: 26100, signal 723655/979917 (executing program) 2023/02/13 08:55:19 fetching corpus: 26150, signal 724016/979917 (executing program) 2023/02/13 08:55:20 fetching corpus: 26200, signal 724533/979917 (executing program) 2023/02/13 08:55:20 fetching corpus: 26250, signal 724843/979917 (executing program) 2023/02/13 08:55:20 fetching corpus: 26300, signal 725278/979918 (executing program) 2023/02/13 08:55:20 fetching corpus: 26350, signal 725592/979918 (executing program) 2023/02/13 08:55:20 fetching corpus: 26400, signal 726012/979918 (executing program) 2023/02/13 08:55:20 fetching corpus: 26450, signal 726411/979918 (executing program) 2023/02/13 08:55:20 fetching corpus: 26500, signal 726827/979919 (executing program) 2023/02/13 08:55:21 fetching corpus: 26550, signal 727127/979919 (executing program) 2023/02/13 08:55:21 fetching corpus: 26600, signal 728161/979919 (executing program) 2023/02/13 08:55:21 fetching corpus: 26650, signal 728637/979919 (executing program) 2023/02/13 08:55:21 fetching corpus: 26700, signal 728943/979920 (executing program) 2023/02/13 08:55:21 fetching corpus: 26750, signal 729307/979920 (executing program) 2023/02/13 08:55:21 fetching corpus: 26800, signal 729688/979920 (executing program) 2023/02/13 08:55:22 fetching corpus: 26850, signal 729973/979920 (executing program) 2023/02/13 08:55:22 fetching corpus: 26900, signal 730328/979920 (executing program) 2023/02/13 08:55:22 fetching corpus: 26950, signal 730590/979920 (executing program) 2023/02/13 08:55:22 fetching corpus: 27000, signal 730886/979920 (executing program) 2023/02/13 08:55:22 fetching corpus: 27050, signal 731405/979920 (executing program) 2023/02/13 08:55:22 fetching corpus: 27100, signal 731799/979920 (executing program) 2023/02/13 08:55:23 fetching corpus: 27150, signal 732167/979923 (executing program) 2023/02/13 08:55:23 fetching corpus: 27200, signal 732897/979923 (executing program) 2023/02/13 08:55:23 fetching corpus: 27250, signal 733238/979923 (executing program) 2023/02/13 08:55:23 fetching corpus: 27300, signal 733486/979923 (executing program) 2023/02/13 08:55:23 fetching corpus: 27350, signal 733937/979923 (executing program) 2023/02/13 08:55:23 fetching corpus: 27400, signal 734302/979923 (executing program) 2023/02/13 08:55:24 fetching corpus: 27450, signal 734734/979923 (executing program) 2023/02/13 08:55:24 fetching corpus: 27500, signal 735205/979923 (executing program) 2023/02/13 08:55:24 fetching corpus: 27550, signal 735519/979923 (executing program) 2023/02/13 08:55:24 fetching corpus: 27600, signal 735755/979924 (executing program) 2023/02/13 08:55:24 fetching corpus: 27650, signal 736384/979924 (executing program) 2023/02/13 08:55:24 fetching corpus: 27700, signal 736667/979927 (executing program) 2023/02/13 08:55:24 fetching corpus: 27750, signal 736969/979927 (executing program) 2023/02/13 08:55:25 fetching corpus: 27800, signal 737299/979927 (executing program) 2023/02/13 08:55:25 fetching corpus: 27850, signal 737595/979932 (executing program) 2023/02/13 08:55:25 fetching corpus: 27900, signal 737934/979932 (executing program) 2023/02/13 08:55:25 fetching corpus: 27950, signal 738279/979932 (executing program) 2023/02/13 08:55:25 fetching corpus: 28000, signal 738646/979942 (executing program) 2023/02/13 08:55:26 fetching corpus: 28050, signal 738968/979942 (executing program) 2023/02/13 08:55:26 fetching corpus: 28100, signal 739431/979942 (executing program) 2023/02/13 08:55:26 fetching corpus: 28150, signal 739854/979942 (executing program) 2023/02/13 08:55:26 fetching corpus: 28200, signal 740095/979942 (executing program) 2023/02/13 08:55:26 fetching corpus: 28250, signal 740386/979944 (executing program) 2023/02/13 08:55:26 fetching corpus: 28300, signal 740671/979944 (executing program) 2023/02/13 08:55:27 fetching corpus: 28350, signal 740876/979949 (executing program) 2023/02/13 08:55:27 fetching corpus: 28400, signal 741166/979949 (executing program) 2023/02/13 08:55:27 fetching corpus: 28450, signal 741386/979953 (executing program) 2023/02/13 08:55:27 fetching corpus: 28500, signal 741767/979953 (executing program) 2023/02/13 08:55:27 fetching corpus: 28550, signal 742065/979953 (executing program) 2023/02/13 08:55:27 fetching corpus: 28600, signal 742369/979959 (executing program) 2023/02/13 08:55:28 fetching corpus: 28650, signal 742632/979960 (executing program) 2023/02/13 08:55:28 fetching corpus: 28700, signal 742989/979960 (executing program) 2023/02/13 08:55:28 fetching corpus: 28750, signal 743285/979960 (executing program) 2023/02/13 08:55:28 fetching corpus: 28800, signal 743683/979960 (executing program) 2023/02/13 08:55:28 fetching corpus: 28850, signal 743995/979961 (executing program) 2023/02/13 08:55:28 fetching corpus: 28900, signal 744175/979961 (executing program) 2023/02/13 08:55:29 fetching corpus: 28950, signal 744622/979963 (executing program) 2023/02/13 08:55:29 fetching corpus: 29000, signal 745209/979963 (executing program) 2023/02/13 08:55:29 fetching corpus: 29050, signal 745534/979968 (executing program) 2023/02/13 08:55:29 fetching corpus: 29100, signal 745775/979968 (executing program) 2023/02/13 08:55:29 fetching corpus: 29150, signal 746025/979968 (executing program) 2023/02/13 08:55:29 fetching corpus: 29200, signal 747364/979968 (executing program) 2023/02/13 08:55:30 fetching corpus: 29250, signal 747734/979969 (executing program) 2023/02/13 08:55:30 fetching corpus: 29300, signal 748037/979970 (executing program) 2023/02/13 08:55:30 fetching corpus: 29350, signal 748347/979970 (executing program) 2023/02/13 08:55:30 fetching corpus: 29400, signal 748675/979971 (executing program) 2023/02/13 08:55:30 fetching corpus: 29450, signal 748939/979971 (executing program) 2023/02/13 08:55:30 fetching corpus: 29500, signal 749245/979971 (executing program) 2023/02/13 08:55:30 fetching corpus: 29550, signal 749571/979971 (executing program) 2023/02/13 08:55:31 fetching corpus: 29600, signal 750053/979971 (executing program) 2023/02/13 08:55:31 fetching corpus: 29650, signal 750403/979971 (executing program) 2023/02/13 08:55:31 fetching corpus: 29700, signal 750725/979971 (executing program) 2023/02/13 08:55:31 fetching corpus: 29750, signal 751112/979971 (executing program) 2023/02/13 08:55:32 fetching corpus: 29800, signal 751486/979971 (executing program) 2023/02/13 08:55:32 fetching corpus: 29850, signal 751877/979971 (executing program) 2023/02/13 08:55:32 fetching corpus: 29900, signal 752065/979975 (executing program) 2023/02/13 08:55:32 fetching corpus: 29950, signal 752345/979975 (executing program) 2023/02/13 08:55:32 fetching corpus: 30000, signal 752588/979975 (executing program) 2023/02/13 08:55:33 fetching corpus: 30050, signal 752817/979979 (executing program) 2023/02/13 08:55:33 fetching corpus: 30100, signal 753187/979979 (executing program) 2023/02/13 08:55:33 fetching corpus: 30150, signal 753454/979979 (executing program) 2023/02/13 08:55:33 fetching corpus: 30200, signal 753845/979979 (executing program) 2023/02/13 08:55:33 fetching corpus: 30250, signal 754214/979979 (executing program) 2023/02/13 08:55:33 fetching corpus: 30300, signal 754638/979979 (executing program) 2023/02/13 08:55:34 fetching corpus: 30350, signal 755001/979980 (executing program) 2023/02/13 08:55:34 fetching corpus: 30400, signal 755313/979980 (executing program) 2023/02/13 08:55:34 fetching corpus: 30450, signal 755530/979980 (executing program) 2023/02/13 08:55:34 fetching corpus: 30500, signal 755850/979980 (executing program) 2023/02/13 08:55:34 fetching corpus: 30550, signal 756183/979981 (executing program) 2023/02/13 08:55:34 fetching corpus: 30600, signal 756372/979981 (executing program) 2023/02/13 08:55:34 fetching corpus: 30650, signal 756747/979981 (executing program) 2023/02/13 08:55:35 fetching corpus: 30700, signal 757032/979981 (executing program) 2023/02/13 08:55:35 fetching corpus: 30750, signal 757298/979981 (executing program) 2023/02/13 08:55:35 fetching corpus: 30800, signal 757682/979981 (executing program) 2023/02/13 08:55:35 fetching corpus: 30850, signal 757987/979981 (executing program) 2023/02/13 08:55:35 fetching corpus: 30900, signal 758240/979981 (executing program) 2023/02/13 08:55:35 fetching corpus: 30950, signal 758572/979981 (executing program) 2023/02/13 08:55:35 fetching corpus: 31000, signal 759010/979981 (executing program) 2023/02/13 08:55:36 fetching corpus: 31050, signal 759398/979981 (executing program) 2023/02/13 08:55:36 fetching corpus: 31100, signal 759748/979981 (executing program) 2023/02/13 08:55:36 fetching corpus: 31150, signal 760037/979981 (executing program) 2023/02/13 08:55:36 fetching corpus: 31200, signal 760336/979981 (executing program) 2023/02/13 08:55:36 fetching corpus: 31250, signal 760635/979981 (executing program) 2023/02/13 08:55:36 fetching corpus: 31300, signal 760893/979981 (executing program) 2023/02/13 08:55:37 fetching corpus: 31350, signal 761318/979982 (executing program) 2023/02/13 08:55:37 fetching corpus: 31400, signal 761637/979982 (executing program) 2023/02/13 08:55:37 fetching corpus: 31450, signal 761927/979982 (executing program) 2023/02/13 08:55:37 fetching corpus: 31500, signal 762106/979983 (executing program) 2023/02/13 08:55:38 fetching corpus: 31550, signal 762455/979983 (executing program) 2023/02/13 08:55:38 fetching corpus: 31600, signal 762681/979986 (executing program) 2023/02/13 08:55:38 fetching corpus: 31650, signal 763003/979986 (executing program) 2023/02/13 08:55:38 fetching corpus: 31700, signal 763361/979987 (executing program) 2023/02/13 08:55:38 fetching corpus: 31750, signal 763704/979987 (executing program) 2023/02/13 08:55:38 fetching corpus: 31800, signal 764046/979987 (executing program) 2023/02/13 08:55:38 fetching corpus: 31850, signal 764314/979987 (executing program) 2023/02/13 08:55:39 fetching corpus: 31900, signal 764658/979987 (executing program) 2023/02/13 08:55:39 fetching corpus: 31950, signal 765104/979987 (executing program) 2023/02/13 08:55:39 fetching corpus: 32000, signal 765410/979987 (executing program) 2023/02/13 08:55:39 fetching corpus: 32050, signal 765658/979987 (executing program) 2023/02/13 08:55:39 fetching corpus: 32100, signal 765908/979988 (executing program) 2023/02/13 08:55:39 fetching corpus: 32150, signal 766273/979988 (executing program) 2023/02/13 08:55:39 fetching corpus: 32200, signal 766510/979988 (executing program) 2023/02/13 08:55:40 fetching corpus: 32250, signal 766887/979988 (executing program) 2023/02/13 08:55:40 fetching corpus: 32300, signal 767206/979988 (executing program) 2023/02/13 08:55:40 fetching corpus: 32350, signal 767577/979988 (executing program) 2023/02/13 08:55:40 fetching corpus: 32400, signal 767854/979988 (executing program) 2023/02/13 08:55:40 fetching corpus: 32450, signal 768436/979988 (executing program) 2023/02/13 08:55:40 fetching corpus: 32500, signal 768663/979988 (executing program) 2023/02/13 08:55:41 fetching corpus: 32550, signal 768863/979988 (executing program) 2023/02/13 08:55:41 fetching corpus: 32600, signal 770234/979988 (executing program) 2023/02/13 08:55:41 fetching corpus: 32650, signal 770570/979988 (executing program) 2023/02/13 08:55:41 fetching corpus: 32700, signal 770880/979988 (executing program) 2023/02/13 08:55:41 fetching corpus: 32750, signal 771162/979988 (executing program) 2023/02/13 08:55:41 fetching corpus: 32800, signal 771554/980019 (executing program) 2023/02/13 08:55:41 fetching corpus: 32850, signal 771804/980019 (executing program) 2023/02/13 08:55:42 fetching corpus: 32900, signal 772153/980025 (executing program) 2023/02/13 08:55:42 fetching corpus: 32950, signal 772513/980026 (executing program) 2023/02/13 08:55:42 fetching corpus: 33000, signal 772741/980026 (executing program) 2023/02/13 08:55:42 fetching corpus: 33050, signal 772976/980027 (executing program) 2023/02/13 08:55:42 fetching corpus: 33100, signal 773216/980027 (executing program) 2023/02/13 08:55:43 fetching corpus: 33150, signal 773712/980027 (executing program) 2023/02/13 08:55:43 fetching corpus: 33200, signal 773979/980027 (executing program) 2023/02/13 08:55:43 fetching corpus: 33250, signal 774332/980027 (executing program) 2023/02/13 08:55:43 fetching corpus: 33300, signal 774652/980027 (executing program) 2023/02/13 08:55:43 fetching corpus: 33350, signal 774977/980027 (executing program) 2023/02/13 08:55:43 fetching corpus: 33400, signal 775209/980027 (executing program) 2023/02/13 08:55:43 fetching corpus: 33450, signal 775493/980027 (executing program) 2023/02/13 08:55:44 fetching corpus: 33500, signal 775770/980027 (executing program) 2023/02/13 08:55:44 fetching corpus: 33550, signal 776031/980027 (executing program) 2023/02/13 08:55:44 fetching corpus: 33600, signal 776486/980027 (executing program) 2023/02/13 08:55:44 fetching corpus: 33650, signal 776816/980027 (executing program) 2023/02/13 08:55:44 fetching corpus: 33700, signal 777097/980034 (executing program) 2023/02/13 08:55:44 fetching corpus: 33750, signal 777375/980034 (executing program) 2023/02/13 08:55:45 fetching corpus: 33800, signal 777780/980035 (executing program) 2023/02/13 08:55:45 fetching corpus: 33850, signal 778179/980035 (executing program) 2023/02/13 08:55:45 fetching corpus: 33900, signal 778453/980035 (executing program) 2023/02/13 08:55:45 fetching corpus: 33950, signal 779399/980036 (executing program) 2023/02/13 08:55:45 fetching corpus: 34000, signal 779703/980036 (executing program) 2023/02/13 08:55:45 fetching corpus: 34050, signal 779928/980036 (executing program) 2023/02/13 08:55:45 fetching corpus: 34100, signal 780190/980036 (executing program) 2023/02/13 08:55:46 fetching corpus: 34150, signal 780413/980036 (executing program) 2023/02/13 08:55:46 fetching corpus: 34200, signal 780632/980036 (executing program) 2023/02/13 08:55:46 fetching corpus: 34250, signal 780926/980036 (executing program) 2023/02/13 08:55:46 fetching corpus: 34300, signal 781308/980036 (executing program) 2023/02/13 08:55:46 fetching corpus: 34350, signal 781623/980037 (executing program) 2023/02/13 08:55:46 fetching corpus: 34400, signal 781882/980037 (executing program) 2023/02/13 08:55:46 fetching corpus: 34450, signal 782127/980038 (executing program) 2023/02/13 08:55:46 fetching corpus: 34500, signal 782385/980038 (executing program) 2023/02/13 08:55:47 fetching corpus: 34550, signal 782643/980038 (executing program) 2023/02/13 08:55:47 fetching corpus: 34600, signal 782995/980038 (executing program) 2023/02/13 08:55:47 fetching corpus: 34650, signal 783287/980039 (executing program) 2023/02/13 08:55:47 fetching corpus: 34700, signal 783614/980039 (executing program) 2023/02/13 08:55:47 fetching corpus: 34750, signal 783883/980039 (executing program) 2023/02/13 08:55:48 fetching corpus: 34800, signal 784109/980039 (executing program) 2023/02/13 08:55:48 fetching corpus: 34850, signal 784344/980040 (executing program) 2023/02/13 08:55:48 fetching corpus: 34900, signal 784714/980040 (executing program) 2023/02/13 08:55:48 fetching corpus: 34950, signal 784973/980040 (executing program) 2023/02/13 08:55:48 fetching corpus: 35000, signal 785406/980040 (executing program) 2023/02/13 08:55:48 fetching corpus: 35050, signal 785638/980040 (executing program) 2023/02/13 08:55:48 fetching corpus: 35100, signal 785889/980040 (executing program) 2023/02/13 08:55:49 fetching corpus: 35150, signal 786166/980040 (executing program) 2023/02/13 08:55:49 fetching corpus: 35200, signal 786500/980040 (executing program) 2023/02/13 08:55:49 fetching corpus: 35250, signal 786835/980040 (executing program) 2023/02/13 08:55:49 fetching corpus: 35300, signal 787064/980040 (executing program) 2023/02/13 08:55:49 fetching corpus: 35350, signal 787390/980040 (executing program) 2023/02/13 08:55:49 fetching corpus: 35400, signal 787708/980041 (executing program) 2023/02/13 08:55:50 fetching corpus: 35450, signal 788061/980041 (executing program) 2023/02/13 08:55:50 fetching corpus: 35500, signal 788365/980041 (executing program) 2023/02/13 08:55:50 fetching corpus: 35550, signal 788707/980041 (executing program) 2023/02/13 08:55:50 fetching corpus: 35600, signal 788962/980041 (executing program) 2023/02/13 08:55:50 fetching corpus: 35650, signal 789145/980042 (executing program) 2023/02/13 08:55:51 fetching corpus: 35700, signal 789502/980043 (executing program) 2023/02/13 08:55:51 fetching corpus: 35750, signal 789781/980043 (executing program) 2023/02/13 08:55:51 fetching corpus: 35800, signal 790045/980043 (executing program) 2023/02/13 08:55:51 fetching corpus: 35850, signal 790265/980043 (executing program) 2023/02/13 08:55:51 fetching corpus: 35900, signal 790479/980043 (executing program) 2023/02/13 08:55:52 fetching corpus: 35950, signal 790777/980043 (executing program) 2023/02/13 08:55:52 fetching corpus: 36000, signal 791014/980043 (executing program) 2023/02/13 08:55:52 fetching corpus: 36050, signal 791357/980043 (executing program) 2023/02/13 08:55:52 fetching corpus: 36100, signal 791626/980043 (executing program) 2023/02/13 08:55:52 fetching corpus: 36150, signal 791885/980043 (executing program) 2023/02/13 08:55:52 fetching corpus: 36200, signal 792318/980043 (executing program) 2023/02/13 08:55:52 fetching corpus: 36250, signal 792605/980045 (executing program) 2023/02/13 08:55:53 fetching corpus: 36300, signal 793028/980045 (executing program) 2023/02/13 08:55:53 fetching corpus: 36350, signal 793348/980048 (executing program) 2023/02/13 08:55:53 fetching corpus: 36400, signal 793553/980048 (executing program) 2023/02/13 08:55:53 fetching corpus: 36450, signal 793729/980048 (executing program) 2023/02/13 08:55:53 fetching corpus: 36500, signal 793974/980049 (executing program) 2023/02/13 08:55:54 fetching corpus: 36550, signal 794310/980049 (executing program) 2023/02/13 08:55:54 fetching corpus: 36600, signal 794625/980049 (executing program) 2023/02/13 08:55:54 fetching corpus: 36650, signal 794888/980051 (executing program) 2023/02/13 08:55:54 fetching corpus: 36700, signal 795204/980052 (executing program) 2023/02/13 08:55:54 fetching corpus: 36750, signal 795530/980052 (executing program) 2023/02/13 08:55:55 fetching corpus: 36800, signal 795720/980052 (executing program) 2023/02/13 08:55:55 fetching corpus: 36850, signal 796458/980052 (executing program) 2023/02/13 08:55:55 fetching corpus: 36900, signal 796732/980057 (executing program) 2023/02/13 08:55:55 fetching corpus: 36950, signal 796968/980057 (executing program) 2023/02/13 08:55:55 fetching corpus: 37000, signal 797396/980058 (executing program) 2023/02/13 08:55:55 fetching corpus: 37050, signal 797898/980058 (executing program) 2023/02/13 08:55:55 fetching corpus: 37100, signal 798230/980058 (executing program) 2023/02/13 08:55:56 fetching corpus: 37150, signal 798474/980058 (executing program) 2023/02/13 08:55:56 fetching corpus: 37200, signal 798743/980059 (executing program) 2023/02/13 08:55:56 fetching corpus: 37250, signal 798917/980059 (executing program) 2023/02/13 08:55:56 fetching corpus: 37300, signal 799099/980059 (executing program) 2023/02/13 08:55:56 fetching corpus: 37350, signal 799370/980059 (executing program) 2023/02/13 08:55:56 fetching corpus: 37400, signal 799677/980059 (executing program) 2023/02/13 08:55:56 fetching corpus: 37450, signal 800006/980060 (executing program) 2023/02/13 08:55:57 fetching corpus: 37500, signal 800246/980061 (executing program) 2023/02/13 08:55:57 fetching corpus: 37550, signal 800445/980061 (executing program) 2023/02/13 08:55:57 fetching corpus: 37600, signal 800706/980061 (executing program) 2023/02/13 08:55:57 fetching corpus: 37650, signal 800999/980061 (executing program) 2023/02/13 08:55:57 fetching corpus: 37700, signal 801308/980061 (executing program) 2023/02/13 08:55:57 fetching corpus: 37750, signal 801554/980061 (executing program) 2023/02/13 08:55:58 fetching corpus: 37800, signal 801830/980061 (executing program) 2023/02/13 08:55:58 fetching corpus: 37850, signal 802121/980061 (executing program) 2023/02/13 08:55:58 fetching corpus: 37900, signal 802312/980061 (executing program) 2023/02/13 08:55:58 fetching corpus: 37950, signal 802573/980061 (executing program) 2023/02/13 08:55:58 fetching corpus: 38000, signal 802839/980061 (executing program) 2023/02/13 08:55:58 fetching corpus: 38050, signal 803206/980061 (executing program) 2023/02/13 08:55:59 fetching corpus: 38100, signal 803431/980061 (executing program) 2023/02/13 08:55:59 fetching corpus: 38150, signal 803751/980061 (executing program) 2023/02/13 08:55:59 fetching corpus: 38200, signal 804119/980061 (executing program) 2023/02/13 08:55:59 fetching corpus: 38250, signal 804312/980061 (executing program) 2023/02/13 08:55:59 fetching corpus: 38300, signal 804530/980061 (executing program) 2023/02/13 08:56:00 fetching corpus: 38350, signal 804810/980076 (executing program) 2023/02/13 08:56:00 fetching corpus: 38400, signal 805200/980076 (executing program) 2023/02/13 08:56:00 fetching corpus: 38450, signal 805530/980076 (executing program) 2023/02/13 08:56:00 fetching corpus: 38500, signal 805798/980076 (executing program) 2023/02/13 08:56:00 fetching corpus: 38550, signal 806406/980078 (executing program) 2023/02/13 08:56:00 fetching corpus: 38600, signal 806926/980078 (executing program) 2023/02/13 08:56:00 fetching corpus: 38650, signal 807130/980078 (executing program) 2023/02/13 08:56:00 fetching corpus: 38700, signal 807349/980079 (executing program) 2023/02/13 08:56:01 fetching corpus: 38750, signal 807627/980079 (executing program) 2023/02/13 08:56:01 fetching corpus: 38800, signal 808062/980079 (executing program) 2023/02/13 08:56:01 fetching corpus: 38850, signal 808327/980079 (executing program) 2023/02/13 08:56:01 fetching corpus: 38900, signal 808696/980079 (executing program) 2023/02/13 08:56:01 fetching corpus: 38950, signal 808936/980079 (executing program) 2023/02/13 08:56:01 fetching corpus: 39000, signal 809148/980079 (executing program) 2023/02/13 08:56:01 fetching corpus: 39050, signal 809485/980079 (executing program) 2023/02/13 08:56:02 fetching corpus: 39100, signal 809776/980079 (executing program) 2023/02/13 08:56:02 fetching corpus: 39150, signal 810052/980080 (executing program) 2023/02/13 08:56:02 fetching corpus: 39200, signal 810281/980080 (executing program) 2023/02/13 08:56:02 fetching corpus: 39250, signal 810629/980080 (executing program) 2023/02/13 08:56:02 fetching corpus: 39300, signal 810965/980080 (executing program) 2023/02/13 08:56:02 fetching corpus: 39350, signal 811168/980080 (executing program) 2023/02/13 08:56:03 fetching corpus: 39400, signal 811424/980080 (executing program) 2023/02/13 08:56:03 fetching corpus: 39450, signal 811626/980080 (executing program) 2023/02/13 08:56:03 fetching corpus: 39500, signal 811879/980080 (executing program) 2023/02/13 08:56:03 fetching corpus: 39550, signal 812120/980080 (executing program) 2023/02/13 08:56:03 fetching corpus: 39600, signal 812273/980080 (executing program) 2023/02/13 08:56:03 fetching corpus: 39650, signal 812524/980080 (executing program) 2023/02/13 08:56:04 fetching corpus: 39700, signal 812727/980080 (executing program) 2023/02/13 08:56:04 fetching corpus: 39750, signal 812990/980080 (executing program) 2023/02/13 08:56:04 fetching corpus: 39800, signal 813210/980080 (executing program) 2023/02/13 08:56:04 fetching corpus: 39850, signal 813523/980080 (executing program) 2023/02/13 08:56:04 fetching corpus: 39900, signal 813867/980080 (executing program) 2023/02/13 08:56:04 fetching corpus: 39950, signal 814141/980080 (executing program) 2023/02/13 08:56:05 fetching corpus: 40000, signal 814416/980080 (executing program) 2023/02/13 08:56:05 fetching corpus: 40050, signal 814623/980080 (executing program) 2023/02/13 08:56:05 fetching corpus: 40100, signal 814817/980080 (executing program) 2023/02/13 08:56:05 fetching corpus: 40150, signal 815109/980080 (executing program) 2023/02/13 08:56:05 fetching corpus: 40200, signal 816047/980080 (executing program) 2023/02/13 08:56:06 fetching corpus: 40250, signal 816440/980081 (executing program) 2023/02/13 08:56:06 fetching corpus: 40300, signal 816689/980081 (executing program) 2023/02/13 08:56:06 fetching corpus: 40350, signal 816974/980081 (executing program) 2023/02/13 08:56:06 fetching corpus: 40400, signal 817230/980081 (executing program) 2023/02/13 08:56:06 fetching corpus: 40450, signal 817633/980081 (executing program) 2023/02/13 08:56:06 fetching corpus: 40500, signal 817881/980096 (executing program) 2023/02/13 08:56:06 fetching corpus: 40550, signal 818230/980096 (executing program) 2023/02/13 08:56:07 fetching corpus: 40600, signal 818554/980096 (executing program) 2023/02/13 08:56:07 fetching corpus: 40650, signal 818819/980096 (executing program) 2023/02/13 08:56:07 fetching corpus: 40700, signal 819007/980096 (executing program) 2023/02/13 08:56:07 fetching corpus: 40750, signal 819280/980096 (executing program) 2023/02/13 08:56:07 fetching corpus: 40800, signal 819523/980096 (executing program) 2023/02/13 08:56:07 fetching corpus: 40850, signal 819810/980096 (executing program) 2023/02/13 08:56:07 fetching corpus: 40900, signal 819987/980097 (executing program) 2023/02/13 08:56:07 fetching corpus: 40950, signal 820204/980097 (executing program) 2023/02/13 08:56:08 fetching corpus: 41000, signal 820367/980097 (executing program) 2023/02/13 08:56:08 fetching corpus: 41050, signal 820655/980097 (executing program) 2023/02/13 08:56:08 fetching corpus: 41100, signal 820961/980098 (executing program) 2023/02/13 08:56:08 fetching corpus: 41150, signal 821376/980098 (executing program) 2023/02/13 08:56:08 fetching corpus: 41200, signal 821614/980098 (executing program) 2023/02/13 08:56:08 fetching corpus: 41250, signal 821892/980098 (executing program) 2023/02/13 08:56:09 fetching corpus: 41300, signal 822131/980098 (executing program) 2023/02/13 08:56:09 fetching corpus: 41350, signal 822372/980098 (executing program) 2023/02/13 08:56:09 fetching corpus: 41400, signal 822647/980102 (executing program) 2023/02/13 08:56:09 fetching corpus: 41450, signal 822913/980102 (executing program) 2023/02/13 08:56:09 fetching corpus: 41500, signal 823125/980102 (executing program) 2023/02/13 08:56:10 fetching corpus: 41550, signal 823423/980102 (executing program) 2023/02/13 08:56:10 fetching corpus: 41600, signal 823681/980102 (executing program) 2023/02/13 08:56:10 fetching corpus: 41650, signal 823902/980104 (executing program) 2023/02/13 08:56:10 fetching corpus: 41700, signal 824246/980104 (executing program) 2023/02/13 08:56:10 fetching corpus: 41750, signal 824506/980104 (executing program) 2023/02/13 08:56:10 fetching corpus: 41800, signal 824714/980104 (executing program) 2023/02/13 08:56:11 fetching corpus: 41850, signal 824902/980104 (executing program) 2023/02/13 08:56:11 fetching corpus: 41900, signal 825067/980104 (executing program) 2023/02/13 08:56:11 fetching corpus: 41950, signal 825386/980104 (executing program) 2023/02/13 08:56:11 fetching corpus: 42000, signal 825661/980104 (executing program) 2023/02/13 08:56:11 fetching corpus: 42050, signal 825888/980104 (executing program) 2023/02/13 08:56:11 fetching corpus: 42100, signal 826202/980104 (executing program) 2023/02/13 08:56:12 fetching corpus: 42150, signal 826462/980104 (executing program) 2023/02/13 08:56:12 fetching corpus: 42200, signal 826629/980104 (executing program) 2023/02/13 08:56:12 fetching corpus: 42250, signal 826815/980104 (executing program) 2023/02/13 08:56:12 fetching corpus: 42300, signal 827124/980104 (executing program) 2023/02/13 08:56:12 fetching corpus: 42350, signal 827262/980104 (executing program) 2023/02/13 08:56:12 fetching corpus: 42400, signal 827493/980104 (executing program) 2023/02/13 08:56:13 fetching corpus: 42450, signal 827634/980106 (executing program) 2023/02/13 08:56:13 fetching corpus: 42500, signal 827841/980106 (executing program) 2023/02/13 08:56:13 fetching corpus: 42550, signal 828034/980106 (executing program) 2023/02/13 08:56:13 fetching corpus: 42600, signal 828285/980106 (executing program) 2023/02/13 08:56:13 fetching corpus: 42650, signal 828505/980106 (executing program) 2023/02/13 08:56:13 fetching corpus: 42700, signal 828843/980106 (executing program) 2023/02/13 08:56:14 fetching corpus: 42750, signal 829076/980108 (executing program) 2023/02/13 08:56:14 fetching corpus: 42800, signal 829324/980110 (executing program) 2023/02/13 08:56:14 fetching corpus: 42850, signal 829526/980110 (executing program) 2023/02/13 08:56:14 fetching corpus: 42900, signal 829788/980111 (executing program) 2023/02/13 08:56:14 fetching corpus: 42950, signal 830062/980119 (executing program) 2023/02/13 08:56:15 fetching corpus: 43000, signal 830251/980119 (executing program) 2023/02/13 08:56:15 fetching corpus: 43050, signal 830408/980119 (executing program) 2023/02/13 08:56:15 fetching corpus: 43100, signal 830646/980119 (executing program) 2023/02/13 08:56:15 fetching corpus: 43150, signal 830864/980123 (executing program) 2023/02/13 08:56:15 fetching corpus: 43200, signal 831046/980126 (executing program) 2023/02/13 08:56:15 fetching corpus: 43250, signal 831298/980126 (executing program) 2023/02/13 08:56:15 fetching corpus: 43300, signal 831538/980126 (executing program) 2023/02/13 08:56:16 fetching corpus: 43350, signal 831870/980126 (executing program) 2023/02/13 08:56:16 fetching corpus: 43400, signal 832082/980134 (executing program) 2023/02/13 08:56:16 fetching corpus: 43450, signal 832310/980141 (executing program) 2023/02/13 08:56:16 fetching corpus: 43500, signal 832505/980141 (executing program) 2023/02/13 08:56:16 fetching corpus: 43550, signal 832690/980141 (executing program) 2023/02/13 08:56:16 fetching corpus: 43600, signal 832895/980141 (executing program) 2023/02/13 08:56:16 fetching corpus: 43650, signal 833090/980141 (executing program) 2023/02/13 08:56:17 fetching corpus: 43700, signal 833279/980143 (executing program) 2023/02/13 08:56:17 fetching corpus: 43750, signal 833514/980143 (executing program) 2023/02/13 08:56:17 fetching corpus: 43800, signal 833730/980143 (executing program) 2023/02/13 08:56:17 fetching corpus: 43850, signal 833930/980143 (executing program) 2023/02/13 08:56:17 fetching corpus: 43900, signal 834182/980143 (executing program) 2023/02/13 08:56:17 fetching corpus: 43950, signal 834447/980143 (executing program) 2023/02/13 08:56:17 fetching corpus: 44000, signal 834659/980143 (executing program) 2023/02/13 08:56:18 fetching corpus: 44050, signal 834893/980143 (executing program) 2023/02/13 08:56:18 fetching corpus: 44100, signal 835072/980143 (executing program) 2023/02/13 08:56:18 fetching corpus: 44150, signal 835244/980143 (executing program) 2023/02/13 08:56:18 fetching corpus: 44200, signal 835437/980143 (executing program) 2023/02/13 08:56:18 fetching corpus: 44250, signal 835632/980147 (executing program) 2023/02/13 08:56:18 fetching corpus: 44300, signal 835834/980147 (executing program) 2023/02/13 08:56:19 fetching corpus: 44350, signal 836045/980148 (executing program) 2023/02/13 08:56:19 fetching corpus: 44400, signal 836216/980148 (executing program) 2023/02/13 08:56:19 fetching corpus: 44450, signal 836486/980148 (executing program) 2023/02/13 08:56:19 fetching corpus: 44500, signal 836659/980148 (executing program) 2023/02/13 08:56:19 fetching corpus: 44550, signal 836872/980148 (executing program) 2023/02/13 08:56:19 fetching corpus: 44600, signal 837107/980148 (executing program) 2023/02/13 08:56:20 fetching corpus: 44650, signal 837321/980149 (executing program) 2023/02/13 08:56:20 fetching corpus: 44700, signal 837513/980152 (executing program) 2023/02/13 08:56:20 fetching corpus: 44750, signal 837719/980152 (executing program) 2023/02/13 08:56:20 fetching corpus: 44800, signal 837921/980152 (executing program) 2023/02/13 08:56:20 fetching corpus: 44850, signal 838168/980165 (executing program) 2023/02/13 08:56:21 fetching corpus: 44900, signal 838378/980165 (executing program) 2023/02/13 08:56:21 fetching corpus: 44950, signal 838580/980168 (executing program) 2023/02/13 08:56:21 fetching corpus: 45000, signal 838808/980168 (executing program) 2023/02/13 08:56:21 fetching corpus: 45050, signal 839072/980168 (executing program) 2023/02/13 08:56:21 fetching corpus: 45100, signal 839381/980168 (executing program) 2023/02/13 08:56:21 fetching corpus: 45150, signal 839627/980168 (executing program) 2023/02/13 08:56:21 fetching corpus: 45200, signal 839790/980168 (executing program) 2023/02/13 08:56:22 fetching corpus: 45250, signal 840040/980168 (executing program) 2023/02/13 08:56:22 fetching corpus: 45300, signal 840262/980168 (executing program) 2023/02/13 08:56:22 fetching corpus: 45350, signal 840510/980168 (executing program) 2023/02/13 08:56:22 fetching corpus: 45400, signal 840782/980168 (executing program) 2023/02/13 08:56:22 fetching corpus: 45450, signal 840964/980168 (executing program) 2023/02/13 08:56:23 fetching corpus: 45500, signal 841240/980168 (executing program) 2023/02/13 08:56:23 fetching corpus: 45550, signal 841461/980168 (executing program) 2023/02/13 08:56:23 fetching corpus: 45600, signal 841653/980168 (executing program) 2023/02/13 08:56:23 fetching corpus: 45650, signal 841910/980171 (executing program) 2023/02/13 08:56:23 fetching corpus: 45700, signal 842195/980171 (executing program) 2023/02/13 08:56:23 fetching corpus: 45750, signal 842369/980171 (executing program) 2023/02/13 08:56:24 fetching corpus: 45800, signal 842577/980171 (executing program) 2023/02/13 08:56:24 fetching corpus: 45850, signal 842746/980171 (executing program) 2023/02/13 08:56:24 fetching corpus: 45900, signal 843622/980171 (executing program) 2023/02/13 08:56:24 fetching corpus: 45950, signal 843785/980172 (executing program) 2023/02/13 08:56:24 fetching corpus: 46000, signal 844017/980172 (executing program) 2023/02/13 08:56:24 fetching corpus: 46050, signal 844236/980173 (executing program) 2023/02/13 08:56:24 fetching corpus: 46100, signal 844430/980173 (executing program) 2023/02/13 08:56:25 fetching corpus: 46150, signal 844740/980173 (executing program) 2023/02/13 08:56:25 fetching corpus: 46200, signal 844976/980173 (executing program) 2023/02/13 08:56:25 fetching corpus: 46250, signal 845140/980173 (executing program) 2023/02/13 08:56:25 fetching corpus: 46300, signal 845416/980184 (executing program) 2023/02/13 08:56:25 fetching corpus: 46350, signal 845663/980184 (executing program) 2023/02/13 08:56:26 fetching corpus: 46400, signal 845814/980184 (executing program) 2023/02/13 08:56:26 fetching corpus: 46450, signal 846065/980184 (executing program) 2023/02/13 08:56:26 fetching corpus: 46500, signal 846297/980184 (executing program) 2023/02/13 08:56:26 fetching corpus: 46550, signal 846542/980184 (executing program) 2023/02/13 08:56:26 fetching corpus: 46600, signal 846743/980184 (executing program) 2023/02/13 08:56:26 fetching corpus: 46650, signal 846992/980184 (executing program) 2023/02/13 08:56:26 fetching corpus: 46700, signal 847198/980184 (executing program) 2023/02/13 08:56:26 fetching corpus: 46750, signal 847460/980184 (executing program) 2023/02/13 08:56:27 fetching corpus: 46800, signal 847665/980184 (executing program) 2023/02/13 08:56:27 fetching corpus: 46850, signal 847888/980185 (executing program) 2023/02/13 08:56:27 fetching corpus: 46900, signal 848101/980186 (executing program) 2023/02/13 08:56:27 fetching corpus: 46950, signal 848348/980187 (executing program) 2023/02/13 08:56:27 fetching corpus: 47000, signal 848568/980187 (executing program) 2023/02/13 08:56:27 fetching corpus: 47050, signal 848787/980187 (executing program) 2023/02/13 08:56:28 fetching corpus: 47100, signal 848983/980187 (executing program) 2023/02/13 08:56:28 fetching corpus: 47150, signal 849192/980187 (executing program) 2023/02/13 08:56:28 fetching corpus: 47200, signal 849420/980187 (executing program) 2023/02/13 08:56:28 fetching corpus: 47250, signal 849617/980187 (executing program) 2023/02/13 08:56:28 fetching corpus: 47300, signal 849805/980187 (executing program) 2023/02/13 08:56:29 fetching corpus: 47350, signal 850083/980187 (executing program) 2023/02/13 08:56:29 fetching corpus: 47400, signal 850296/980187 (executing program) 2023/02/13 08:56:29 fetching corpus: 47450, signal 850545/980187 (executing program) 2023/02/13 08:56:29 fetching corpus: 47500, signal 850790/980187 (executing program) 2023/02/13 08:56:29 fetching corpus: 47550, signal 851068/980190 (executing program) 2023/02/13 08:56:29 fetching corpus: 47600, signal 851422/980190 (executing program) 2023/02/13 08:56:30 fetching corpus: 47650, signal 851724/980190 (executing program) 2023/02/13 08:56:30 fetching corpus: 47700, signal 851965/980190 (executing program) 2023/02/13 08:56:30 fetching corpus: 47750, signal 852185/980190 (executing program) 2023/02/13 08:56:30 fetching corpus: 47800, signal 852385/980190 (executing program) 2023/02/13 08:56:30 fetching corpus: 47850, signal 852648/980190 (executing program) 2023/02/13 08:56:30 fetching corpus: 47900, signal 852847/980191 (executing program) 2023/02/13 08:56:31 fetching corpus: 47950, signal 853043/980191 (executing program) 2023/02/13 08:56:31 fetching corpus: 48000, signal 853215/980191 (executing program) 2023/02/13 08:56:31 fetching corpus: 48050, signal 853364/980191 (executing program) 2023/02/13 08:56:31 fetching corpus: 48100, signal 853580/980191 (executing program) 2023/02/13 08:56:31 fetching corpus: 48150, signal 853745/980191 (executing program) 2023/02/13 08:56:31 fetching corpus: 48200, signal 853972/980191 (executing program) 2023/02/13 08:56:31 fetching corpus: 48250, signal 854138/980191 (executing program) 2023/02/13 08:56:32 fetching corpus: 48300, signal 854385/980195 (executing program) 2023/02/13 08:56:32 fetching corpus: 48350, signal 854592/980195 (executing program) 2023/02/13 08:56:32 fetching corpus: 48400, signal 854832/980195 (executing program) 2023/02/13 08:56:32 fetching corpus: 48450, signal 855091/980195 (executing program) 2023/02/13 08:56:32 fetching corpus: 48500, signal 855368/980199 (executing program) 2023/02/13 08:56:32 fetching corpus: 48550, signal 855513/980199 (executing program) 2023/02/13 08:56:33 fetching corpus: 48600, signal 855721/980200 (executing program) 2023/02/13 08:56:33 fetching corpus: 48650, signal 855906/980202 (executing program) 2023/02/13 08:56:33 fetching corpus: 48700, signal 856052/980202 (executing program) 2023/02/13 08:56:33 fetching corpus: 48750, signal 856269/980202 (executing program) 2023/02/13 08:56:34 fetching corpus: 48800, signal 856440/980202 (executing program) 2023/02/13 08:56:34 fetching corpus: 48850, signal 856710/980202 (executing program) 2023/02/13 08:56:34 fetching corpus: 48900, signal 856933/980202 (executing program) 2023/02/13 08:56:34 fetching corpus: 48950, signal 857162/980202 (executing program) 2023/02/13 08:56:34 fetching corpus: 49000, signal 857483/980202 (executing program) 2023/02/13 08:56:34 fetching corpus: 49050, signal 857710/980202 (executing program) 2023/02/13 08:56:35 fetching corpus: 49100, signal 857988/980202 (executing program) 2023/02/13 08:56:35 fetching corpus: 49150, signal 858153/980202 (executing program) 2023/02/13 08:56:35 fetching corpus: 49200, signal 858365/980202 (executing program) 2023/02/13 08:56:35 fetching corpus: 49250, signal 858528/980202 (executing program) 2023/02/13 08:56:35 fetching corpus: 49300, signal 858771/980202 (executing program) 2023/02/13 08:56:36 fetching corpus: 49350, signal 858963/980202 (executing program) 2023/02/13 08:56:36 fetching corpus: 49400, signal 859197/980202 (executing program) 2023/02/13 08:56:36 fetching corpus: 49450, signal 859485/980202 (executing program) 2023/02/13 08:56:36 fetching corpus: 49500, signal 859753/980206 (executing program) 2023/02/13 08:56:36 fetching corpus: 49550, signal 860006/980206 (executing program) 2023/02/13 08:56:36 fetching corpus: 49600, signal 860278/980224 (executing program) 2023/02/13 08:56:37 fetching corpus: 49650, signal 860549/980224 (executing program) 2023/02/13 08:56:37 fetching corpus: 49700, signal 860961/980226 (executing program) 2023/02/13 08:56:37 fetching corpus: 49750, signal 861165/980226 (executing program) 2023/02/13 08:56:37 fetching corpus: 49800, signal 861291/980226 (executing program) 2023/02/13 08:56:37 fetching corpus: 49850, signal 861500/980226 (executing program) 2023/02/13 08:56:37 fetching corpus: 49900, signal 861687/980226 (executing program) 2023/02/13 08:56:38 fetching corpus: 49950, signal 861871/980226 (executing program) 2023/02/13 08:56:38 fetching corpus: 50000, signal 862128/980226 (executing program) 2023/02/13 08:56:38 fetching corpus: 50050, signal 862495/980226 (executing program) 2023/02/13 08:56:38 fetching corpus: 50100, signal 862776/980226 (executing program) 2023/02/13 08:56:38 fetching corpus: 50150, signal 862963/980228 (executing program) 2023/02/13 08:56:38 fetching corpus: 50200, signal 863225/980228 (executing program) 2023/02/13 08:56:39 fetching corpus: 50250, signal 863445/980228 (executing program) 2023/02/13 08:56:39 fetching corpus: 50300, signal 863670/980228 (executing program) 2023/02/13 08:56:39 fetching corpus: 50350, signal 863883/980228 (executing program) 2023/02/13 08:56:39 fetching corpus: 50400, signal 864097/980228 (executing program) 2023/02/13 08:56:39 fetching corpus: 50450, signal 864318/980228 (executing program) 2023/02/13 08:56:39 fetching corpus: 50500, signal 864483/980229 (executing program) 2023/02/13 08:56:39 fetching corpus: 50550, signal 864656/980229 (executing program) 2023/02/13 08:56:40 fetching corpus: 50600, signal 864834/980231 (executing program) 2023/02/13 08:56:40 fetching corpus: 50650, signal 865013/980231 (executing program) 2023/02/13 08:56:40 fetching corpus: 50700, signal 865207/980232 (executing program) 2023/02/13 08:56:40 fetching corpus: 50750, signal 865467/980232 (executing program) 2023/02/13 08:56:40 fetching corpus: 50800, signal 865586/980232 (executing program) 2023/02/13 08:56:40 fetching corpus: 50850, signal 865771/980232 (executing program) 2023/02/13 08:56:40 fetching corpus: 50900, signal 865933/980232 (executing program) 2023/02/13 08:56:41 fetching corpus: 50950, signal 866094/980235 (executing program) 2023/02/13 08:56:41 fetching corpus: 51000, signal 866300/980235 (executing program) 2023/02/13 08:56:41 fetching corpus: 51050, signal 866504/980235 (executing program) 2023/02/13 08:56:41 fetching corpus: 51100, signal 866652/980235 (executing program) 2023/02/13 08:56:41 fetching corpus: 51150, signal 866930/980235 (executing program) 2023/02/13 08:56:41 fetching corpus: 51200, signal 867127/980235 (executing program) 2023/02/13 08:56:42 fetching corpus: 51250, signal 867327/980235 (executing program) 2023/02/13 08:56:42 fetching corpus: 51300, signal 867468/980235 (executing program) 2023/02/13 08:56:42 fetching corpus: 51350, signal 867662/980235 (executing program) 2023/02/13 08:56:42 fetching corpus: 51400, signal 867905/980235 (executing program) 2023/02/13 08:56:42 fetching corpus: 51450, signal 868072/980235 (executing program) 2023/02/13 08:56:42 fetching corpus: 51500, signal 868269/980235 (executing program) 2023/02/13 08:56:43 fetching corpus: 51550, signal 868513/980236 (executing program) 2023/02/13 08:56:43 fetching corpus: 51600, signal 868640/980236 (executing program) 2023/02/13 08:56:43 fetching corpus: 51650, signal 868896/980238 (executing program) 2023/02/13 08:56:43 fetching corpus: 51700, signal 869197/980238 (executing program) 2023/02/13 08:56:43 fetching corpus: 51750, signal 869364/980238 (executing program) 2023/02/13 08:56:44 fetching corpus: 51800, signal 869524/980238 (executing program) 2023/02/13 08:56:44 fetching corpus: 51850, signal 869819/980238 (executing program) 2023/02/13 08:56:44 fetching corpus: 51900, signal 869994/980238 (executing program) 2023/02/13 08:56:44 fetching corpus: 51950, signal 870187/980238 (executing program) 2023/02/13 08:56:44 fetching corpus: 52000, signal 870360/980239 (executing program) 2023/02/13 08:56:44 fetching corpus: 52050, signal 870624/980239 (executing program) 2023/02/13 08:56:44 fetching corpus: 52100, signal 870764/980239 (executing program) 2023/02/13 08:56:45 fetching corpus: 52150, signal 870961/980240 (executing program) 2023/02/13 08:56:45 fetching corpus: 52200, signal 871166/980240 (executing program) 2023/02/13 08:56:45 fetching corpus: 52250, signal 871428/980240 (executing program) 2023/02/13 08:56:45 fetching corpus: 52300, signal 871589/980240 (executing program) 2023/02/13 08:56:45 fetching corpus: 52350, signal 871977/980240 (executing program) 2023/02/13 08:56:45 fetching corpus: 52400, signal 872113/980240 (executing program) 2023/02/13 08:56:45 fetching corpus: 52450, signal 872327/980240 (executing program) 2023/02/13 08:56:46 fetching corpus: 52500, signal 872538/980240 (executing program) 2023/02/13 08:56:46 fetching corpus: 52550, signal 872801/980240 (executing program) 2023/02/13 08:56:46 fetching corpus: 52600, signal 872966/980240 (executing program) 2023/02/13 08:56:46 fetching corpus: 52650, signal 873239/980240 (executing program) 2023/02/13 08:56:46 fetching corpus: 52700, signal 873442/980240 (executing program) 2023/02/13 08:56:47 fetching corpus: 52750, signal 873703/980240 (executing program) 2023/02/13 08:56:47 fetching corpus: 52800, signal 874131/980240 (executing program) 2023/02/13 08:56:47 fetching corpus: 52850, signal 874348/980240 (executing program) 2023/02/13 08:56:47 fetching corpus: 52900, signal 874555/980240 (executing program) 2023/02/13 08:56:47 fetching corpus: 52950, signal 874748/980240 (executing program) 2023/02/13 08:56:47 fetching corpus: 53000, signal 874983/980240 (executing program) 2023/02/13 08:56:48 fetching corpus: 53050, signal 875169/980240 (executing program) 2023/02/13 08:56:48 fetching corpus: 53100, signal 875294/980240 (executing program) 2023/02/13 08:56:48 fetching corpus: 53150, signal 875523/980240 (executing program) 2023/02/13 08:56:48 fetching corpus: 53200, signal 875787/980241 (executing program) 2023/02/13 08:56:48 fetching corpus: 53250, signal 876026/980241 (executing program) 2023/02/13 08:56:48 fetching corpus: 53300, signal 876205/980241 (executing program) 2023/02/13 08:56:48 fetching corpus: 53350, signal 876415/980241 (executing program) 2023/02/13 08:56:48 fetching corpus: 53400, signal 876598/980241 (executing program) 2023/02/13 08:56:49 fetching corpus: 53450, signal 876726/980241 (executing program) 2023/02/13 08:56:49 fetching corpus: 53500, signal 876927/980241 (executing program) 2023/02/13 08:56:49 fetching corpus: 53550, signal 877204/980241 (executing program) 2023/02/13 08:56:49 fetching corpus: 53600, signal 877361/980241 (executing program) 2023/02/13 08:56:49 fetching corpus: 53650, signal 877555/980242 (executing program) 2023/02/13 08:56:49 fetching corpus: 53700, signal 877732/980242 (executing program) 2023/02/13 08:56:50 fetching corpus: 53750, signal 877900/980242 (executing program) 2023/02/13 08:56:50 fetching corpus: 53800, signal 878096/980242 (executing program) 2023/02/13 08:56:50 fetching corpus: 53850, signal 878277/980242 (executing program) 2023/02/13 08:56:50 fetching corpus: 53900, signal 878564/980242 (executing program) 2023/02/13 08:56:51 fetching corpus: 53950, signal 878849/980242 (executing program) 2023/02/13 08:56:51 fetching corpus: 54000, signal 878998/980242 (executing program) 2023/02/13 08:56:51 fetching corpus: 54050, signal 879238/980242 (executing program) 2023/02/13 08:56:51 fetching corpus: 54100, signal 879409/980242 (executing program) 2023/02/13 08:56:51 fetching corpus: 54150, signal 879643/980242 (executing program) 2023/02/13 08:56:51 fetching corpus: 54200, signal 879912/980242 (executing program) 2023/02/13 08:56:52 fetching corpus: 54250, signal 880091/980242 (executing program) 2023/02/13 08:56:52 fetching corpus: 54300, signal 880335/980246 (executing program) 2023/02/13 08:56:52 fetching corpus: 54350, signal 880510/980250 (executing program) 2023/02/13 08:56:52 fetching corpus: 54400, signal 880658/980250 (executing program) 2023/02/13 08:56:52 fetching corpus: 54450, signal 880856/980250 (executing program) 2023/02/13 08:56:53 fetching corpus: 54500, signal 881103/980250 (executing program) 2023/02/13 08:56:53 fetching corpus: 54550, signal 881254/980250 (executing program) 2023/02/13 08:56:53 fetching corpus: 54600, signal 881454/980250 (executing program) 2023/02/13 08:56:53 fetching corpus: 54650, signal 881740/980250 (executing program) 2023/02/13 08:56:53 fetching corpus: 54700, signal 881930/980250 (executing program) 2023/02/13 08:56:53 fetching corpus: 54750, signal 882279/980250 (executing program) 2023/02/13 08:56:54 fetching corpus: 54800, signal 882538/980250 (executing program) 2023/02/13 08:56:54 fetching corpus: 54850, signal 882702/980250 (executing program) 2023/02/13 08:56:54 fetching corpus: 54900, signal 882931/980250 (executing program) 2023/02/13 08:56:54 fetching corpus: 54950, signal 883080/980251 (executing program) 2023/02/13 08:56:54 fetching corpus: 55000, signal 885410/980251 (executing program) 2023/02/13 08:56:55 fetching corpus: 55050, signal 886664/980251 (executing program) 2023/02/13 08:56:55 fetching corpus: 55100, signal 886881/980251 (executing program) 2023/02/13 08:56:55 fetching corpus: 55150, signal 887065/980251 (executing program) 2023/02/13 08:56:55 fetching corpus: 55200, signal 887234/980251 (executing program) 2023/02/13 08:56:55 fetching corpus: 55250, signal 887415/980251 (executing program) 2023/02/13 08:56:55 fetching corpus: 55300, signal 887675/980251 (executing program) 2023/02/13 08:56:56 fetching corpus: 55350, signal 887937/980251 (executing program) 2023/02/13 08:56:56 fetching corpus: 55400, signal 888156/980251 (executing program) 2023/02/13 08:56:56 fetching corpus: 55450, signal 888332/980251 (executing program) 2023/02/13 08:56:56 fetching corpus: 55500, signal 888539/980251 (executing program) 2023/02/13 08:56:56 fetching corpus: 55550, signal 888749/980251 (executing program) 2023/02/13 08:56:57 fetching corpus: 55600, signal 888931/980251 (executing program) 2023/02/13 08:56:57 fetching corpus: 55650, signal 889056/980251 (executing program) 2023/02/13 08:56:57 fetching corpus: 55700, signal 889279/980251 (executing program) 2023/02/13 08:56:57 fetching corpus: 55750, signal 889488/980251 (executing program) 2023/02/13 08:56:57 fetching corpus: 55800, signal 889827/980251 (executing program) 2023/02/13 08:56:57 fetching corpus: 55850, signal 889972/980251 (executing program) 2023/02/13 08:56:58 fetching corpus: 55900, signal 890157/980251 (executing program) 2023/02/13 08:56:58 fetching corpus: 55950, signal 890302/980251 (executing program) 2023/02/13 08:56:58 fetching corpus: 56000, signal 890450/980251 (executing program) 2023/02/13 08:56:58 fetching corpus: 56050, signal 890632/980251 (executing program) 2023/02/13 08:56:58 fetching corpus: 56100, signal 890809/980251 (executing program) 2023/02/13 08:56:58 fetching corpus: 56150, signal 890992/980251 (executing program) 2023/02/13 08:56:59 fetching corpus: 56200, signal 891255/980252 (executing program) 2023/02/13 08:56:59 fetching corpus: 56250, signal 891465/980252 (executing program) 2023/02/13 08:56:59 fetching corpus: 56300, signal 891668/980252 (executing program) 2023/02/13 08:56:59 fetching corpus: 56350, signal 891904/980252 (executing program) 2023/02/13 08:57:00 fetching corpus: 56400, signal 892037/980252 (executing program) 2023/02/13 08:57:00 fetching corpus: 56450, signal 892307/980252 (executing program) 2023/02/13 08:57:00 fetching corpus: 56500, signal 892444/980252 (executing program) 2023/02/13 08:57:00 fetching corpus: 56550, signal 892709/980255 (executing program) 2023/02/13 08:57:00 fetching corpus: 56600, signal 892898/980255 (executing program) 2023/02/13 08:57:00 fetching corpus: 56650, signal 893162/980255 (executing program) 2023/02/13 08:57:00 fetching corpus: 56700, signal 893353/980255 (executing program) 2023/02/13 08:57:01 fetching corpus: 56750, signal 893511/980255 (executing program) 2023/02/13 08:57:01 fetching corpus: 56800, signal 893618/980256 (executing program) 2023/02/13 08:57:01 fetching corpus: 56850, signal 893824/980256 (executing program) 2023/02/13 08:57:01 fetching corpus: 56900, signal 894041/980256 (executing program) 2023/02/13 08:57:01 fetching corpus: 56950, signal 894242/980256 (executing program) 2023/02/13 08:57:01 fetching corpus: 57000, signal 894450/980256 (executing program) 2023/02/13 08:57:01 fetching corpus: 57050, signal 894639/980256 (executing program) 2023/02/13 08:57:02 fetching corpus: 57100, signal 894856/980256 (executing program) 2023/02/13 08:57:02 fetching corpus: 57150, signal 895061/980256 (executing program) 2023/02/13 08:57:02 fetching corpus: 57200, signal 895306/980256 (executing program) 2023/02/13 08:57:02 fetching corpus: 57250, signal 895623/980256 (executing program) 2023/02/13 08:57:02 fetching corpus: 57300, signal 895765/980256 (executing program) 2023/02/13 08:57:02 fetching corpus: 57350, signal 895886/980256 (executing program) 2023/02/13 08:57:03 fetching corpus: 57400, signal 896107/980256 (executing program) 2023/02/13 08:57:03 fetching corpus: 57450, signal 896286/980256 (executing program) 2023/02/13 08:57:03 fetching corpus: 57500, signal 896465/980257 (executing program) 2023/02/13 08:57:03 fetching corpus: 57550, signal 896676/980257 (executing program) 2023/02/13 08:57:04 fetching corpus: 57600, signal 896953/980257 (executing program) 2023/02/13 08:57:04 fetching corpus: 57650, signal 897220/980257 (executing program) 2023/02/13 08:57:04 fetching corpus: 57700, signal 897408/980257 (executing program) 2023/02/13 08:57:04 fetching corpus: 57750, signal 897540/980257 (executing program) 2023/02/13 08:57:04 fetching corpus: 57800, signal 897701/980257 (executing program) 2023/02/13 08:57:05 fetching corpus: 57850, signal 897833/980257 (executing program) 2023/02/13 08:57:05 fetching corpus: 57900, signal 897991/980257 (executing program) 2023/02/13 08:57:05 fetching corpus: 57950, signal 898140/980257 (executing program) 2023/02/13 08:57:05 fetching corpus: 58000, signal 898309/980257 (executing program) 2023/02/13 08:57:05 fetching corpus: 58050, signal 898553/980257 (executing program) 2023/02/13 08:57:05 fetching corpus: 58100, signal 898727/980257 (executing program) 2023/02/13 08:57:06 fetching corpus: 58150, signal 898893/980257 (executing program) 2023/02/13 08:57:06 fetching corpus: 58200, signal 899024/980257 (executing program) 2023/02/13 08:57:06 fetching corpus: 58250, signal 899223/980257 (executing program) 2023/02/13 08:57:06 fetching corpus: 58300, signal 899404/980257 (executing program) 2023/02/13 08:57:06 fetching corpus: 58350, signal 899594/980257 (executing program) 2023/02/13 08:57:07 fetching corpus: 58400, signal 899846/980262 (executing program) 2023/02/13 08:57:07 fetching corpus: 58450, signal 900024/980262 (executing program) 2023/02/13 08:57:07 fetching corpus: 58500, signal 900270/980262 (executing program) 2023/02/13 08:57:07 fetching corpus: 58550, signal 900467/980262 (executing program) 2023/02/13 08:57:07 fetching corpus: 58600, signal 900658/980270 (executing program) 2023/02/13 08:57:07 fetching corpus: 58650, signal 900772/980270 (executing program) 2023/02/13 08:57:07 fetching corpus: 58671, signal 900869/980270 (executing program) 2023/02/13 08:57:07 fetching corpus: 58671, signal 900869/980270 (executing program) 2023/02/13 08:57:09 starting 6 fuzzer processes 08:57:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e94484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac5ffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7294332828306030000000000000063297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f2e9191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe0ff000000f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b4c4aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e3a409e2a3bce109b600000000210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776855a8bbe5332d1ac69112c205794161aefc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019662466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a2972eb8f7e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d63580b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fc8a488ac9b2645ec879f09ee9c2cac01b8babb757b5c59217b80d0dbbba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302b8e8715405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d30488ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6515009ee69dd1bc55258789b24052137e9637f3efba6d4c3d7b8c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426a088a0208040982a0000000000000000000000000051ceaaf0159fe6422eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6d7ec2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5d02000000e3db11d5ad49d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04abb9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc4ebf9e6e591982757f45c52c645d891524ae1740550cf1f80bd84e7f594df48ac568e6f2bf672d194dc7d3d72108b87267da446b38752c1eac506b17a5221ff1b4a128efbdb23782c8d20071f7767ff6a05e864e67462fe1a544ea02310614d7c9d416900f11bffd147845920dd1f152d515db3f9f7c13ff8fe62c400237f0cf3a0f5d4ce152acc6ef4670871e7c4aa186142ddc209d846d420c16a09cdaed565227653c28d297823934a8bb31e97fe86bf3aff4cd63b19d77118ffd0c2c28e49910b1395022a867b013e9ee10834a048cb43486d7ef89798484f77295277537e448d0d3d05186d401f98733f32427b38218b27f6264972f9f039e2945a5d3a9d970fdbaa26eb86de50bd7aba54bf5430cd65ce5da507ec0fd6df4e9978d7f5d9fe9a1013ce10daefffaef1868d00"/3552], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0xa, 0x1ff, 0x6402, 0x183}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) 08:57:09 executing program 5: bpf$MAP_GET_NEXT_KEY(0x6, 0x0, 0x0) 08:57:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x7b}, 0x48) 08:57:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000340)=""/4096, 0x0, 0x1000, 0xd0}, 0x20) 08:57:09 executing program 3: setitimer(0x0, &(0x7f0000000180)={{}, {0x0, 0x7}}, &(0x7f00000001c0)) 08:57:09 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="e6d4af5f016e", @val, {@ipv4}}, 0x0) syzkaller login: [ 232.987259] IPVS: ftp: loaded support on port[0] = 21 [ 233.120512] IPVS: ftp: loaded support on port[0] = 21 [ 233.227993] IPVS: ftp: loaded support on port[0] = 21 [ 233.281346] chnl_net:caif_netlink_parms(): no params data found [ 233.366626] chnl_net:caif_netlink_parms(): no params data found [ 233.399987] IPVS: ftp: loaded support on port[0] = 21 [ 233.430280] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.437724] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.445257] device bridge_slave_0 entered promiscuous mode [ 233.456994] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.463374] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.471637] device bridge_slave_1 entered promiscuous mode [ 233.493689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.520188] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.527440] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.534442] device bridge_slave_0 entered promiscuous mode [ 233.542709] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.572051] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.578663] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.588187] device bridge_slave_1 entered promiscuous mode [ 233.616620] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.624037] team0: Port device team_slave_0 added [ 233.630927] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.638664] team0: Port device team_slave_1 added [ 233.696709] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.742917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.762829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.769146] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.796507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.825493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.831771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.857885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.878875] IPVS: ftp: loaded support on port[0] = 21 [ 233.885876] chnl_net:caif_netlink_parms(): no params data found [ 233.901232] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.908424] team0: Port device team_slave_0 added [ 233.914040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.939740] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.947345] team0: Port device team_slave_1 added [ 233.964121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.011614] device hsr_slave_0 entered promiscuous mode [ 234.017475] device hsr_slave_1 entered promiscuous mode [ 234.031537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.038383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.066073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.084583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.103862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.110407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.136797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.185460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.238611] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.245301] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.252316] device bridge_slave_0 entered promiscuous mode [ 234.260689] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.268108] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.275328] device bridge_slave_1 entered promiscuous mode [ 234.281650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.309382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.331186] chnl_net:caif_netlink_parms(): no params data found [ 234.353517] IPVS: ftp: loaded support on port[0] = 21 [ 234.386309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.396755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.421942] device hsr_slave_0 entered promiscuous mode [ 234.428133] device hsr_slave_1 entered promiscuous mode [ 234.438032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.476032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.511169] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.518369] team0: Port device team_slave_0 added [ 234.549108] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.556541] team0: Port device team_slave_1 added [ 234.682092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.689654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.714911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.751526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.758199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.785052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.812775] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.819393] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.826844] device bridge_slave_0 entered promiscuous mode [ 234.842626] chnl_net:caif_netlink_parms(): no params data found [ 234.856921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.873994] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.880818] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.889385] device bridge_slave_1 entered promiscuous mode [ 234.908910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.986233] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.998245] device hsr_slave_0 entered promiscuous mode [ 235.003871] device hsr_slave_1 entered promiscuous mode [ 235.010409] Bluetooth: hci4 command 0x0409 tx timeout [ 235.016208] Bluetooth: hci2 command 0x0409 tx timeout [ 235.018175] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.021490] Bluetooth: hci3 command 0x0409 tx timeout [ 235.040577] Bluetooth: hci1 command 0x0409 tx timeout [ 235.075091] Bluetooth: hci5 command 0x0409 tx timeout [ 235.081621] Bluetooth: hci0 command 0x0409 tx timeout [ 235.094296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.103716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.152184] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.198143] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.205628] team0: Port device team_slave_0 added [ 235.211369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.220694] team0: Port device team_slave_1 added [ 235.227196] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.233672] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.241588] device bridge_slave_0 entered promiscuous mode [ 235.283032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.289342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.315145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.329561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.335870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.361187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.371934] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.378705] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.386422] device bridge_slave_1 entered promiscuous mode [ 235.406181] chnl_net:caif_netlink_parms(): no params data found [ 235.419547] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.452744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.470717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.494063] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.512863] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.570557] device hsr_slave_0 entered promiscuous mode [ 235.577039] device hsr_slave_1 entered promiscuous mode [ 235.583480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.615796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.622683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.630661] team0: Port device team_slave_0 added [ 235.637435] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.644576] team0: Port device team_slave_1 added [ 235.680032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.724518] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.758971] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.765442] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.772513] device bridge_slave_0 entered promiscuous mode [ 235.780231] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.786795] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.793875] device bridge_slave_1 entered promiscuous mode [ 235.818692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.825203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.851201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.862844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.869187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.895350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.910828] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.919246] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.927182] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.937443] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.953092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.960741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.970830] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.977152] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.986088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.011591] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.019137] team0: Port device team_slave_0 added [ 236.025068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.032486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.062145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.070971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.078966] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.085503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.103090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.113037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.131281] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.138537] team0: Port device team_slave_1 added [ 236.165997] device hsr_slave_0 entered promiscuous mode [ 236.172666] device hsr_slave_1 entered promiscuous mode [ 236.181209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.189019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.197612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.205749] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.212097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.228058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.234603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.260452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.273147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.283492] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.292241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.302347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.315407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.321668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.347031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.368103] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.386584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.394491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.408938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.421514] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.433532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.443228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.450990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.458653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.467346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.476135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.483675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.519209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.543894] device hsr_slave_0 entered promiscuous mode [ 236.550473] device hsr_slave_1 entered promiscuous mode [ 236.557879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.566225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.573125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.581327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.592546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.598947] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.631145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.640152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.667082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.674643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.682171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.690549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.698812] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.705228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.712580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.721368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.730351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.756540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.767624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.775870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.783426] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.789826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.797165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.804961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.814995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.843129] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.849943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.859860] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.868288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.885531] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.891528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.903575] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.910126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.918436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.925703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.941510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.960495] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.967120] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.979572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.988069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.998104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.007836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.051901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.060181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.071643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.078901] Bluetooth: hci1 command 0x041b tx timeout [ 237.084190] Bluetooth: hci3 command 0x041b tx timeout [ 237.084926] Bluetooth: hci2 command 0x041b tx timeout [ 237.096742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.104679] Bluetooth: hci4 command 0x041b tx timeout [ 237.114166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.125555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.133056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.143014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.151011] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.157444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.165791] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.172659] Bluetooth: hci0 command 0x041b tx timeout [ 237.177965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.179413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.185580] Bluetooth: hci5 command 0x041b tx timeout [ 237.201484] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.207751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.221293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.228518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.236272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.249793] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.257983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.269315] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.286503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.293227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.300012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.308220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.315992] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.322341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.333823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.361460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.369242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.380653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.390817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.403335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.411905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.425211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.433863] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.447368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.465189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.472999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.482844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.490764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.499160] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.512671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.520889] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.527823] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.535854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.543035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.552321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.563366] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.577166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.590694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.597544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.604311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.613660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.625515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.632799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.641832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.652410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.663651] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.669931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.680623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.688718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.696722] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.703072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.711235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.719520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.729512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.740584] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.750166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.758024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.766321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.774042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.782215] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.788624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.808839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.818876] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.836727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.855354] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.861443] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.870907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.879133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.887312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.895361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.902186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.914301] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.928456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.940057] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.948746] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.958612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.979431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.986699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.995342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.011560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.021765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.039569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.047476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.055884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.063588] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.070004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.078087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.086814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.094550] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.100896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.108037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.115932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.123813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.135566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.145568] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.151782] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.162507] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.170059] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.176941] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.183975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.192515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.201557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.213198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.223600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.235776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.246864] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.255363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.263268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.272190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.281057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.289051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.296813] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.303156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.310260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.317867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.330046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.339007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.348151] device veth0_vlan entered promiscuous mode [ 238.355975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.370401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.377863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.386575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.393460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.400997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.408955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.417305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.425292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.432879] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.439299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.447433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.455509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.464012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.473894] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.483771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.492670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.505998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.513348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.523247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.532672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.540826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.548631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.559310] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.569107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.582951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.593911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.605614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.613359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.621354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.629983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.637646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.645836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.653313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.663660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.673531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.685885] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.691928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.701642] device veth1_vlan entered promiscuous mode [ 238.710524] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.718445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.727173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.735697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.743168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.751673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.762038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.772126] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.783886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.797036] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.805428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.813269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.822404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.830437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.840736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.851051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.865595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.873260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.883034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.891778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.904130] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.911938] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.920055] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.930323] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.943543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.950074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.966535] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.978579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.002887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.010933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.021497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.038448] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.049457] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.056523] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.071328] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 239.080888] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.088682] device veth0_vlan entered promiscuous mode [ 239.111689] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.118973] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.125979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.133563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.143183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.150975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.154571] Bluetooth: hci3 command 0x040f tx timeout [ 239.159112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.165436] Bluetooth: hci1 command 0x040f tx timeout [ 239.170034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.181923] Bluetooth: hci4 command 0x040f tx timeout [ 239.183978] device veth0_macvtap entered promiscuous mode [ 239.187926] Bluetooth: hci2 command 0x040f tx timeout [ 239.199758] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.211559] device veth1_vlan entered promiscuous mode [ 239.218363] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.227819] device veth0_vlan entered promiscuous mode [ 239.235251] Bluetooth: hci5 command 0x040f tx timeout [ 239.240495] Bluetooth: hci0 command 0x040f tx timeout [ 239.241218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.253241] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.262478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.269607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.278049] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 239.286633] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.293509] device veth1_macvtap entered promiscuous mode [ 239.300482] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.310245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.321722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.331419] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 239.339327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.346662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.353342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.363029] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.373489] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.380998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.389185] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.400501] device veth1_vlan entered promiscuous mode [ 239.406764] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.419811] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.427423] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.435508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.442630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.450630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.458615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.465644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.476581] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.483872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.493991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.503619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.552802] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.561597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.575345] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.582482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.590694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.609108] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.628649] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.644114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.654161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.668999] device veth0_macvtap entered promiscuous mode [ 239.683988] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.701240] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.711857] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.722322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.737462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.752356] device veth1_macvtap entered promiscuous mode [ 239.761259] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.771804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.791536] device veth0_macvtap entered promiscuous mode [ 239.801634] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.817632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.832051] device veth1_macvtap entered promiscuous mode [ 239.844946] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.852874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.864126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.876518] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.883470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.895937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.902996] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.910763] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.919305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.927319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.935371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.944758] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.953858] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.962154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.972138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.983935] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.990890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.000087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.013484] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 240.021541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.029989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.039467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.047976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.058323] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 240.069004] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 240.085860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.104877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.114013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.125282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.136179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.143107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.151985] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 240.159473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.168397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.177443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.186166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.193941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.202754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.219203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.234823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.254831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.270426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.281420] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.288821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.301466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.309536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.344600] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 240.351700] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 240.362287] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 240.375469] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 240.383082] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 240.390692] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 240.402372] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 240.411719] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 240.424671] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 08:57:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) [ 240.441951] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 240.465203] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 240.471466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 08:57:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080), 0x4) [ 240.489095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.500515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.508785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.519533] device veth0_vlan entered promiscuous mode [ 240.527127] device veth0_vlan entered promiscuous mode 08:57:17 executing program 5: faccessat(0xffffffffffffff9c, 0x0, 0x0) [ 240.541727] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 240.562693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.571431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:57:17 executing program 5: open$dir(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x140) open$dir(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x0) [ 240.591354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.615504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.622839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.631548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:57:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0xfd3678f9) [ 240.643542] device veth1_vlan entered promiscuous mode [ 240.651576] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 240.662602] device veth0_vlan entered promiscuous mode [ 240.682600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.690505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.710772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.745076] device veth1_vlan entered promiscuous mode [ 240.759371] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.784783] device veth1_vlan entered promiscuous mode [ 240.811746] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.831764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.841331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.859356] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.877189] device veth0_macvtap entered promiscuous mode [ 240.886267] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.905839] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.916826] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.923943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.945560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.962063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.972645] device veth1_macvtap entered promiscuous mode [ 240.985471] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 240.998503] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 08:57:17 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/time_for_children\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000640), 0x2, 0x0) [ 241.012996] device veth0_macvtap entered promiscuous mode [ 241.020603] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 241.032619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.040583] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.052991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.061314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.091506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 241.101132] device veth0_macvtap entered promiscuous mode [ 241.109807] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 241.119148] device veth1_macvtap entered promiscuous mode [ 241.126621] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 241.143459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 241.159274] device veth1_macvtap entered promiscuous mode [ 241.175540] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 241.189760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 241.205043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.221804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.233477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.245268] Bluetooth: hci1 command 0x0419 tx timeout [ 241.250637] Bluetooth: hci3 command 0x0419 tx timeout [ 241.250880] Bluetooth: hci2 command 0x0419 tx timeout [ 241.260486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.270514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.274771] Bluetooth: hci4 command 0x0419 tx timeout [ 241.285909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.296863] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.303867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.317309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 241.317561] Bluetooth: hci5 command 0x0419 tx timeout [ 241.324551] Bluetooth: hci0 command 0x0419 tx timeout [ 241.341750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.349591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.357547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.364927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.372569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.382891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 241.395958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 241.403942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.414215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.423341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.434814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.443930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.454931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.466158] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.473065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.486500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.499508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.508913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.519462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.528690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.538444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.547650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.558576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.570097] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.594296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.606151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.620205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.635564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.644970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.666800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.689139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.701410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.717713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.726949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.737022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.746747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.756520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.765835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.775632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.786021] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.792937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.801334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.812947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.822712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.832516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.841666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.851482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.860761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.870942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.881701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.889114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.898237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.910929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.918958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.926754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.936478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.946828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.956593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.966652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.975998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.985752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.995226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.005015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.014216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.024002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.035028] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 242.042071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.055884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.063799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:57:19 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x103) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000b80)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=user,cache=fscache,cache=mmap,aname=+${\\&&,noextend,debug=0x000000000000046a,version=9p2000.u,uid>', @ANYRESDEC=0x0, @ANYBLOB="c017124d643d88", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,audit,obj_role=/dev/vcsa\x00,rootcontext=root,\x00']) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x5, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x770, &(0x7f00000007c0)="$eJzs3c9rHFUcAPDvbJLmR6uJIGg9BQQNlG5Mja2Ch4oHESwU9Gy7bLahZpMt2U1pQsAWEbwIKh4EvfTsj3rz6o+r/hcepKVqWqx4kMhsdtNNs5tu2uyukM8HJvvezGze+86befN2Z9gJYN8aT/9kIg5HxEdJxGhtfhIRA9VUf8TJjfXurK3m0ymJ9fU3/0iq69xeW81Hw3tSB2uZJyPix/cjjmS2l1teXpnLFYuFxVp+sjJ/YbK8vHL0/HxutjBbWDg+NT197MQLJ47vXax//bJy6MbHrz37zcl/3nvi2oc/JXEyDtWWNcaxV8ZjvLZNBtJNuMWre11YjyW9rgAPJD00+zaO8jgco9FXTbUw3M2aAQCd8m5ErAMA+0zi/A8A+0z9e4Dba6v5+tTbbyS66+YrETG0EX/9+ubGkv7aNbuh6nXQkdvJlisjSUSM7UH54xHxxXdvf5VO0aHrkADNXL4SEWfHxrf3/8m2exZ267k21hm/J6//g+75Ph3/vNhs/JfZHP9Ek/HPYJNj90Hc//jPXN+DYlpKx38vN9zbdqch/pqxvlrukeqYbyA5d75YSPu2RyNiIgYG0/zUDmVM3Pr3VqtljeO/Pz9558u0/PT17hqZ6/2DW98zk6vkHibmRjevRDzV3yz+ZLP9kxbj39NtlvH6Sx983mpZGn8ab33aHn9nrV+NeKZp+9+9oy3Z8f7EyeruMFnfKZr49tfPRlqV39j+6ZSWX/8s0A1p+4/sHP9Y0ni/Znn3Zfx8dfSHVsvuH3/z/f9A8lY1faA271KuUlmcijiQvLF9/rG7763n6+un8U883fz432n/Tz8Tnr1f4EltI974/esHj7+z0vhndtX+u09cuzPX16r89tp/upqaqM1pp/9rt4IPs+0AAAAAAAAAAAAAAAAAAAAAAAAAoF2ZiDgUSSa7mc5kstmNZ3g/HiOZYqlcOXKutLQwE9VnZY/FQKb+U5ejDb+HOlX7Pfx6/tg9+ecj4rGI+HRwuJrP5kvFmV4HDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1B1s8/z/122CvawcAdMzQ1qzTPgDsA0O9rgAA0HW7O/8Pd6weAED3+PwPAPuP8z8A7D/O/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTY6VOn0mn977XVfJqfubi8NFe6eHSmUJ7Lzi/ls/nS4oXsbKk0Wyxk86X5lv/o8sZLsVS6MB0LS5cmK4VyZbK8vHJmvrS0UDlzfj43WzhTGOhaZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQvvLyylyuWCwsSkhISGwmGnuJ4d51UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/c/8FAAD///vBKs8=") open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:57:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) 08:57:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200c10, &(0x7f0000000240)={[{@nodiscard}, {@mblk_io_submit}, {@debug}, {@nogrpid}, {@errors_remount}]}, 0x2, 0x4bb, &(0x7f0000000a40)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 08:57:19 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000640)='./file0\x00', 0xa00080, &(0x7f00000000c0)=ANY=[@ANYBLOB='nls=euc-jp\x00\x00id=', @ANYRESHEX=0x0, @ANYBLOB="2300336ff7ec954d533322b40991e000000000000080969e4a1f520b3286ae1a65243442"], 0x83, 0x5dd, &(0x7f0000000c80)="$eJzs3c1rHOcdB/DvrFey5YKjJHbilkBFDGmpqC1pUVr1UreUokMoIT30LOx1vHitBGlTlFCK+37tIX9AetCtp0LvhvTc3nLVMVDoJSfdXGZ2VtpYsrLyi3YVfz7imed55pl55pnfvOzOLmIDPLdW59O8nyKr829tlfWd7VZ3Z7t1tm7uJinLjaTZz1KsJ8WnyfX0U75ZzqyXLx61nY87K+989sXO5/1as07V8o2j1hvNvTplLsmZOj9o6rH6u/HI/kZV7O1hGbArg8DBuD044N5xVn/C6xaYBEX/dfOA2eR8knP1+4DUd4fGyY7u6TvWXQ4AAABOqRd2s5utXBj3OAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOA0qX//v6hTY1CeSzH4/f/pel7q8ql2f9wDAAAAAAAAAICn4Nu72c1WLgzqD4rqO//Xq8rFavqNfJDNtLORq9nKWnrpZSOLSWaHOpreWuv1NhZHWHPp0DWXTmZ/AQAAAAAAAOBr6vdZ3f/+HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJkGRnOlnVbo4KM+m0UxyLsl0udy95D+D8ml2f9wDAAAAgBPwwm52s5ULg/qDonrmf6V67j+XD7KeXjrppZt2blafBfSf+hs7263uznbrbpkO9vuT/x1rGFWP6X/2cPiWL1dLzORWOtWcq7mR99LNzTSqNUuXB+M5fFy/K8dU/Lg24shu1nm553+t88kwW0Vkai8iC/XYymi8eHQkjnl0Ht7SYhp7n/xcfAYxP1/n5f78eaJjvjR09r1ydCSS7/zz77+63V2/c/vW5vzk7NJjejgSraFIvPpcRWKhisSlvfpqfp5fZj5zeTsb6eTXWUsv7czlZ1VprT6fy+ns0ZG6/qXa2181kun6uPTvoscb0+vVuhfSyS/yXm6mnTerv6Us5gdZznJWho7wpRGu+sbxrvor360LM0n+UueToYzri0NxHb7nzlZtw3P2o/TS0783Nr9VF8pt/KHOJ8PDkVgcisTLR0fibw/K6WZ3/c7G7bX3R9zeG3VeXkd/mqhXifJ8eak8WFXty2dH2fbyoW2LVdvFvbbGgbZLe21fdaVO1+/hDva0VLW9emhbq2q7PNR22PstACbe+e+dn57578y/Zz6Z+ePM7Zm3zv307A/PvjadqX9N/ai5cOaNxmvFP/JJfrv//A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy+zQ8/urPW7bY3xlwo6h/ymZTxKCg834Vx35mAZ+1a7+771zY//Oj7nbtr77bfba9PLS+vLKwsv9m6dqvTbS/0p+MeJfAs7L/oj3skAAAAAAAAAAAAwKhO4t8Jxr2PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOm2Op/m/RRZXLi6UNZ3tlvdMg3K+0s2kzSSFL9Jik+T6+mnzA51VzxqOx93Vt757Iudz/f7ag6Wbxy13mju1SlzSc7U+dPq78YT91fs7WEZsCuDwMG4/T8AAP//Z0kJ9A==") r0 = open(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 08:57:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x801020, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$eJzs3U9sHNd9B/DfG5IiJbcVEzuK3cbFpi1SmbFc/YupWIW7qmm2AWSZCMXcAnBFUurC1JIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLYukFx8KHLqiWhhIyh6YIsAOQUMZvYtuaQoSxZFibQ/H5v6zs68N/PezHpGFvTmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8fuvXjp9Jj3uVgAAj9KV8a+ePuv5DwCfKFf9/z8AAAAAAAAAAAAAABx0KYp4MlLMX1lPk9XntoHLzdat2xMjo7tXO5qqmj1V+fJn4MzZc+e/9OLwhU5+eP2H7Zl4ffzqpdorczfnF2YWF2emaxOt5tTc9Mx972Gv9Xcaqk5A7eYbt6avX1+snX3h3LbNtwc/6H/ixODF4edOPdspOzEyOjreVaa374GPfoe7jfA4EkWcihTPf+8nqRERRez9XNzju7PfjladGKo6MTEyWnVkttloLZUbxzonooiodVWqd87RI7gWe1KPWC6bXzZ4qOze+HxjoXFtdqY21lhYai4151pjqd3asj+1KOJCiliJiLX+O3fXF0X0RorvHF9P1yKip3MevlgNDL57O4p97ON9KNtZ64tYKQ7BNTvA+qOI1yLFT989GVPlOcs/8YWI18r8QcTbZb4ckcovxvmI93f5HnE49UYRf1Fe/4vrabq6H3TuK5e/VvtK6/pcV9nOfeXQPx8epQN+bxqIIhrVHX89PfhvdgAAAAAAAAAAAAAAAAB42I5GEc9Eilf/44+rccVRjUs/fnH4DwZ/uXvM+NP32E9Z9oWIWC7ub0zukTyEeCyNpfSYxxJ/kg1EEX+Sx/9963E3BgAAAAAAAAAAAAAAAAAA4BOtiB9HipfeO5lWontO8WbrRu1q49pse1bYzty/nTnTNzY2NmqpnfWckzmXc67kXM25ljOKXD9nPedkzuWcKzlXc67ljJ5cP2c952TO5ZwrOVdzruWM3lw/Zz3nZM7lnCs5V3Ou5YwDMncvAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDHSRFF/DxSfPsb6ylSRNQjJqOdq/2Pu3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKk/FfH9SFH7w/rmut6ISNW/bSfLX85H/UiZn476cJkvR/1SzkaVvfVvPYb2szd9qYgfRYr+gXc2L3i+/n3tT5tfg3j7m1uffrW3nT2djYMf9D9x4vjF4dFff/puy2m3BgxdbrZu3a5NjIyOjnet7s1H/3TXusF83OLhdJ2IWHzzrTcas7MzCxYsWLCwufC470w8CuXz//1I8Tvv/Wfngd95/v9S+9PmEz5+9qdbz/+Xdu5on57/T3ateyn/bqSvN2Jg6eZ834mIgcU33zrVvNm4MXNjpnX+9OkvDw9/+dzpviMRA9ebszNdS3s+VQAAAAAAAAAAAAAAAACPViri9yJF40frqRYRt6vxWoMXh5879WxP9FTjrbaN23p9/Oql2itzN+cXZhYXZ6ZrE63m1Nz0zP0ebqAa7jUxMrovnbmno/vc/qMDr8zNv7nQvPFHS7tuPzZw6dri0kJjavfNcTSKiHr3mqGqwRMjo1WjZ5uNVlV1bNfBdB9dXyrivyLF1Pla+nxel8f/7Rzhv238//LOHe3T+L9Pda0rj5lSET+LFL/9l0/H56t2Hos7zlku97eRYujC53K5OFKW67Sh/V6B9sjAsuz/RYp//Pn2sp3xkE9ulT1z3yf2kCiv//FI8f0//278Rl63/f0Pu1//Yzt3tE/X/6mudce2va9gz10nX/9TkeLlJ9+J38zrPuz9H513b5zMhTffz7FP1/8zXesG83F/6+F0HQAAAAAAAAAA4FDrS0X8XaR4drQ3vZjX3c/f/5veuaN9+vtfn+1aN/2I5iva80kFAAAAgAOiLxXx40hxY+mdzTHU28d/d43//N2t8Z8jacfW6s/5fqV6b8DD/PO/boP5uJN77zYAAAAAAAAAAAAAAAAAAAAcKCkV8WKeT33yHvOpr0aKV//n+VwunSjLdeaBH6x+Hbgy1zp1aXZ2bqqx1Lg2O1Mbn29MzZR1n4oU63/zuVy3qOZX78w3357jfWsu9oVIMfr3nbLtudg7c5M/tVX2TFn2U5Hiv/9he9nOPNaf2Sp7tiz715Hi6/+8e9kTW2XPlWW/Gyl++PVap+yxsmzn/aif3Sr7wtTc7B2vQgUAAAAAAAAAAAAAAAAAAICPqi8V8WeR4n9vrmyO5c/z//d1fay8/c2u+f53uF3N8z9Yzf9/t+UHmf9/8OF0EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpUURbwVKeavrKfV/vJz28DlZuvW7YmR0d2rHU1VzZ6qfPkzcObsufNfenH4Qic/vP7D9ky8Pn71Uu2VuZvzCzOLizPTtYlWc2pueua+97DX+jsNVSegdvONW9PXry/Wzr5wbtvm24Mf9D9xYvDi8HOnnu2UnRgZHR3vKtPb98BHv0O6y/ojUcRfRYrnv/eT9C/9EUXs/Vzc47uz345WnRiqOjExMlp1ZLbZaC2VG8c6J6KIqHVVqnfO0SO4FntSj1gum182eKjs3vh8Y6FxbXamNtZYWGouNedaY6nd2rI/tSjiQopYiYi1/jt31xdFvBEpvnN8Pf1rf0RP5zx88cr4V0+fvXs7in3s430o21nri1gpDsE1O8D6o4h/ihQ/ffdk/Ft/RG+0f+ILEa+V+YOIt8t8OSKVX4zzEe/v8j3icOqNIv6/vP4X19O7/eX9oHNfufy12lda1+e6ynbuK4f++fAoHfB700AU8cPqjr+e/t1/1wAAAAAAAAAAAAAAAAAHSBG/Fileeu9kqsYHb44pbrZu1K42rs22h/V1xv51xkxvbGxs1FI76zkncy7nXMm5mnMtZxS5fs56zsmcyzlXcq7mXMsZPbl+znrOyZzLOVdyruZcyxm9uX7Oes7JnMs5V3Ku5lzLGQdk7B4AAAAAAAAAAAAAAAAAAPDxUlT/pPj2N9bTRn97funJaOeq+UA/9n4RAAD//xQK/p8=") open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) userfaultfd(0x0) r4 = userfaultfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000280)) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000b40)=0x36, 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x39) userfaultfd(0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0xb, 0x0, 0x0, 0x1, 0x0, 0x6f, 0x0, 0x63, 0x7}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) ioctl$RTC_WIE_OFF(r7, 0x7010) write(r8, &(0x7f0000002040)="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", 0x1000) close(r8) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 08:57:19 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x1000001, 0x4d032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000007000/0xd000)=nil, 0xd000, 0x65) setpriority(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x69, 0x1, 0x68d, 0x1, 0xaeb200000, 0xffffffffffffffdb, 0x4, 0x7ffffffc}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x75, 0x7f, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x0, 0x80000000, 0x7, 0x73c}, 0x0, 0x8, r0, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = gettid() mremap(&(0x7f00000f9000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000731000/0x2000)=nil) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, 0x0) r4 = syz_clone(0x800000, &(0x7f0000000300)="a160081325869499d517fb3047589fca2c7fd208a3df120e780d9a3f4fa8973f96cbbcc88158827f8f4c93f6bc5e1ae59a7adaef5f5f23785f039f27db7635ad5c7f0e0da6487b5a293e3da31e52725588728c06a875f9a11afb5ba156066301d69f07a9443a0942e20f0822f50cae841da10da3201e79e49ddd9035b5b00f501c8b5a750e03b8532f6fa1ce7e38aa95f6c627988138d9130c167365056f1eb2aa8e8e69cb8a8a2725ef", 0xaa, &(0x7f0000000080), 0x0, &(0x7f0000000440)="7e25a7a6eb5b084c81f8e353d803b053dc9d3abfd9df4ac5ab0adcb64c3cc235e3985a25fdc7ba3ab83fcf0acf67d2a68ac7a86f8aa54a803dcc19552d32b55c310385ce45fe483ba176000b83") perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x1, 0x20, 0x0, 0x0, 0x0, 0x4051e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x1220, 0x0, 0x2ed66e69, 0x3, 0x8, 0x80000001, 0xfd, 0x0, 0x20, 0x0, 0x100000000}, r4, 0x5, r0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x8400, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000000000000000000007e41388f9e3a2f06a3ab230900000000000000d521e1d8d5a99c63a2a93a83b3eaa1d650a245dd1177d65b2757cc12fe4060e371caad247e480c1a97c62865bdea4497c0e5f5f47ef5a5597334d2324b6bbf9549422ca66c87574adba0c8d654500d2b351a0f988509ed18b2c9ccfcb797c1a98bdc3b51303568850ce294f8633bbb6c088c628161979848be1a962f4e1564ea4addc3c008645bf66e0c11c6fb341ba0b49b549f79f369ca4c91ac7eb877e3b4d33c8cb35dcbe5a90b9d0f65a962fe3423fbf8bc479f53769c1dd498c300d6a97f3d90abba1a54be7e885358c7dbfb60c9aff1dd05cfa3064ed6717f274b7e524729d9e1ec43dd91ddbbaccbfd0000840000000000000000000000000000000000000000003a7d1302f5ec00e105f90d352b8851287b7da4d8d15a4ce3de254dd2cd7b6539f562013e6120d03cf126e73f12be7c6ed6581cf82818fb3b99024134688e87a97429e0afdf87543e3b68900bf642241405d19599e8e2abc4c2aa6caa086cdba9c8aa4ebc28b5b98950166da23c99f93fc9ecb1fdf1a1ba7872ebeee3d746d78c341097f5820c7dd38afd4ff60b4f27a902bc6cdc0513d8fd6803d628260d59bd3f3c3082e197311cb14307b33103921882918f020d6796eddbbb975600ad084a0ffdfa28915ee1ddfba54a36db00f8a4db4e08f52774fc589e00b3b61c4198d274684b649d1732aca53221d2125f218681554a65cd33ca98624a4a41f8051ad3aaef8faf52cb247e888427ca7b13f987d42264bae7df3c1a1bde92b48fad67e26c6d0f5ffb2d3b3b04b60464580088006fd89c8155282f8c2ffffecbb07a2c0cd41becbb95745d2f5bf50dc583f3bd071c8d053fad253b5a1d98338213b7923e1f63327a4059d0029ae7ececc32c909b0bf08e0b17d94518a2ae5af9b822e20a4ae1"]) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x10) sched_setattr(r5, &(0x7f00000003c0)={0x38, 0x3, 0x40, 0x2, 0x80000000, 0x3288, 0x2, 0x5, 0x7a9, 0x1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000580)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x8, 0xf4, 0x1, 0x0, 0x0, 0x1, 0x4480, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x80616, 0x5, 0x3, 0x9, 0x100000000, 0x0, 0x8, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) gettid() [ 242.450628] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 242.451967] hrtimer: interrupt took 48875 ns 08:57:19 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000640)='./file0\x00', 0xa00080, &(0x7f00000000c0)=ANY=[@ANYBLOB='nls=euc-jp\x00\x00id=', @ANYRESHEX=0x0, @ANYBLOB="2300336ff7ec954d533322b40991e000000000000080969e4a1f520b3286ae1a65243442"], 0x83, 0x5dd, &(0x7f0000000c80)="$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") (async) r0 = open(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) [ 242.574996] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 242.585658] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802c028, mo2=0002] [ 242.617304] System zones: 0-2, 18-18, 34-35 [ 242.705932] EXT4-fs (loop1): mounted filesystem without journal. Opts: nodiscard,mblk_io_submit,debug,nogrpid,errors=remount-ro, [ 242.740448] audit: type=1804 audit(1676278639.475:2): pid=9502 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir2814487343/syzkaller.QQlxTT/1/bus" dev="sda1" ino=13910 res=1 08:57:19 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x103) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000b80)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=user,cache=fscache,cache=mmap,aname=+${\\&&,noextend,debug=0x000000000000046a,version=9p2000.u,uid>', @ANYRESDEC=0x0, @ANYBLOB="c017124d643d88", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,audit,obj_role=/dev/vcsa\x00,rootcontext=root,\x00']) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x5, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x770, &(0x7f00000007c0)="$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") open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x103) (async) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000b80)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=user,cache=fscache,cache=mmap,aname=+${\\&&,noextend,debug=0x000000000000046a,version=9p2000.u,uid>', @ANYRESDEC=0x0, @ANYBLOB="c017124d643d88", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,audit,obj_role=/dev/vcsa\x00,rootcontext=root,\x00']) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x5, r0, 0x2) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x770, &(0x7f00000007c0)="$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") (async) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) (async) write(r1, &(0x7f0000004200)='t', 0x1) (async) creat(&(0x7f0000000180)='./bus\x00', 0x0) (async) fcntl$setstatus(r2, 0x4, 0x6900) (async) ftruncate(r2, 0x800) (async) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) (async) sendfile(r2, r3, 0x0, 0x8400fffffffa) (async) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) 08:57:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200c10, &(0x7f0000000240)={[{@nodiscard}, {@mblk_io_submit}, {@debug}, {@nogrpid}, {@errors_remount}]}, 0x2, 0x4bb, &(0x7f0000000a40)="$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") (async) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) (async) fallocate(r0, 0x0, 0x0, 0x2) (async) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) [ 243.027589] audit: type=1800 audit(1676278639.705:3): pid=9503 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=18 res=0 [ 243.028553] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 243.045962] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 08:57:19 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x1000001, 0x4d032, 0xffffffffffffffff, 0x0) (async) r1 = getpid() madvise(&(0x7f0000007000/0xd000)=nil, 0xd000, 0x65) (async) setpriority(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x69, 0x1, 0x68d, 0x1, 0xaeb200000, 0xffffffffffffffdb, 0x4, 0x7ffffffc}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x75, 0x7f, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x0, 0x80000000, 0x7, 0x73c}, 0x0, 0x8, r0, 0x1) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r3 = gettid() (async) mremap(&(0x7f00000f9000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000731000/0x2000)=nil) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, 0x0) (async) r4 = syz_clone(0x800000, &(0x7f0000000300)="a160081325869499d517fb3047589fca2c7fd208a3df120e780d9a3f4fa8973f96cbbcc88158827f8f4c93f6bc5e1ae59a7adaef5f5f23785f039f27db7635ad5c7f0e0da6487b5a293e3da31e52725588728c06a875f9a11afb5ba156066301d69f07a9443a0942e20f0822f50cae841da10da3201e79e49ddd9035b5b00f501c8b5a750e03b8532f6fa1ce7e38aa95f6c627988138d9130c167365056f1eb2aa8e8e69cb8a8a2725ef", 0xaa, &(0x7f0000000080), 0x0, &(0x7f0000000440)="7e25a7a6eb5b084c81f8e353d803b053dc9d3abfd9df4ac5ab0adcb64c3cc235e3985a25fdc7ba3ab83fcf0acf67d2a68ac7a86f8aa54a803dcc19552d32b55c310385ce45fe483ba176000b83") perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x1, 0x20, 0x0, 0x0, 0x0, 0x4051e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x1220, 0x0, 0x2ed66e69, 0x3, 0x8, 0x80000001, 0xfd, 0x0, 0x20, 0x0, 0x100000000}, r4, 0x5, r0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x8400, 0x0) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) (async) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x10) (async) sched_setattr(r5, &(0x7f00000003c0)={0x38, 0x3, 0x40, 0x2, 0x80000000, 0x3288, 0x2, 0x5, 0x7a9, 0x1}, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000580)) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x8, 0xf4, 0x1, 0x0, 0x0, 0x1, 0x4480, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x80616, 0x5, 0x3, 0x9, 0x100000000, 0x0, 0x8, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) gettid() 08:57:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200c10, &(0x7f0000000240)={[{@nodiscard}, {@mblk_io_submit}, {@debug}, {@nogrpid}, {@errors_remount}]}, 0x2, 0x4bb, &(0x7f0000000a40)="$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") (async) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) (async) fallocate(r0, 0x0, 0x0, 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) [ 243.265122] audit: type=1804 audit(1676278639.715:4): pid=9503 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1863725192/syzkaller.cZjN1C/1/file0/bus" dev="loop1" ino=18 res=1 08:57:20 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x1000001, 0x4d032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000007000/0xd000)=nil, 0xd000, 0x65) (async) setpriority(0x0, 0x0, 0x0) (async) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x69, 0x1, 0x68d, 0x1, 0xaeb200000, 0xffffffffffffffdb, 0x4, 0x7ffffffc}, 0x0) (async) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x75, 0x7f, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x0, 0x80000000, 0x7, 0x73c}, 0x0, 0x8, r0, 0x1) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = gettid() (async) mremap(&(0x7f00000f9000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000731000/0x2000)=nil) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, 0x0) r4 = syz_clone(0x800000, &(0x7f0000000300)="a160081325869499d517fb3047589fca2c7fd208a3df120e780d9a3f4fa8973f96cbbcc88158827f8f4c93f6bc5e1ae59a7adaef5f5f23785f039f27db7635ad5c7f0e0da6487b5a293e3da31e52725588728c06a875f9a11afb5ba156066301d69f07a9443a0942e20f0822f50cae841da10da3201e79e49ddd9035b5b00f501c8b5a750e03b8532f6fa1ce7e38aa95f6c627988138d9130c167365056f1eb2aa8e8e69cb8a8a2725ef", 0xaa, &(0x7f0000000080), 0x0, &(0x7f0000000440)="7e25a7a6eb5b084c81f8e353d803b053dc9d3abfd9df4ac5ab0adcb64c3cc235e3985a25fdc7ba3ab83fcf0acf67d2a68ac7a86f8aa54a803dcc19552d32b55c310385ce45fe483ba176000b83") perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x1, 0x20, 0x0, 0x0, 0x0, 0x4051e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x1220, 0x0, 0x2ed66e69, 0x3, 0x8, 0x80000001, 0xfd, 0x0, 0x20, 0x0, 0x100000000}, r4, 0x5, r0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x8400, 0x0) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) (async) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x10) (async) sched_setattr(r5, &(0x7f00000003c0)={0x38, 0x3, 0x40, 0x2, 0x80000000, 0x3288, 0x2, 0x5, 0x7a9, 0x1}, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000580)) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x8, 0xf4, 0x1, 0x0, 0x0, 0x1, 0x4480, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x80616, 0x5, 0x3, 0x9, 0x100000000, 0x0, 0x8, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) (async) gettid() 08:57:20 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x103) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000b80)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=user,cache=fscache,cache=mmap,aname=+${\\&&,noextend,debug=0x000000000000046a,version=9p2000.u,uid>', @ANYRESDEC=0x0, @ANYBLOB="c017124d643d88", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,audit,obj_role=/dev/vcsa\x00,rootcontext=root,\x00']) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x5, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x770, &(0x7f00000007c0)="$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") open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) (async) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) (async) ftruncate(r2, 0x800) (async) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) (async) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) (async) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) 08:57:20 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x1000001, 0x4d032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000007000/0xd000)=nil, 0xd000, 0x65) setpriority(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x69, 0x1, 0x68d, 0x1, 0xaeb200000, 0xffffffffffffffdb, 0x4, 0x7ffffffc}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x75, 0x7f, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x0, 0x80000000, 0x7, 0x73c}, 0x0, 0x8, r0, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = gettid() mremap(&(0x7f00000f9000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000731000/0x2000)=nil) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, 0x0) r4 = syz_clone(0x800000, &(0x7f0000000300)="a160081325869499d517fb3047589fca2c7fd208a3df120e780d9a3f4fa8973f96cbbcc88158827f8f4c93f6bc5e1ae59a7adaef5f5f23785f039f27db7635ad5c7f0e0da6487b5a293e3da31e52725588728c06a875f9a11afb5ba156066301d69f07a9443a0942e20f0822f50cae841da10da3201e79e49ddd9035b5b00f501c8b5a750e03b8532f6fa1ce7e38aa95f6c627988138d9130c167365056f1eb2aa8e8e69cb8a8a2725ef", 0xaa, &(0x7f0000000080), 0x0, &(0x7f0000000440)="7e25a7a6eb5b084c81f8e353d803b053dc9d3abfd9df4ac5ab0adcb64c3cc235e3985a25fdc7ba3ab83fcf0acf67d2a68ac7a86f8aa54a803dcc19552d32b55c310385ce45fe483ba176000b83") perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x1, 0x20, 0x0, 0x0, 0x0, 0x4051e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x1220, 0x0, 0x2ed66e69, 0x3, 0x8, 0x80000001, 0xfd, 0x0, 0x20, 0x0, 0x100000000}, r4, 0x5, r0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x8400, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x10) sched_setattr(r5, &(0x7f00000003c0)={0x38, 0x3, 0x40, 0x2, 0x80000000, 0x3288, 0x2, 0x5, 0x7a9, 0x1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000580)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x8, 0xf4, 0x1, 0x0, 0x0, 0x1, 0x4480, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x80616, 0x5, 0x3, 0x9, 0x100000000, 0x0, 0x8, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) gettid() 08:57:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x801020, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) (async) r2 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) memfd_create(0x0, 0x0) (async) sendfile(r1, r2, 0x0, 0x1000000201005) (async) userfaultfd(0x0) (async) r4 = userfaultfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) (async) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) (async) sched_setscheduler(0x0, 0x0, &(0x7f0000000280)) (async) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) sendfile(r5, r6, 0x0, 0x1000000201005) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000b40)=0x36, 0x8) (async) fcntl$setsig(0xffffffffffffffff, 0xa, 0x39) (async) userfaultfd(0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) (async) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0xb, 0x0, 0x0, 0x1, 0x0, 0x6f, 0x0, 0x63, 0x7}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) ioctl$RTC_WIE_OFF(r7, 0x7010) write(r8, &(0x7f0000002040)="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", 0x1000) close(r8) (async) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) getpid() 08:57:20 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000640)='./file0\x00', 0xa00080, &(0x7f00000000c0)=ANY=[@ANYBLOB='nls=euc-jp\x00\x00id=', @ANYRESHEX=0x0, @ANYBLOB="2300336ff7ec954d533322b40991e000000000000080969e4a1f520b3286ae1a65243442"], 0x83, 0x5dd, &(0x7f0000000c80)="$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") r0 = open(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000640)='./file0\x00', 0xa00080, &(0x7f00000000c0)=ANY=[@ANYBLOB='nls=euc-jp\x00\x00id=', @ANYRESHEX=0x0, @ANYBLOB="2300336ff7ec954d533322b40991e000000000000080969e4a1f520b3286ae1a65243442"], 0x83, 0x5dd, &(0x7f0000000c80)="$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") (async) open(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) (async) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') (async) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (async) [ 243.503647] audit: type=1800 audit(1676278639.965:5): pid=9552 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=13912 res=0 [ 243.652414] audit: type=1800 audit(1676278639.965:6): pid=9552 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=13912 res=0 [ 243.782139] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 08:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) [ 243.856669] audit: type=1804 audit(1676278639.985:7): pid=9551 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1863725192/syzkaller.cZjN1C/2/bus" dev="sda1" ino=13912 res=1 08:57:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) [ 243.907966] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 08:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "a913b73a95cf6a43d986084d22106cc25310285ffc832342dbcb5486cf24a858a72ba3b303ba6a8956f1e3dd6a5458fc18f61180adf94e3c32b18c36afc74ce007331dd6bbb23b8a5217cc92987cede33f13b618139546dbd4e97a62c9dfc66b81ed94142249107b7fc55d2e9e82d74c524e07d415fe971dbe480ae5264eaf6a86f133b701a6b2a74395add3f1f6ae83d741409c833ae7068f5cdff6574da70df68a89d60c45f1aa8a53feba2923a49dfcc070b1f81c545fb15ee0e9423a044d9fe8130a052cbe4fa757a85c19f7c474fb7645b1de6684a236e6f312b0e2416dac9a458c70cd63773fa3587818aba112ac49343db5c079d1fffdfded2804843d31a972755d00af3a0d6bb714390f77a02abe4d6bf12074b4a259e44e0bbbfeb0d7668dc96b8dc218b9767a06be93ffac284fa6dd5030d168675df0362f70aeff1f7bc85afb8dacfec2a296b48ea00438b1e8851a4529f318146e17fa8a896e8326490771864a6ecf8adcd9b1dd1a13aa6371e10cd45572563e46977fe3866e702624995795ca5419c17419e4747cec804dbf73d5dd1d2bf3d7b0ecf193d8db69bde20d3802a31a49bcdb80349a7f7fb87cfdeca6dd2e0ac616c4b843f456734dcb4c2ca8ac780df7c28e46247c2dd59940375c57fb75d536484861a87b61db5ccbff860462a1a9ef27f3fd7b7434163c18120c6ee318b15f2794c578fd95d9ed787d5733802072fd73e677d43f2852f088c9ff1e354c2049fe22964415a57ff60dcaf8752f1c94e6207bc791870ea971a062d18c8f1c805b5c847ec6c8e1419a997f99f779dec71c5f339aa8fde488eefd2c4aea2f16af6fb6db0606b4c3eeae4c68231ae9af6ccc9f1dbb3a0af74bc2934fa904f4a98d4a9bde62a8d68573bbd60724e4c63edfc848212401d43c83876737a44750e40686cb4eabc8acc15cf3b36b952e8819a87d0ba343856e81bc1b7d74fb20cd487eee32363e4a1360ea00a611110ff0eeaa898b73f356c5cca2c69bd22141a64396cb3fcc736d722b985b8b73ef5efead1d18ccf61b529e29e4b39d0b9b0a3e4aa7394c06e955c81b420cc6a2e819b3d4c23cb3264fef9ca132d6ade92e4f4fd57f235b54d0ba0e4476f2d89bd4044af49cc7a0a67eaf3bd9197b6d527bd7dbb3becbcc148d7774c87b550be5ee4159f294c0ffb5fc967169f3ede4cebd4fb8f2b0c6195c21c3ad8121b99870a1a7eadf50bcda6ef040152b64186c99d3143a5e640f26846bc7f609a7232921181491b6c246c016e4203bd5329c0a7ce5751498a6462539575372823ca3022f929fd4fde3c92962033a69b0f90ddc3885db577b31bcec239ece0edd04e36585e5826b3c1808ca0be81c64260b4e72871de5646245e8d022f3d7dc343dc9ea352ab70bfb5d574059b1e8e95fabe61afe49cc7c2aa1f4c9b8e7af2a7a93a196", "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"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) 08:57:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "a913b73a95cf6a43d986084d22106cc25310285ffc832342dbcb5486cf24a858a72ba3b303ba6a8956f1e3dd6a5458fc18f61180adf94e3c32b18c36afc74ce007331dd6bbb23b8a5217cc92987cede33f13b618139546dbd4e97a62c9dfc66b81ed94142249107b7fc55d2e9e82d74c524e07d415fe971dbe480ae5264eaf6a86f133b701a6b2a74395add3f1f6ae83d741409c833ae7068f5cdff6574da70df68a89d60c45f1aa8a53feba2923a49dfcc070b1f81c545fb15ee0e9423a044d9fe8130a052cbe4fa757a85c19f7c474fb7645b1de6684a236e6f312b0e2416dac9a458c70cd63773fa3587818aba112ac49343db5c079d1fffdfded2804843d31a972755d00af3a0d6bb714390f77a02abe4d6bf12074b4a259e44e0bbbfeb0d7668dc96b8dc218b9767a06be93ffac284fa6dd5030d168675df0362f70aeff1f7bc85afb8dacfec2a296b48ea00438b1e8851a4529f318146e17fa8a896e8326490771864a6ecf8adcd9b1dd1a13aa6371e10cd45572563e46977fe3866e702624995795ca5419c17419e4747cec804dbf73d5dd1d2bf3d7b0ecf193d8db69bde20d3802a31a49bcdb80349a7f7fb87cfdeca6dd2e0ac616c4b843f456734dcb4c2ca8ac780df7c28e46247c2dd59940375c57fb75d536484861a87b61db5ccbff860462a1a9ef27f3fd7b7434163c18120c6ee318b15f2794c578fd95d9ed787d5733802072fd73e677d43f2852f088c9ff1e354c2049fe22964415a57ff60dcaf8752f1c94e6207bc791870ea971a062d18c8f1c805b5c847ec6c8e1419a997f99f779dec71c5f339aa8fde488eefd2c4aea2f16af6fb6db0606b4c3eeae4c68231ae9af6ccc9f1dbb3a0af74bc2934fa904f4a98d4a9bde62a8d68573bbd60724e4c63edfc848212401d43c83876737a44750e40686cb4eabc8acc15cf3b36b952e8819a87d0ba343856e81bc1b7d74fb20cd487eee32363e4a1360ea00a611110ff0eeaa898b73f356c5cca2c69bd22141a64396cb3fcc736d722b985b8b73ef5efead1d18ccf61b529e29e4b39d0b9b0a3e4aa7394c06e955c81b420cc6a2e819b3d4c23cb3264fef9ca132d6ade92e4f4fd57f235b54d0ba0e4476f2d89bd4044af49cc7a0a67eaf3bd9197b6d527bd7dbb3becbcc148d7774c87b550be5ee4159f294c0ffb5fc967169f3ede4cebd4fb8f2b0c6195c21c3ad8121b99870a1a7eadf50bcda6ef040152b64186c99d3143a5e640f26846bc7f609a7232921181491b6c246c016e4203bd5329c0a7ce5751498a6462539575372823ca3022f929fd4fde3c92962033a69b0f90ddc3885db577b31bcec239ece0edd04e36585e5826b3c1808ca0be81c64260b4e72871de5646245e8d022f3d7dc343dc9ea352ab70bfb5d574059b1e8e95fabe61afe49cc7c2aa1f4c9b8e7af2a7a93a196", "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"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) [ 244.172386] audit: type=1804 audit(1676278640.085:8): pid=9539 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir2814487343/syzkaller.QQlxTT/2/bus" dev="sda1" ino=13897 res=1 08:57:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x801020, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x5e92}}, {@undelete}, {@nostrict}]}, 0x1, 0xbf0, &(0x7f0000000cc0)="$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") open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) (async) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000000201005) (async) userfaultfd(0x0) r4 = userfaultfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) (async) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) (async) sched_setscheduler(0x0, 0x0, &(0x7f0000000280)) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x2007ffb) (async) sendfile(r5, r6, 0x0, 0x1000000201005) (async, rerun: 32) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000b40)=0x36, 0x8) (rerun: 32) fcntl$setsig(0xffffffffffffffff, 0xa, 0x39) (async) userfaultfd(0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) (async) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0xb, 0x0, 0x0, 0x1, 0x0, 0x6f, 0x0, 0x63, 0x7}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000000100)=""/55, 0x2c, 0x37, 0x1}, 0x20) ioctl$RTC_WIE_OFF(r7, 0x7010) write(r8, &(0x7f0000002040)="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", 0x1000) (async) close(r8) (async) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) (async) write(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) (async) getpid() [ 244.390685] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 244.399830] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 244.422544] audit: type=1804 audit(1676278640.115:9): pid=9539 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir2814487343/syzkaller.QQlxTT/2/bus" dev="sda1" ino=13897 res=1 [ 244.441915] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 244.576732] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 08:57:21 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x1000001, 0x4d032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000007000/0xd000)=nil, 0xd000, 0x65) setpriority(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x69, 0x1, 0x68d, 0x1, 0xaeb200000, 0xffffffffffffffdb, 0x4, 0x7ffffffc}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x75, 0x7f, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x0, 0x80000000, 0x7, 0x73c}, 0x0, 0x8, r0, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = gettid() mremap(&(0x7f00000f9000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000731000/0x2000)=nil) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, 0x0) r4 = syz_clone(0x800000, &(0x7f0000000300)="a160081325869499d517fb3047589fca2c7fd208a3df120e780d9a3f4fa8973f96cbbcc88158827f8f4c93f6bc5e1ae59a7adaef5f5f23785f039f27db7635ad5c7f0e0da6487b5a293e3da31e52725588728c06a875f9a11afb5ba156066301d69f07a9443a0942e20f0822f50cae841da10da3201e79e49ddd9035b5b00f501c8b5a750e03b8532f6fa1ce7e38aa95f6c627988138d9130c167365056f1eb2aa8e8e69cb8a8a2725ef", 0xaa, &(0x7f0000000080), 0x0, &(0x7f0000000440)="7e25a7a6eb5b084c81f8e353d803b053dc9d3abfd9df4ac5ab0adcb64c3cc235e3985a25fdc7ba3ab83fcf0acf67d2a68ac7a86f8aa54a803dcc19552d32b55c310385ce45fe483ba176000b83") perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x1, 0x20, 0x0, 0x0, 0x0, 0x4051e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x1220, 0x0, 0x2ed66e69, 0x3, 0x8, 0x80000001, 0xfd, 0x0, 0x20, 0x0, 0x100000000}, r4, 0x5, r0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x8400, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x10) sched_setattr(r5, &(0x7f00000003c0)={0x38, 0x3, 0x40, 0x2, 0x80000000, 0x3288, 0x2, 0x5, 0x7a9, 0x1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000580)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x8, 0xf4, 0x1, 0x0, 0x0, 0x1, 0x4480, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x80616, 0x5, 0x3, 0x9, 0x100000000, 0x0, 0x8, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) gettid() [ 244.668837] audit: type=1804 audit(1676278640.115:10): pid=9575 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir2814487343/syzkaller.QQlxTT/2/bus" dev="sda1" ino=13897 res=1 08:57:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "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", "ad59936315cd3a83d448d4bf09b348c547bd9ad8016b6944460feefd22d991dac85dcd42b1a2784ce7e3ddb72a35f3cf7a1f2be410014ef9101736e57af457de7985a3e5beca8f02ab8a0594681853d15a0a52bb54c42ef92c4b566c6a3b023e702aef24ad903160ec0071a983988ed7f40b294edf70b205e6952272e2650e0330cf45858aed16f3d59f7b4785fbada73011121fca3edcad017d70cc1ba3745e54dcb4067ac0e25438fa7039d04c19c2b6846c9aa43068b7fe585f4676ff536f8bc447d1daa85da9c55aa097320e89da2bf986b3e72db3bfa1d7e2e155976ce424442b8d09f424c71460bba4008e7c7b9b128229a6eb225da946535f51b02dd1e624a8ad970c3e5531e796101692cc11e52c47c69a54174ee4bf487bd01ac338b4f247254cf4c22e10e8d58ad0441b381e5e290d0e250feb777f3f692a1994f17d9738f7db2c53ed22f4cbd4f116fe962820bff0eba81f581eee96cc36503106a61c4605e1a3b4ca9b5e210456998a5214f04e4b787d4b3fa463f34a45579cd8cb90d2c9f45d20eddfff1190c55e3deab7ef9a119918648abc50f5872c743c069ac5d211d5c7d54d17f56a549ad9f32c5005a3ce639b848fd55ab408a972f304a20641470894717ee36270ccdf4a148ecdf0d36e55466f54b26c7dc9b94a221a91ee3f46c9cc4def95d473ec5e3b0d817ccb8a50c66148974a5003bed3932e51787edcab8ba9258c0ea3542f97d68c844c17e194d035db4c3335cafb95fb14384dfd3512d183707c75f00dbb03edff289bf9db184840cc9e634db1c0bffafb27337cb66966bf0df94a23655a6773e6101b1e8b01b0c2db7e68b596617f35b3acefbb84d4bd262cf3a0f2ad9f7f7f1679c440f547704ae7fada895c44dde87352afe13200edf1ca3222821a1d7f382717f8f675e2ca4357300515e48b841c3cb66f5ad459dc291a1014c1e55e9f80469711ec8026d603c101996e62d58f9c1763573f29505f94fb7190470337a03849e70fcb5520b7ba9a571405d55332ee4d455e12765e5b6b3945f32db403c466f1532ca30d0a85a57a4f6c05a08f90d399615d31d10411a8b58191bb8ad30aed56e4d5e51880dbf46024e46de9ca2eeb45184994e9bb3d2edea0a7d3cdfc0a1fd63f31d4b11d3f8543125357d263526fd2246cc686e40d6c08e1ff1ef2b24f3c769739b6a55c55891cb73f9d82b60b9445cc34c3cb230eee180d65ffc6adf44b4699d837811f28d47411b2e96d7dba43b8cb6c0c66423c3279f8e3b0142c88f82092b1d8ef4025fddc41b262eb44371329a4ae30ed500e1e317a25d0e9d5a183b364d72e4bc001fb8238feaa8d1bafd186ecb458f162ca8ace5c5fba72b96e1aef2c53a58aa2ceaad39fd48391488f3d101578e2944a7ed7a8795625959ab16fd80434f9241076c0f5f595e9b5e177016d8b19"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2}) (async) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) (async) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) (async) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) (async) creat(&(0x7f0000000000)='./bus\x00', 0x0) (async) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) (async) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) (async) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) (async) 08:57:21 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x1000001, 0x4d032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000007000/0xd000)=nil, 0xd000, 0x65) setpriority(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x69, 0x1, 0x68d, 0x1, 0xaeb200000, 0xffffffffffffffdb, 0x4, 0x7ffffffc}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x75, 0x7f, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x0, 0x80000000, 0x7, 0x73c}, 0x0, 0x8, r0, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = gettid() mremap(&(0x7f00000f9000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000731000/0x2000)=nil) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, 0x0) r4 = syz_clone(0x800000, &(0x7f0000000300)="a160081325869499d517fb3047589fca2c7fd208a3df120e780d9a3f4fa8973f96cbbcc88158827f8f4c93f6bc5e1ae59a7adaef5f5f23785f039f27db7635ad5c7f0e0da6487b5a293e3da31e52725588728c06a875f9a11afb5ba156066301d69f07a9443a0942e20f0822f50cae841da10da3201e79e49ddd9035b5b00f501c8b5a750e03b8532f6fa1ce7e38aa95f6c627988138d9130c167365056f1eb2aa8e8e69cb8a8a2725ef", 0xaa, &(0x7f0000000080), 0x0, &(0x7f0000000440)="7e25a7a6eb5b084c81f8e353d803b053dc9d3abfd9df4ac5ab0adcb64c3cc235e3985a25fdc7ba3ab83fcf0acf67d2a68ac7a86f8aa54a803dcc19552d32b55c310385ce45fe483ba176000b83") perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x1, 0x20, 0x0, 0x0, 0x0, 0x4051e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x1220, 0x0, 0x2ed66e69, 0x3, 0x8, 0x80000001, 0xfd, 0x0, 0x20, 0x0, 0x100000000}, r4, 0x5, r0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x8400, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x10) sched_setattr(r5, &(0x7f00000003c0)={0x38, 0x3, 0x40, 0x2, 0x80000000, 0x3288, 0x2, 0x5, 0x7a9, 0x1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000580)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x8, 0xf4, 0x1, 0x0, 0x0, 0x1, 0x4480, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x80616, 0x5, 0x3, 0x9, 0x100000000, 0x0, 0x8, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) gettid() 08:57:21 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x1000001, 0x4d032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000007000/0xd000)=nil, 0xd000, 0x65) setpriority(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x69, 0x1, 0x68d, 0x1, 0xaeb200000, 0xffffffffffffffdb, 0x4, 0x7ffffffc}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x75, 0x7f, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8, 0x0, 0x80000000, 0x7, 0x73c}, 0x0, 0x8, r0, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = gettid() mremap(&(0x7f00000f9000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000731000/0x2000)=nil) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, 0x0) r4 = syz_clone(0x800000, &(0x7f0000000300)="a160081325869499d517fb3047589fca2c7fd208a3df120e780d9a3f4fa8973f96cbbcc88158827f8f4c93f6bc5e1ae59a7adaef5f5f23785f039f27db7635ad5c7f0e0da6487b5a293e3da31e52725588728c06a875f9a11afb5ba156066301d69f07a9443a0942e20f0822f50cae841da10da3201e79e49ddd9035b5b00f501c8b5a750e03b8532f6fa1ce7e38aa95f6c627988138d9130c167365056f1eb2aa8e8e69cb8a8a2725ef", 0xaa, &(0x7f0000000080), 0x0, &(0x7f0000000440)="7e25a7a6eb5b084c81f8e353d803b053dc9d3abfd9df4ac5ab0adcb64c3cc235e3985a25fdc7ba3ab83fcf0acf67d2a68ac7a86f8aa54a803dcc19552d32b55c310385ce45fe483ba176000b83") perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x1, 0x20, 0x0, 0x0, 0x0, 0x4051e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x1220, 0x0, 0x2ed66e69, 0x3, 0x8, 0x80000001, 0xfd, 0x0, 0x20, 0x0, 0x100000000}, r4, 0x5, r0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x8400, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x10) sched_setattr(r5, &(0x7f00000003c0)={0x38, 0x3, 0x40, 0x2, 0x80000000, 0x3288, 0x2, 0x5, 0x7a9, 0x1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000580)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x8, 0xf4, 0x1, 0x0, 0x0, 0x1, 0x4480, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x80616, 0x5, 0x3, 0x9, 0x100000000, 0x0, 0x8, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) gettid() [ 244.867183] audit: type=1804 audit(1676278640.125:11): pid=9573 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir2814487343/syzkaller.QQlxTT/2/bus" dev="sda1" ino=13897 res=1 08:57:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000640)='./file0\x00', 0xa00080, &(0x7f00000000c0)=ANY=[@ANYBLOB='nls=euc-jp\x00\x00id=', @ANYRESHEX=0x0, @ANYBLOB="2300336ff7ec954d533322b40991e000000000000080969e4a1f520b3286ae1a65243442"], 0x83, 0x5dd, &(0x7f0000000c80)="$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") r0 = open(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 08:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fileset={'fileset', 0x3d, 0x10001}}, {@volume={'volume', 0x3d, 0x7ff}}, {@undelete}, {@nostrict}]}, 0x41, 0xbef, &(0x7f0000000cc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x4, 0xed4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="2e3e224296dcf00f07c4e215cf9f96610f0d5500f30f0f78021d0fc77d04656784d13ef30fa7d0b85a0a8ed0", 0x2c}], 0x1, 0x42, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x186}], 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000018c0)={0x0, 0x1, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x8, 0xa87b, 0x1, 0x4, 0x0, 0x8000, 0x6, 0x4, 0x7, 0x3ff, 0x3, 0x15a, 0xef, 0x401, 0x4, 0x51, 0x400, 0x1, 0x2, 0x81, 0xf70, 0x6, 0x5, 0x5a, 0x2, 0x1, 0x1, 0x95, 0x8001, 0x0, 0x9, 0x6, 0xf2d, 0x7f, 0x6, 0x5766c00c, 0x100000001, 0x9d, 0xffff, 0x8000000000000000, 0x6, 0x4, 0x7, 0x3f, 0x1, 0x8, 0x7, 0x400, 0x0, 0x4800000000000000, 0xffff, 0x9, 0x2, 0x8, 0x4, 0x0, 0xc000000000, 0x0, 0x80000001, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x9e20) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfea7) 08:57:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000500)=""/257, 0x101}], 0x4, 0x1fea7371, 0x3) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x1, @vbi={0x16, 0x8001, 0x8, 0x0, [0x8000, 0x9], [0x6, 0x7ff], 0x2}}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xb, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x5, 0x20, 0x65a9, 0x1f, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000040)=0x7f) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x4200, 0x0) write$dsp(r2, &(0x7f0000000140)="e908ea56e342a3e6b4a3bf0c30d34f71a65b51514db69dc42bb02edce26230c35a51f8ddbf64abd5216b103e1899e4f48528ff502d06af2e791c2d01afd8540246fba874b129302f37824a02101bec600e64162d669f6768948fa845c3fff04c5f07365b99f481ebd07242fdd0a9d2577df4f64e89ce5aa377e918a45e26a88035ded07cdadfd9aeec468ba376edb60d1fca867848292ae820479037e61af63da287d1c2ac465da46aac7e782e10a860c6f5f61da48bcb2aa1f2468cce497db65b656a6e19418d9c9bc6ac79aa4c44f4d047", 0xd2) [ 245.238006] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 08:57:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cpuacct.stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x13409, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r1}, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r5, 0xc) openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000100000000004f0860005000000181b0000", @ANYRES32=r3, @ANYBLOB="0000000000000000184000000700200000000000000000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c40)={&(0x7f0000000b40)='jbd2_write_superblock\x00', r7}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0xffffffffffffffff, r8, 0x0, 0x34, &(0x7f0000000240)='\x00\xdd\x8dzC\xfd\x88%)\x14\x12\xd82\x18\x13\xa94\x1e\xd1iS\xdb\x7f>E\xa9d\x93lMQ\xe6\x81\xd8\xc0\x108\v\xa7Ky\xa0R\n\xfd\xaes\x81\x14\xe1HI'}, 0x30) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x40, 0x6, 0x6, 0xff, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x6, 0x8, 0x0, 0x100, 0x5, 0xe2, 0x0, 0xce81, 0x0, 0x8}, 0x0, 0x7, r8, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc92e}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 08:57:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000500)=""/257, 0x101}], 0x4, 0x1fea7371, 0x3) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2aaaaaaaa0086dd6001610e000c1100fe80000000c4000000000000000000bbfe8000000000000000000000000000aa00000e22000c907801000000"], 0x0) 08:57:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000500)=""/257, 0x101}], 0x4, 0x1fea7371, 0x3) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2aaaaaaaa0086dd6001610e000c1100fe80000000c4000000000000000000bbfe8000000000000000000000000000aa00000e22000c907801000000"], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) (async) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) (async) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') (async) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000500)=""/257, 0x101}], 0x4, 0x1fea7371, 0x3) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) (async) syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2aaaaaaaa0086dd6001610e000c1100fe80000000c4000000000000000000bbfe8000000000000000000000000000aa00000e22000c907801000000"], 0x0) (async) 08:57:22 executing program 5: ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) syz_mount_image$minix(&(0x7f00000015c0), &(0x7f0000000880)='./file0\x00', 0x2000018, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES8=0x0, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRESHEX], 0x1, 0x220, &(0x7f0000000380)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0x7, 0x533901) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x202, @multicast1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x9, &(0x7f0000000640)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @generic={0x3f, 0x9, 0x8, 0xfffa, 0x7fffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x81}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffd}, @func], &(0x7f0000000740)='syzkaller\x00', 0x7, 0x5d, &(0x7f0000000780)=""/93, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x6, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r0, r0, r0, r0]}, 0x80) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x103) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000b80)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=user,cache=fscache,cache=mmap,aname=+${\\&&,noextend,debug=0x000000000000046a,version=9p2000.u,uid>', @ANYRESDEC=0x0, @ANYBLOB="c017124d643d88", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,audit,obj_role=/dev/vcsa\x00,rootcontext=root,\x00']) io_submit(0x0, 0x4, &(0x7f0000000a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x80, r0, &(0x7f0000000100)="553059e4feae860fb7c9ab3d92b0e2363133b5156e35e88b83aaac42b650e68c580579ebed7aa635a62885dfaa6a2c8e5f4138095ef96f1e334c4bc326f4dac13b4145f966b66ab7f627a51ed02f13ffdc6d84b9b7d55b00c4240546bd9e4cbbf81a0bc7fe3b52fed5eaf45a7f5847eac5861783ff7a8e322bed67a5620c592207189f05cd631dd165be8ee47d5c5ba9ed741956b98b2b8609318c1e4b8b07b7474a9b76a26a43bb94aba022198137174ddf5dbd5e8f829a099dabb31cf30644b9fdca799f287bdc6131c9c1a888115aea0ffdbafdce", 0xd6, 0x2, 0x0, 0x0, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000280)="26ae01eb9330f5b73dd2fd6af67e212c524e5a1105677b63ac8a7ee8bb04ad9ff7aa0ee97b51f6c98632f9b8bdbe5e29a43b02a888007f5093fe1cce9ae8238ef3e32ae4ac874676b321", 0x4a, 0x25aa, 0x0, 0x3, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x8f3, r2, &(0x7f00000005c0)="7d1e043966186ee48a077a5aa5fb35968649079fc23010cdafa0bd4a059ead7b8f7314c9b1cb34922c271411e7560b58b3ec16b82dffcf235c517f0b395ab9a3f4714ac1f8ffa8a9a99efefe6ba08596fcf0", 0x52, 0xace, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x1f, r3, &(0x7f0000000980)="b1ecac3ddea09de8368f2d10c59325016621b3811a922c1a4ce7", 0x1a, 0x3f, 0x0, 0x2, r4}]) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 08:57:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000500)=""/257, 0x101}], 0x4, 0x1fea7371, 0x3) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x1, @vbi={0x16, 0x8001, 0x8, 0x0, [0x8000, 0x9], [0x6, 0x7ff], 0x2}}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xb, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x5, 0x20, 0x65a9, 0x1f, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000040)=0x7f) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x4200, 0x0) write$dsp(r2, &(0x7f0000000140)="e908ea56e342a3e6b4a3bf0c30d34f71a65b51514db69dc42bb02edce26230c35a51f8ddbf64abd5216b103e1899e4f48528ff502d06af2e791c2d01afd8540246fba874b129302f37824a02101bec600e64162d669f6768948fa845c3fff04c5f07365b99f481ebd07242fdd0a9d2577df4f64e89ce5aa377e918a45e26a88035ded07cdadfd9aeec468ba376edb60d1fca867848292ae820479037e61af63da287d1c2ac465da46aac7e782e10a860c6f5f61da48bcb2aa1f2468cce497db65b656a6e19418d9c9bc6ac79aa4c44f4d047", 0xd2) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') (async) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000500)=""/257, 0x101}], 0x4, 0x1fea7371, 0x3) (async) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x1, @vbi={0x16, 0x8001, 0x8, 0x0, [0x8000, 0x9], [0x6, 0x7ff], 0x2}}) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xb, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x5, 0x20, 0x65a9, 0x1f, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000040)=0x7f) (async) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x4200, 0x0) (async) write$dsp(r2, &(0x7f0000000140)="e908ea56e342a3e6b4a3bf0c30d34f71a65b51514db69dc42bb02edce26230c35a51f8ddbf64abd5216b103e1899e4f48528ff502d06af2e791c2d01afd8540246fba874b129302f37824a02101bec600e64162d669f6768948fa845c3fff04c5f07365b99f481ebd07242fdd0a9d2577df4f64e89ce5aa377e918a45e26a88035ded07cdadfd9aeec468ba376edb60d1fca867848292ae820479037e61af63da287d1c2ac465da46aac7e782e10a860c6f5f61da48bcb2aa1f2468cce497db65b656a6e19418d9c9bc6ac79aa4c44f4d047", 0xd2) (async) 08:57:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) (async) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000500)=""/257, 0x101}], 0x4, 0x1fea7371, 0x3) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2aaaaaaaa0086dd6001610e000c1100fe80000000c4000000000000000000bbfe8000000000000000000000000000aa00000e22000c907801000000"], 0x0) [ 245.601000] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 08:57:22 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 08:57:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000500)=""/257, 0x101}], 0x4, 0x1fea7371, 0x3) (async) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x1, @vbi={0x16, 0x8001, 0x8, 0x0, [0x8000, 0x9], [0x6, 0x7ff], 0x2}}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xb, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x5, 0x20, 0x65a9, 0x1f, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) (async) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000040)=0x7f) (async) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x4200, 0x0) write$dsp(r2, &(0x7f0000000140)="e908ea56e342a3e6b4a3bf0c30d34f71a65b51514db69dc42bb02edce26230c35a51f8ddbf64abd5216b103e1899e4f48528ff502d06af2e791c2d01afd8540246fba874b129302f37824a02101bec600e64162d669f6768948fa845c3fff04c5f07365b99f481ebd07242fdd0a9d2577df4f64e89ce5aa377e918a45e26a88035ded07cdadfd9aeec468ba376edb60d1fca867848292ae820479037e61af63da287d1c2ac465da46aac7e782e10a860c6f5f61da48bcb2aa1f2468cce497db65b656a6e19418d9c9bc6ac79aa4c44f4d047", 0xd2) 08:57:22 executing program 5: ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) (async) syz_mount_image$minix(&(0x7f00000015c0), &(0x7f0000000880)='./file0\x00', 0x2000018, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES8=0x0, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRESHEX], 0x1, 0x220, &(0x7f0000000380)="$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") (async) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) (async, rerun: 64) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0x7, 0x533901) (rerun: 64) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x202, @multicast1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x9, &(0x7f0000000640)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @generic={0x3f, 0x9, 0x8, 0xfffa, 0x7fffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x81}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffd}, @func], &(0x7f0000000740)='syzkaller\x00', 0x7, 0x5d, &(0x7f0000000780)=""/93, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x6, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r0, r0, r0, r0]}, 0x80) (async) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x103) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000b80)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=user,cache=fscache,cache=mmap,aname=+${\\&&,noextend,debug=0x000000000000046a,version=9p2000.u,uid>', @ANYRESDEC=0x0, @ANYBLOB="c017124d643d88", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,audit,obj_role=/dev/vcsa\x00,rootcontext=root,\x00']) io_submit(0x0, 0x4, &(0x7f0000000a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x80, r0, &(0x7f0000000100)="553059e4feae860fb7c9ab3d92b0e2363133b5156e35e88b83aaac42b650e68c580579ebed7aa635a62885dfaa6a2c8e5f4138095ef96f1e334c4bc326f4dac13b4145f966b66ab7f627a51ed02f13ffdc6d84b9b7d55b00c4240546bd9e4cbbf81a0bc7fe3b52fed5eaf45a7f5847eac5861783ff7a8e322bed67a5620c592207189f05cd631dd165be8ee47d5c5ba9ed741956b98b2b8609318c1e4b8b07b7474a9b76a26a43bb94aba022198137174ddf5dbd5e8f829a099dabb31cf30644b9fdca799f287bdc6131c9c1a888115aea0ffdbafdce", 0xd6, 0x2, 0x0, 0x0, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000280)="26ae01eb9330f5b73dd2fd6af67e212c524e5a1105677b63ac8a7ee8bb04ad9ff7aa0ee97b51f6c98632f9b8bdbe5e29a43b02a888007f5093fe1cce9ae8238ef3e32ae4ac874676b321", 0x4a, 0x25aa, 0x0, 0x3, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x8f3, r2, &(0x7f00000005c0)="7d1e043966186ee48a077a5aa5fb35968649079fc23010cdafa0bd4a059ead7b8f7314c9b1cb34922c271411e7560b58b3ec16b82dffcf235c517f0b395ab9a3f4714ac1f8ffa8a9a99efefe6ba08596fcf0", 0x52, 0xace, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x1f, r3, &(0x7f0000000980)="b1ecac3ddea09de8368f2d10c59325016621b3811a922c1a4ce7", 0x1a, 0x3f, 0x0, 0x2, r4}]) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 08:57:22 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 08:57:22 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:57:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0xc2) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x6, 0x2a, 0x6a, 0x0, 0x0, 0x6, 0x280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x7fffffff, 0x1, 0x7, 0x0, 0x9, 0x8, 0x0, 0x7}, r0, 0x9, r2, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_procfs$userns(r1, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r5, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000ac0)={'#! ', './file1/file0', [{}, {0x20, 'ramfs\x00'}], 0xa, "60d65b39200fd5b99e53df8685d41fc7e3426855e3092eae555e900659412d7970bed0313a4ed3c580982d3981c62e9a3c035fb1404387eee3bbe81fafda07"}, 0x58) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r7) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000006c0), 0x2, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@posixacl}, {@loose}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, ',{*-$(+'}}, {@obj_type={'obj_type', 0x3d, '@![%#'}}, {@fowner_gt={'fowner>', r7}}]}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000b40)=0x36, 0x8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000049c0), 0x1, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x202, @multicast1}, 0x10) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r12, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) write$binfmt_script(r11, &(0x7f0000000ac0)={'#! ', './file1/file0', [{}, {0x20, 'ramfs\x00'}], 0xa, "60d65b39200fd5b99e53df8685d41fc7e3426855e3092eae555e900659412d7970bed0313a4ed3c580982d3981c62e9a3c035fb1404387eee3bbe81fafda07"}, 0x58) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r14) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000006c0), 0x2, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r12}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@posixacl}, {@loose}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, ',{*-$(+'}}, {@obj_type={'obj_type', 0x3d, '@![%#'}}, {@fowner_gt={'fowner>', r14}}]}}) r15 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="008e409933d6be4c353615dd17d93650d0ed5c5b382e111889ee8d6cba903e9737b9c7707d84a08d64ac917f8b4b5af2612802b19991252b3c1d6be4932e04a990b87c3cf9b7702ec45d5057eab470f993882aea0ff921c5", 0x58}], 0x3, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000002300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003500)=[{&(0x7f0000002380)="27a6309cdb85755921a33a30f72966572daa9409ba0f5d038876bc0e7faeaa04d44746d189f4f4e2c47428fa7080f1a1c5afd86f093e1ad65be40aa41c09ff2719a13904fffaf40601428847e59929469d8c59a77047b7f85a9fbf9ee8e012ea340563ebde7536ace1410af292c1fbbcc2e7604d051febe2d627f3fa8e61638e93fddf3e001d56dc95e7b3a026913fa71b50b4308ebd8d14d46056ed003c1fc0ba7c3196f26c581ebe7d4461865ff0c5ff8d11c130001e0deda61879286e1a7faa6124864f2293b531a000251f72cfc48472293d9486bde528db36142225c0846f50f3f682e5e65f1fa9f3b7d789e05f1f270947", 0xf4}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000003480)="3c2807b3444f2fe208eab2eec63648e50ef373e9acabe2a705dac8457bc60468dbc9eb6e295a293cec4708c95f003b4cf6ce313025c492c77016552e357dcda6ca5a80", 0x43}], 0x3, 0x0, 0x0, 0x8840}}, {{&(0x7f0000003540)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004700)=[{&(0x7f00000035c0)="cfe7871920065970b30c4105b8f56d65d9f0a57fe6cdcbfccd9f5150ee8ee28610db45d519e3feb83b7c3cb041e6584cf985dd09246beec47394041def907677f7c2d34cbb3c2ac916d9da84ce9b89eab84a8c3800169978fb1af8aa9cd30cf01eebfd20af0836a43ff149fcaad977c30f3c49d67d090555b6cbe36114d7ee434825", 0x82}, {&(0x7f0000003680)="6a616870f24f5cf9098b2367c739eabb56fed594bc51161b02b88a314a6748db0f23e4c150e4a13a490713805e0dc0a4cb87f10f11a677a024169958bfe3ae5c0a49f4bc8d86f045424fc3f20641371db98e1896d6b2647fbe0424e0c284d973e45239103158bf368de055c6fa3cdd78e6946315ed10", 0x76}, {&(0x7f0000003700)="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", 0x1000}], 0x3, &(0x7f0000004740)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30, 0x814}}, {{&(0x7f0000004780)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000004900)=[{&(0x7f0000004800)="bee8b391ac651ec09bed300d7ae679b983a14a0d6248f62751d4535ce2d6eeb11a12fb9c4e56d199e934abe91053133c9d4855f7e1db3b50066b9f21d8f185bc8d141e3d22044ebea885672cf6f839a0297ad125a73aa85d385f50162b623c7a3d01e4d6d77b9b6acd3504a32f7fa06a52c4", 0x72}, {&(0x7f0000004880)="f576007ee3c50851128e6456f4747c03979df057f56160f713f35ad5b8afc95cea0d3e9bab0d6a2972803aa09cd5ef41e64d8fd916ff271b0d611c7488af7e126190d2ea80012883ce4948498aab41251b3bc39b0caa0df5d02f88", 0x5b}], 0x2, &(0x7f0000004a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r4, r3, 0xffffffffffffffff, r8, r9, r10, r3, r4, r2]}}, @rights={{0x18, 0x1, 0x1, [r12, r4]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, r15}}}], 0xb0}}], 0x4, 0x40008) [ 246.161431] 9pnet: Insufficient options for proto=fd [ 246.186212] 9pnet: Insufficient options for proto=fd 08:57:22 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000240)='.\x00', 0x0, 0x0) 08:57:22 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="abd38fee3f4c", @remote, @val, {@ipv4}}, 0x0) 08:57:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cpuacct.stat\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x13409, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r1}, 0x8) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r5, 0xc) (async) openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) (async) socketpair(0x0, 0x0, 0x0, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r6}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000100000000004f0860005000000181b0000", @ANYRES32=r3, @ANYBLOB="0000000000000000184000000700200000000000000000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c40)={&(0x7f0000000b40)='jbd2_write_superblock\x00', r7}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0xffffffffffffffff, r8, 0x0, 0x34, &(0x7f0000000240)='\x00\xdd\x8dzC\xfd\x88%)\x14\x12\xd82\x18\x13\xa94\x1e\xd1iS\xdb\x7f>E\xa9d\x93lMQ\xe6\x81\xd8\xc0\x108\v\xa7Ky\xa0R\n\xfd\xaes\x81\x14\xe1HI'}, 0x30) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x40, 0x6, 0x6, 0xff, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x6, 0x8, 0x0, 0x100, 0x5, 0xe2, 0x0, 0xce81, 0x0, 0x8}, 0x0, 0x7, r8, 0x2) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc92e}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 08:57:22 executing program 5: ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) syz_mount_image$minix(&(0x7f00000015c0), &(0x7f0000000880)='./file0\x00', 0x2000018, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES8=0x0, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRESHEX], 0x1, 0x220, &(0x7f0000000380)="$eJzs201LVGEUAOBz1RRqVyuDIKhFi3I0sY9FkGD2HfbxB0Qnk0aTrIUSVBQE/YVWroL27forffwBg7YtujF3cmQuQVdr5o72PDDc98xw5px34Mx7NzeA/1dfRBJJTEREmqZP7x1N4tnmp4+n9g+W2R3QRmnJ9X+kQHl662P4pewugM5bH8/mP5Yi4vO3JzMbr4mC5/f6eE92PZ/Lv1A0/3mSXQ/2teZPRsTFAvnpWiP/8K94I//SFuvvzfV/uXB+Y//HjrTmX4mIqxFxLSKuR8SNRpmYioibv6k/m6t/p2B9AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAfyWJoXzc8kZP3J2vVYeb8Z4sHmnG/Vl8MhePNuOBLB6aeVCbbdcWgG3q+cP89+bmvy83/8DOtbyyen+6Vqs+3B2LNE3T+rb++guTiGhPq/0DHw68fPvxUJf8YuUu3swtvtj36dxgd/RTP/66oI0tLL4WH+HJtdev3n1/f7xoibL/mYB2qzxaWKosr6yemF+YnqvOVRdHRs6ePjM2fGpstJLd+Vda7/+B3WPz0C+7EwAAAAAAAABgu25FxO2ymwAAADqiEw8qlb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHa+nwEAAP//yULNWQ==") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0x7, 0x533901) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x202, @multicast1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x9, &(0x7f0000000640)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @generic={0x3f, 0x9, 0x8, 0xfffa, 0x7fffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x81}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffd}, @func], &(0x7f0000000740)='syzkaller\x00', 0x7, 0x5d, &(0x7f0000000780)=""/93, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x6, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r0, r0, r0, r0]}, 0x80) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x103) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000b80)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=user,cache=fscache,cache=mmap,aname=+${\\&&,noextend,debug=0x000000000000046a,version=9p2000.u,uid>', @ANYRESDEC=0x0, @ANYBLOB="c017124d643d88", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,audit,obj_role=/dev/vcsa\x00,rootcontext=root,\x00']) io_submit(0x0, 0x4, &(0x7f0000000a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x80, r0, &(0x7f0000000100)="553059e4feae860fb7c9ab3d92b0e2363133b5156e35e88b83aaac42b650e68c580579ebed7aa635a62885dfaa6a2c8e5f4138095ef96f1e334c4bc326f4dac13b4145f966b66ab7f627a51ed02f13ffdc6d84b9b7d55b00c4240546bd9e4cbbf81a0bc7fe3b52fed5eaf45a7f5847eac5861783ff7a8e322bed67a5620c592207189f05cd631dd165be8ee47d5c5ba9ed741956b98b2b8609318c1e4b8b07b7474a9b76a26a43bb94aba022198137174ddf5dbd5e8f829a099dabb31cf30644b9fdca799f287bdc6131c9c1a888115aea0ffdbafdce", 0xd6, 0x2, 0x0, 0x0, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000280)="26ae01eb9330f5b73dd2fd6af67e212c524e5a1105677b63ac8a7ee8bb04ad9ff7aa0ee97b51f6c98632f9b8bdbe5e29a43b02a888007f5093fe1cce9ae8238ef3e32ae4ac874676b321", 0x4a, 0x25aa, 0x0, 0x3, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x8f3, r2, &(0x7f00000005c0)="7d1e043966186ee48a077a5aa5fb35968649079fc23010cdafa0bd4a059ead7b8f7314c9b1cb34922c271411e7560b58b3ec16b82dffcf235c517f0b395ab9a3f4714ac1f8ffa8a9a99efefe6ba08596fcf0", 0x52, 0xace, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x1f, r3, &(0x7f0000000980)="b1ecac3ddea09de8368f2d10c59325016621b3811a922c1a4ce7", 0x1a, 0x3f, 0x0, 0x2, r4}]) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) (async) syz_mount_image$minix(&(0x7f00000015c0), &(0x7f0000000880)='./file0\x00', 0x2000018, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES8=0x0, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRESHEX], 0x1, 0x220, &(0x7f0000000380)="$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") (async) creat(&(0x7f0000000000)='./bus\x00', 0x0) (async) syz_open_dev$sndpcmp(&(0x7f0000000240), 0x7, 0x533901) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) bind$inet(r2, &(0x7f0000000040)={0x2, 0x202, @multicast1}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x9, &(0x7f0000000640)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @generic={0x3f, 0x9, 0x8, 0xfffa, 0x7fffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x81}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffd}, @func], &(0x7f0000000740)='syzkaller\x00', 0x7, 0x5d, &(0x7f0000000780)=""/93, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x6, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r0, r0, r0, r0]}, 0x80) (async) creat(&(0x7f00000001c0)='./file0\x00', 0x103) (async) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000b80)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=user,cache=fscache,cache=mmap,aname=+${\\&&,noextend,debug=0x000000000000046a,version=9p2000.u,uid>', @ANYRESDEC=0x0, @ANYBLOB="c017124d643d88", @ANYRESDEC=0x0, @ANYBLOB=',audit,hash,audit,obj_role=/dev/vcsa\x00,rootcontext=root,\x00']) (async) io_submit(0x0, 0x4, &(0x7f0000000a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x80, r0, &(0x7f0000000100)="553059e4feae860fb7c9ab3d92b0e2363133b5156e35e88b83aaac42b650e68c580579ebed7aa635a62885dfaa6a2c8e5f4138095ef96f1e334c4bc326f4dac13b4145f966b66ab7f627a51ed02f13ffdc6d84b9b7d55b00c4240546bd9e4cbbf81a0bc7fe3b52fed5eaf45a7f5847eac5861783ff7a8e322bed67a5620c592207189f05cd631dd165be8ee47d5c5ba9ed741956b98b2b8609318c1e4b8b07b7474a9b76a26a43bb94aba022198137174ddf5dbd5e8f829a099dabb31cf30644b9fdca799f287bdc6131c9c1a888115aea0ffdbafdce", 0xd6, 0x2, 0x0, 0x0, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000280)="26ae01eb9330f5b73dd2fd6af67e212c524e5a1105677b63ac8a7ee8bb04ad9ff7aa0ee97b51f6c98632f9b8bdbe5e29a43b02a888007f5093fe1cce9ae8238ef3e32ae4ac874676b321", 0x4a, 0x25aa, 0x0, 0x3, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x8f3, r2, &(0x7f00000005c0)="7d1e043966186ee48a077a5aa5fb35968649079fc23010cdafa0bd4a059ead7b8f7314c9b1cb34922c271411e7560b58b3ec16b82dffcf235c517f0b395ab9a3f4714ac1f8ffa8a9a99efefe6ba08596fcf0", 0x52, 0xace, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x1f, r3, &(0x7f0000000980)="b1ecac3ddea09de8368f2d10c59325016621b3811a922c1a4ce7", 0x1a, 0x3f, 0x0, 0x2, r4}]) (async) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) (async) io_setup(0x202, &(0x7f0000000200)) (async) io_submit(r5, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) (async) 08:57:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) r1 = getpid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0xc2) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x6, 0x2a, 0x6a, 0x0, 0x0, 0x6, 0x280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x7fffffff, 0x1, 0x7, 0x0, 0x9, 0x8, 0x0, 0x7}, r0, 0x9, r2, 0x0) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_procfs$userns(r1, &(0x7f0000000000)) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r5, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000ac0)={'#! ', './file1/file0', [{}, {0x20, 'ramfs\x00'}], 0xa, "60d65b39200fd5b99e53df8685d41fc7e3426855e3092eae555e900659412d7970bed0313a4ed3c580982d3981c62e9a3c035fb1404387eee3bbe81fafda07"}, 0x58) (async) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r7) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000006c0), 0x2, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@posixacl}, {@loose}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, ',{*-$(+'}}, {@obj_type={'obj_type', 0x3d, '@![%#'}}, {@fowner_gt={'fowner>', r7}}]}}) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000b40)=0x36, 0x8) (async) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000049c0), 0x1, 0x0) (async) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x202, @multicast1}, 0x10) (async) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r12, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) (async) write$binfmt_script(r11, &(0x7f0000000ac0)={'#! ', './file1/file0', [{}, {0x20, 'ramfs\x00'}], 0xa, "60d65b39200fd5b99e53df8685d41fc7e3426855e3092eae555e900659412d7970bed0313a4ed3c580982d3981c62e9a3c035fb1404387eee3bbe81fafda07"}, 0x58) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r14) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000006c0), 0x2, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r12}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@posixacl}, {@loose}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, ',{*-$(+'}}, {@obj_type={'obj_type', 0x3d, '@![%#'}}, {@fowner_gt={'fowner>', r14}}]}}) r15 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="008e409933d6be4c353615dd17d93650d0ed5c5b382e111889ee8d6cba903e9737b9c7707d84a08d64ac917f8b4b5af2612802b19991252b3c1d6be4932e04a990b87c3cf9b7702ec45d5057eab470f993882aea0ff921c5", 0x58}], 0x3, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000002300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003500)=[{&(0x7f0000002380)="27a6309cdb85755921a33a30f72966572daa9409ba0f5d038876bc0e7faeaa04d44746d189f4f4e2c47428fa7080f1a1c5afd86f093e1ad65be40aa41c09ff2719a13904fffaf40601428847e59929469d8c59a77047b7f85a9fbf9ee8e012ea340563ebde7536ace1410af292c1fbbcc2e7604d051febe2d627f3fa8e61638e93fddf3e001d56dc95e7b3a026913fa71b50b4308ebd8d14d46056ed003c1fc0ba7c3196f26c581ebe7d4461865ff0c5ff8d11c130001e0deda61879286e1a7faa6124864f2293b531a000251f72cfc48472293d9486bde528db36142225c0846f50f3f682e5e65f1fa9f3b7d789e05f1f270947", 0xf4}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000003480)="3c2807b3444f2fe208eab2eec63648e50ef373e9acabe2a705dac8457bc60468dbc9eb6e295a293cec4708c95f003b4cf6ce313025c492c77016552e357dcda6ca5a80", 0x43}], 0x3, 0x0, 0x0, 0x8840}}, {{&(0x7f0000003540)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004700)=[{&(0x7f00000035c0)="cfe7871920065970b30c4105b8f56d65d9f0a57fe6cdcbfccd9f5150ee8ee28610db45d519e3feb83b7c3cb041e6584cf985dd09246beec47394041def907677f7c2d34cbb3c2ac916d9da84ce9b89eab84a8c3800169978fb1af8aa9cd30cf01eebfd20af0836a43ff149fcaad977c30f3c49d67d090555b6cbe36114d7ee434825", 0x82}, {&(0x7f0000003680)="6a616870f24f5cf9098b2367c739eabb56fed594bc51161b02b88a314a6748db0f23e4c150e4a13a490713805e0dc0a4cb87f10f11a677a024169958bfe3ae5c0a49f4bc8d86f045424fc3f20641371db98e1896d6b2647fbe0424e0c284d973e45239103158bf368de055c6fa3cdd78e6946315ed10", 0x76}, {&(0x7f0000003700)="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", 0x1000}], 0x3, &(0x7f0000004740)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30, 0x814}}, {{&(0x7f0000004780)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000004900)=[{&(0x7f0000004800)="bee8b391ac651ec09bed300d7ae679b983a14a0d6248f62751d4535ce2d6eeb11a12fb9c4e56d199e934abe91053133c9d4855f7e1db3b50066b9f21d8f185bc8d141e3d22044ebea885672cf6f839a0297ad125a73aa85d385f50162b623c7a3d01e4d6d77b9b6acd3504a32f7fa06a52c4", 0x72}, {&(0x7f0000004880)="f576007ee3c50851128e6456f4747c03979df057f56160f713f35ad5b8afc95cea0d3e9bab0d6a2972803aa09cd5ef41e64d8fd916ff271b0d611c7488af7e126190d2ea80012883ce4948498aab41251b3bc39b0caa0df5d02f88", 0x5b}], 0x2, &(0x7f0000004a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r4, r3, 0xffffffffffffffff, r8, r9, r10, r3, r4, r2]}}, @rights={{0x18, 0x1, 0x1, [r12, r4]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, r15}}}], 0xb0}}], 0x4, 0x40008) 08:57:23 executing program 0: pipe(&(0x7f0000000080)) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:57:23 executing program 2: syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:57:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) [ 246.327081] 9pnet: Insufficient options for proto=fd 08:57:23 executing program 0: socketpair(0x6, 0x0, 0x7, 0x0) 08:57:23 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 08:57:23 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 08:57:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) r1 = getpid() (async) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xc2) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x6, 0x2a, 0x6a, 0x0, 0x0, 0x6, 0x280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x7fffffff, 0x1, 0x7, 0x0, 0x9, 0x8, 0x0, 0x7}, r0, 0x9, r2, 0x0) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) r4 = syz_open_procfs$userns(r1, &(0x7f0000000000)) (async, rerun: 32) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (rerun: 32) splice(r5, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000ac0)={'#! ', './file1/file0', [{}, {0x20, 'ramfs\x00'}], 0xa, "60d65b39200fd5b99e53df8685d41fc7e3426855e3092eae555e900659412d7970bed0313a4ed3c580982d3981c62e9a3c035fb1404387eee3bbe81fafda07"}, 0x58) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r7) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000006c0), 0x2, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@posixacl}, {@loose}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, ',{*-$(+'}}, {@obj_type={'obj_type', 0x3d, '@![%#'}}, {@fowner_gt={'fowner>', r7}}]}}) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000b40)=0x36, 0x8) (async) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async) r9 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000049c0), 0x1, 0x0) (async, rerun: 32) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) (rerun: 32) bind$inet(r10, &(0x7f0000000040)={0x2, 0x202, @multicast1}, 0x10) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) (async, rerun: 32) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (rerun: 32) splice(r12, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000008c0)=0x1, 0x9, 0x0) write$binfmt_script(r11, &(0x7f0000000ac0)={'#! ', './file1/file0', [{}, {0x20, 'ramfs\x00'}], 0xa, "60d65b39200fd5b99e53df8685d41fc7e3426855e3092eae555e900659412d7970bed0313a4ed3c580982d3981c62e9a3c035fb1404387eee3bbe81fafda07"}, 0x58) (async) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r14) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000006c0), 0x2, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r12}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@posixacl}, {@loose}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, ',{*-$(+'}}, {@obj_type={'obj_type', 0x3d, '@![%#'}}, {@fowner_gt={'fowner>', r14}}]}}) (async) r15 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="f62032046aa17ac4f63dad797009ee9ff191695fce9d530abc9fa0439b2c1530c770549efd0f2d4df1e00d1cfc148b47691ac394426d4fbb8f0c2ad53889034dc607c490e5bd74dc8c1375a2f00c0852013aa38e77d039e4c62f388f7e7dc64bfa0b6244570122e3277a5dedf0d9c832ceca86baea52ac95fc330960798e8a5d6ace05b311efb1fd2792f9e7b64a86695fc1492db57bf206e5e85439ba498dc8c488e895630452bc1670bc8b6005efd90df48ac882b1ef917b42c379059520ba3b9406bad504d298b8114c5221f9976a6179c3930c458b4ba397410d201491405f73a45015b03acc48651e7754d5c721d2fbd75e083c973d36fe36f0cfbffce277e3487c161ce71f447e76b2b0530742c4b58504cb1c8bcc839022d3a4d014397486e4f8261d4ac021fb3cb2545ec86f7895a56521860c2ffb4bd8ff920bd7af887d4b706f91396314daab2609e765972eb8b70a0c297d4da34fb62ade79c903351315420c4db72f4be89650131e62c3911c942f041d46106cea27e753ff59f019745fc5d4092464287a39d59626bd9887485d72e042ad5b8b1f675c76dc3e5183c303de2217c90225a514d8eb9eb11559e4ecb84f88a43a85a098e44db6063d6fa69f93ef7fbc0a3a7ee1343013c1f8be2dcb027e95555e3b2bc697e9a6b7951b8c172e7102074a772e760f1e80e0e2a72a399c470bc0be21c7bab3b7377d7bc126e0b0aea05b269b4352c3137a17a02064a6b1309ba3d4fb9c769410bd359989e9bd9eb4aaa7aa9a6c675fd86df33467ce44fea1f99bdede441b3916a8aee5359d4e47aea6b5ff54c92aed12ff1f789af95efcd6b77b0294c93d1a9a24d35cb861bc21ab86ed738a51c82734cd18ba959f73e4df605874ceec2c317c294e2934e5bb923e316a37f07a0723fcdf47c30adc09a13223c5b471534f715e9a7483a04bd94330541f3a6e00c258687e2e408c26517aae5bfc8f315e359255b2eaab20bb2844ba726ccbb4e38e88bd15e9d407f66089e59b14b93d44de5bc2ba712cc7c4e1ddf130927df134127de1700f165765b9cda96409ed32cc673158ab49a46a90c09ca199c7d72fde531bb8a6108b704cef62619d32d7685ebc585833355234271e7cb602335be647ef978ea72896134c7cc9e440f64b41db7a887369ae53a80b1f59afdcc5e343fcbb6f0fddc980e00dfb568446e4ecfd8bbaf9ac0ee1965ce3767419bed6bf810b7bed6da16798113d65883d36537104ac246df749068c41799799012a207a6f0a9f808f4498c7bfd94bdc184b616683c9799a2fd48fcf41564d78336c87d98e1d795959c432a33b5855e56cada1c389242ba0d131816454a1695dc8668b4878c7ae48b0b8767cc8b5ea2d610082d8b6dbcbe2881705024966bc35930a003d33761a75817f53f8752537c1209f8b1e9c5890885a20c193d95b43dbe573662f9246a453cf0ac1a2895748102545d44d77c7c2a0d1bfe37f320fdfdee21ea86c554a93ec6c1a2cf48000299d110c616e86acded83d453d43232b7beeccec8a6e79b8eb9808534c557de1a76764709be7abfeaf72a78d588ba6c0beaaf7df6c802f504ecd74c3af02fa0295a610bc92d25cf79f8caba33bf081cfdc1a33e5e1eedd6c0bfddaeb7d6d5b857839929d09febe8a44b6283d2ace640d20fa83ce4ab52fadb78b994e4d29c89f52242fae6e1ba3cb38147e2c20ea04f87a016c5a212b14514b5f6ee9ec1703c78548bd21da5a35a4f92b72ffe1aa628347295fcc387353beffc7c2cfda10df5208ee5958be719183e8790ff602f4434e68671640d9fa1f5fb0f80689604eb92bd5f237e103988dc8d8fa05bab5e15eb29b028291108830065080b6bb94eb769398c57af6d7e6b133a555a7dd46f3b861de1bcea48952a29929bf494d5c95a9dcf82552d5dabd3ae0e9434452f8b6e53d7e48012c47cbc5fe196819b719c9d895231f4829b6d5deeba8a701a916e329197e4ba9431878194b8f2e34d33a4e3dfe99c15a293023c958f47f67883e25797bdf281658814cfa79fa5493f2bd0adc6064a44068bb4841eaa7639a7be5a90d3e146ce2066ef0271eb9a6b5e5c432286a81b737bfcb26d839be43a874762d909b618773de9b4a64d524886f0ac6a183ae606074c033bb3dcc582f9b519e1b662cca3b5ae1324d8f0bdc413d41993e4c9933d515b703621f4bff822988edb5f022899e58c32a7b603c1089b27c377e9649e0fd02046ac764fbe8d898bcbedd5232c82cd07a340b5dcba827d5fbd5bb19f023ffbb5ac326aa322284df0ae036f0ecb8dd98b9056d04df34b94d05f4820e2e4da38ed579bf93889feb28fc374bd8b874053ef0960c1f71d815c12d9e96e453b790570ab29f25f824cd7471175d79b8ed65aee598a9dbb5f0fdd3b3debb0620e24498b1402c4aaaeca1e2ec7d64cb9a0a5b84ade8ea9890b71b274a7ee0aba2e5242875d8cae7c7ab6549f0d645010484b49d19ada992e436982e26e2d1b309d5f4247cdc59d4a98b4dc69ad92aaea4a8e42fbf766369f458f27de87b67bab950f9eac9fdd519c71f5b6e5e2c9d37c69aa02f37e317b46bab6d6b169ff17d766b47bf331d5f1f5a67828894269902de723fca3a77be8564c2aaa872cd9d2f5a2122848fecc58e4545b81dd8ef19098157393f9554e3855b2b290d40599a62c6def0bf9b529335ddd93a7303e75234aa30cf359f5eaac5e30955a6bce8adde717deefc16d6473fc5c780f2072157f8c26f8635e15c54394fb76d1ad107c03972dd3f3b88a2d28ac5f8354fcc6ac3f98469e370df7c062b64130559fbb555faeeba52843b82c7d64137b8c53d2da7fa29ed8e6741eef11577f5df38833f13449ac6dfdece3c770187639d206d4b5b4c9231eb4da5c8d7d3cffe1f3f84a5b58b1348e84cea07b74d1157f36e639188a6cf26330058b924f4d26dd54032905408b87ed25ffb5ebc5072ae53e2e143308ddefdde255a7d823444e2d78d4f35aa47623ee700fef6b48bde935efc468d33caf9957c03b6dc7cd16a8782fab6173bb23d566df142f8742e85dd55b2faf549bdeb6437b3e916b3cf45668cb6ab817e9b14a833d4a066c2a5aebca11264993ae0a79d4e6930213313e8ec9c7bc8c33a471cc12be0f80807875bd39778fb07f7acf25076f940f5a6b1be7e463a434e79f24728f7b9ea9e0f8ecb4f3b0290468e0d6ef4f8421b47a138af56f8e563d412fbb2ba459919e013ea3a4469504fe0b8cb310074c47678182cf2843651fe28517c2fd6c99c8dd21382bf71e00bbde9704f956ecd9634d4a047052c7e3dec443d2a8bf34fa8d823a1eb9f37b6c6177891598d6d1beb0da4f0a0870bdd7ac5b3f73962d3225a02b4522bc091a9716679e44eef466da6776260a9e3d0114777ae48ed1af38045008cf543f0c5f6e026544e024dde86a5d55aaddfd9f3496b52ec73bf2832236ad049360d37c8ef20dd44835c0e54726e4b5eeb2768596414df02c99401ca22dd56f6af7958a10a746be2cdbc9f5501c035dc8d63b384e0d8d19569bd8be20f114cd42a838bf9f2492196832322165d97179463f39821f6f7ea3e25008b5df00e19628767002f490006bbcdd56a38ef27f56e1963a2a75f3a570f1a2ba9713bfc674802dd2527d302bbc222d6e61347a91994fe7795c4cadbc113e35f09e8f30818fbabe17fbdf2bc6b943e66181a5b9096ca3819e07e7039052abd2c1f6c4bea2885a57703252c4ac52100896a4d20c823da872129dfd02d161c05f797d89257ae2eaf7101d73f75d8ff5417134df4d8ff2480c8b0c60628717b5d0781203e810391aa1f8e2dd62aaf827951bd07587ee7527e7af00e563e56878ce69bf555716400e9cabac755aba113ccc32a7dcdd9b9d2c71a01db9bc18ba6950b120d4743b9a90a13410836dbce1a535522c395f928ffa370ea18af9dcb9f3297cb56eafdfdda3a12b03a335a91241ecd9ddac621304d766f539dab12c44102e9979619e72ffdf67536391f5a424fbc0c7b1f6b7cf20dfac15c6b61175134b569fedecc31472923c9c7d1c65a2250205254022b0e50ba345b3878a256917d8ff1205eb37571a9b4735d4acfbf1abef6ee2c9431c16241b297fc3a762b73179e2f6034eaae9a375c469309eb8e16876b9a65656fc72c4e76b49e80142bb9152ae00b63f6cdfba10f1f00668c1ea102d4ea749c0c4b26f431322b6ba79bdea6bcdb25df625a32397e3e0b997fbdb83ad67c2d099cccd3c5a9cd9acc0ecc59ea00e7b7abc3ce65af15b8dff7bbc216daa9e2e999b21c9e6688e4068a7388c841da7b88452d66425e0dda39d9388ce24efc41ec3ec4365ce901a36b144e125c5bb91f97c0b71d17dfc7ce115d1116f491fda13f98564ec3bd60a9f91712f0f0ac0d48ef8a31b7501c9086ba4fb583aed458d8805c75e3c6ab1cbbebbdc9b1994750acaf44114471d721348a8278a9115e52fa290f85a9e48b0d561abc8427cf35e9a0606891980a641fd7bfcf3d32ee96ed8442a8dd034299aef20b5de5aca1fae77583596d87c2d830f672903c7fc0f87c42fa66f38c9734baf09e70a092495e2ff457bf8734d1cb6b355758b66dbdde30272945a78635b95ba81ddcc796d9bd316e55bf614bfb8236aaa4da41e7ccae021434ab83c3f3e577c67ee6202c3d73e12a02271ab5ad48861612dcb5230b41939783e0c414b8c0d8fde98f178f146e35973742af293745b3bc6ac0c0f026291ee49d659971efdff9c8a9ac1f9dbd899c10ae86dc10f7ced0a2b130f3e00b43012f0b858359b7f48d7b9e6aed8022e16c242e6b5a72be01bdccf51e175bd5b715ee8776654192e74775d136953ceb1348e99042f7b5a6da0043903a16c7768c4164c0cbe583a605267b4320e78f67a3ffec630eda252d656375c3d1b807fdc24c3b77ae67be42f733696e14e6cdfd4fe99da0addc65364ca7183a6d30bb50404d5b898981e97683636770cd832a845b0d915b13f442bd9100eeb1086ade1d445897d3c4878e997237d42bb805fafdf68e0d782a787f640205772d0b04c12f125e56c70f7340a9de7bb282ba7893c9c71db877e53bf74e37fee497694dcfc9ebeb62a0d30e82eee1134e88788d1ada2710d58f6034fe200597d9c0656f3578666c86a961a27a7680b3d72c25b9bb21e5be897539ebc6b8c4cfc654d7f7cfcf1e225962f2a1b65cbfa428e1433174b68fd7adae3e937d2159b558d3e34c89cee8b58782e791bb720784fa5ba22b077383d531eff28335a0378be1cbf8a39563bf7b7f48d8f2a0d149214e328c82514f4d6efb7f88f2d896642bbeebe7bef82c504a13ad2556c0f043a3c2d4bf9400f03ae0adc41a228c4e955a2237ad0072c072e04f39391736db6c830b4c97b50bd805b9dbf1414c4966ca68a9656738c5f37a3989746bb710b41ff3a4e7ce9d4d1f5e07b5164e43440c1514d20a39273671faef47fe1f6b70b0aadf1cc05eff268cfb5a4022021e0a05248cb728c96059c8dd3c4581132327e498cb16c0e092ada95a916fadc4164fc3fd97c6b4e148c4fdb47d426a394ea48691c2b8566b660c3e04b6599b121bd9fc0f7b0fe9a233589ed474741347b0835d1b225e05f2810a136bf8640d5ef8888a42a9362b4f83364a75b2e0b6734b3b2a2db2294bb878c676d0e3aaeaa24bb0a28e16166d4ae75809643cf572e5ca85c0ddd9fdf48024a90b743adb56a5dafd9bf08734fceb860b8c329fa179a99dc89174109d431e3c6715bf5e435e135e449c3fe247dd049eb2cd2440", 0x1000}, {&(0x7f0000002240)="008e409933d6be4c353615dd17d93650d0ed5c5b382e111889ee8d6cba903e9737b9c7707d84a08d64ac917f8b4b5af2612802b19991252b3c1d6be4932e04a990b87c3cf9b7702ec45d5057eab470f993882aea0ff921c5", 0x58}], 0x3, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000002300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003500)=[{&(0x7f0000002380)="27a6309cdb85755921a33a30f72966572daa9409ba0f5d038876bc0e7faeaa04d44746d189f4f4e2c47428fa7080f1a1c5afd86f093e1ad65be40aa41c09ff2719a13904fffaf40601428847e59929469d8c59a77047b7f85a9fbf9ee8e012ea340563ebde7536ace1410af292c1fbbcc2e7604d051febe2d627f3fa8e61638e93fddf3e001d56dc95e7b3a026913fa71b50b4308ebd8d14d46056ed003c1fc0ba7c3196f26c581ebe7d4461865ff0c5ff8d11c130001e0deda61879286e1a7faa6124864f2293b531a000251f72cfc48472293d9486bde528db36142225c0846f50f3f682e5e65f1fa9f3b7d789e05f1f270947", 0xf4}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000003480)="3c2807b3444f2fe208eab2eec63648e50ef373e9acabe2a705dac8457bc60468dbc9eb6e295a293cec4708c95f003b4cf6ce313025c492c77016552e357dcda6ca5a80", 0x43}], 0x3, 0x0, 0x0, 0x8840}}, {{&(0x7f0000003540)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004700)=[{&(0x7f00000035c0)="cfe7871920065970b30c4105b8f56d65d9f0a57fe6cdcbfccd9f5150ee8ee28610db45d519e3feb83b7c3cb041e6584cf985dd09246beec47394041def907677f7c2d34cbb3c2ac916d9da84ce9b89eab84a8c3800169978fb1af8aa9cd30cf01eebfd20af0836a43ff149fcaad977c30f3c49d67d090555b6cbe36114d7ee434825", 0x82}, {&(0x7f0000003680)="6a616870f24f5cf9098b2367c739eabb56fed594bc51161b02b88a314a6748db0f23e4c150e4a13a490713805e0dc0a4cb87f10f11a677a024169958bfe3ae5c0a49f4bc8d86f045424fc3f20641371db98e1896d6b2647fbe0424e0c284d973e45239103158bf368de055c6fa3cdd78e6946315ed10", 0x76}, {&(0x7f0000003700)="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", 0x1000}], 0x3, &(0x7f0000004740)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30, 0x814}}, {{&(0x7f0000004780)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000004900)=[{&(0x7f0000004800)="bee8b391ac651ec09bed300d7ae679b983a14a0d6248f62751d4535ce2d6eeb11a12fb9c4e56d199e934abe91053133c9d4855f7e1db3b50066b9f21d8f185bc8d141e3d22044ebea885672cf6f839a0297ad125a73aa85d385f50162b623c7a3d01e4d6d77b9b6acd3504a32f7fa06a52c4", 0x72}, {&(0x7f0000004880)="f576007ee3c50851128e6456f4747c03979df057f56160f713f35ad5b8afc95cea0d3e9bab0d6a2972803aa09cd5ef41e64d8fd916ff271b0d611c7488af7e126190d2ea80012883ce4948498aab41251b3bc39b0caa0df5d02f88", 0x5b}], 0x2, &(0x7f0000004a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r4, r3, 0xffffffffffffffff, r8, r9, r10, r3, r4, r2]}}, @rights={{0x18, 0x1, 0x1, [r12, r4]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, r15}}}], 0xb0}}], 0x4, 0x40008) 08:57:23 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@local, @random="e6d4af5f016e", @val, {@ipv4={0x806}}}, 0x0) 08:57:23 executing program 1: setitimer(0x2, &(0x7f0000000180)={{0x0, 0x5}, {0x0, 0x7}}, &(0x7f00000001c0)) [ 246.546925] 9pnet: Insufficient options for proto=fd 08:57:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cpuacct.stat\x00', 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x13409, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r1}, 0x8) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r5, 0xc) openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r6}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000100000000004f0860005000000181b0000", @ANYRES32=r3, @ANYBLOB="0000000000000000184000000700200000000000000000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c40)={&(0x7f0000000b40)='jbd2_write_superblock\x00', r7}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0xffffffffffffffff, r8, 0x0, 0x34, &(0x7f0000000240)='\x00\xdd\x8dzC\xfd\x88%)\x14\x12\xd82\x18\x13\xa94\x1e\xd1iS\xdb\x7f>E\xa9d\x93lMQ\xe6\x81\xd8\xc0\x108\v\xa7Ky\xa0R\n\xfd\xaes\x81\x14\xe1HI'}, 0x30) (async) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x40, 0x6, 0x6, 0xff, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x6, 0x8, 0x0, 0x100, 0x5, 0xe2, 0x0, 0xce81, 0x0, 0x8}, 0x0, 0x7, r8, 0x2) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc92e}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 08:57:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="79f13994ba9b8c6ac5", 0x9}, {&(0x7f0000000680)="a2c2e16ec0b570939505798937428e35ef9f76811abaaf33cab21f493522d40493246634c2ffceb9dcb2d6de6fc1d2ac87e0e7d6b98b3e7d0168ce943593543add927e4c71a17f3e51ad6e8e793f5c54aa5d19993aa42dc9072562d4c731cc19ab77f306ca94849ea1192abb7aa343dff9097bac600a7d2cd8afa7c3a50566be95f2e6a53ed87c6a", 0x88}], 0x2}, 0x0) 08:57:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 08:57:23 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) getpeername$unix(r0, 0x0, 0x0) 08:57:23 executing program 1: open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') 08:57:23 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="e6d4af5f016e", @val, {@ipv4}}, 0x0) 08:57:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 08:57:23 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="24e3544bd930", @val, {@ipv4}}, 0x0) 08:57:23 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:57:23 executing program 4: syz_emit_ethernet(0xbba, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 08:57:23 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @random="24e3544bd930", @val, {@ipv4}}, 0x0) 08:57:23 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:57:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000040)=""/155, 0x9b) 08:57:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 08:57:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000040)="fe", 0xfffffcbc, 0x6, 0x0, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) 08:57:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 08:57:24 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) bind$unix(r2, 0x0, 0x0) 08:57:24 executing program 0: syz_emit_ethernet(0xfffffffffffffde2, &(0x7f0000000040)={@local, @random="e6d4af5f016e", @val, {@ipv4}}, 0x0) 08:57:24 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="e6d4af5f016e", @val, {@ipv4}}, 0x0) 08:57:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x17, 0x1, &(0x7f0000000040)='#'}) 08:57:24 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x24001) 08:57:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000000, "dd79266231a44efefbb685917e9764c34e7ff13493bb1d953d715cf0719e6b3d"}) 08:57:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/203) 08:57:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/155) 08:57:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x200000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)=[0x1, 0xdb]) 08:57:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/150) 08:57:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:57:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x200000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)) 08:57:24 executing program 2: syz_open_dev$evdev(&(0x7f00000008c0), 0x0, 0x789c0) 08:57:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @rumble}) 08:57:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x48) 08:57:24 executing program 0: syz_open_dev$evdev(&(0x7f00000008c0), 0x689, 0x4400) 08:57:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x4, 0x0, 0x80}, "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", "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"}) 08:57:24 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x44080, 0x0) 08:57:24 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x105000, 0x0) 08:57:24 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/608], &(0x7f0000000080)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f0000000100)='.\x00', 0x20000a24) inotify_rm_watch(r4, r5) 08:57:24 executing program 3: bpf$PROG_BIND_MAP(0x1d, 0x0, 0x0) 08:57:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f0000000380)=""/190, 0x0, 0xbe, 0x1}, 0x20) 08:57:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x2, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:57:25 executing program 3: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "971b821ed8b3d724d4ccb0807f2384bd41136ff925ca5db78bd0684fbabd3587e9716779bf3762686465ffac8ef458479de008d1706292d943816e2337b2a244578b7e8dd551da777f89124aac18ae95"}, 0xd8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000003c0)) 08:57:25 executing program 0: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="6969a106a3c088e3b779e8a0230acb1d", 0x10) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='-{@}$!\x00'], &(0x7f0000000500)=[&(0x7f0000000280)='[{K\\&\x00', &(0x7f00000002c0)='%\x00', 0x0, 0x0], 0x1000) [ 248.276045] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:57:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "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"}) 08:57:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 08:57:25 executing program 0: statx(0xffffffffffffffff, &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, 0x0) 08:57:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:57:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x1c) 08:57:25 executing program 0: bpf$PROG_BIND_MAP(0x22, 0x0, 0x0) 08:57:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002780)={0x0, &(0x7f0000001780)=""/4096, 0x0, 0x1000, 0x1f}, 0x20) 08:57:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000280)='GPL\x00', 0x1, 0x8a, &(0x7f00000002c0)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:57:25 executing program 5: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 08:57:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x14}, 0x14}}, 0x0) 08:57:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000001080)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001040)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 08:57:25 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x0) 08:57:25 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xc}, 0xc) 08:57:25 executing program 0: bpf$PROG_BIND_MAP(0x17, 0x0, 0x0) 08:57:25 executing program 1: syz_open_dev$loop(&(0x7f0000001a00), 0x0, 0x0) 08:57:25 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, 0x0, 0x0) 08:57:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) inotify_init1(0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0xffffffff, 0x4, 0x0, 0x1c4a, 0x8000}) 08:57:25 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000001e80)='./file1\x00', 0x0, &(0x7f0000002280)=[&(0x7f0000002000)='\x03&*\x00', &(0x7f0000002040)='\x00'], 0x100) 08:57:25 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={{0x77359400}, {0x0, 0xea60}}) 08:57:25 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x400) 08:57:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 08:57:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xd9, &(0x7f0000000140)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:57:26 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x380, 0x0) 08:57:26 executing program 2: sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x48, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x80050}, 0x20008004) 08:57:26 executing program 1: bpf$PROG_BIND_MAP(0x1c, 0x0, 0x0) 08:57:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x9, 0x0, 0x80}, "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", "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"}) 08:57:26 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, 0x0, 0x0) 08:57:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/118, 0x76}, {&(0x7f0000000200)=""/223, 0xdf}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000300)=""/29, 0x1d}, {&(0x7f0000000340)=""/155, 0xffffffffffffffd5}, {&(0x7f0000000400)=""/109, 0x6d}, {&(0x7f0000003700)=""/4081, 0xff1}], 0x7, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}, 0x0) 08:57:26 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) getpid() inotify_rm_watch(0xffffffffffffffff, 0x0) getpid() newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000004dc0), 0x2800) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002540)=[{0x0}], 0x1, &(0x7f0000002700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18, 0x800}}, {{&(0x7f0000002740)=@abs, 0x6e, &(0x7f0000002ac0)=[{&(0x7f00000027c0)="3498ccdaef062400046690ab285350bd22b9bf8b7841b843c04d2bf8a5d1bcc392aedb6278830f967c3e9c4d721ea5c6fadd733f72a3d0e89a4a50303759a7f60390e8d154d9a4d73c6e8e61b084c1912bbcfe3fcfd99d834d0a0f180fefc3d09ba3c239650619fefb8cf038d0f78143acf148984a8b612a990e4579d92df548c239ddac9515518d18d694dcb07e4b8297a8c55fc5943ac3f85b2c634afddf11e4a9f41bde1b2a674a1f8cf4ee5f1aaa51dabcecbc7bddfb89b3aa81517e998fdd7b05955da82a88a740fa2ce15098967e", 0xd1}, {&(0x7f00000028c0)="84458d950cc8963066e1b7b239881df3ebae34e79d0cd20ec129a3c48e59487bbdef1883cab50d93a2466a83a42ff43cdb0e4061e8c4fadff7a91d041f00a54c814ac62b0e85341fcec0160bcc50725797bf36b4c34ccd650f920fd1f3e75d1141438fade4f1d35831325ab17bda97342868eda068efdc0bbcd609eecf8e", 0x7e}, {&(0x7f0000002940)="996d8320c8d62d3ce68f7f76ba689e376ef2fb09ba2fd3e4d07614347e07f41bd75f94a28c699ff15a65807466cf9eac9c705688cc4f91e474143854f68332ebccf7556a65ebb9e4f03d42719defd8305ab67036", 0x54}, {&(0x7f00000029c0)="7004d4affeb7487b0036084356f6148d278108e90633afc59f2069cf386403eae6d7cc185bd97996a89a0885d6c1d303aa031de26125557e18f29c5a5a68cc9ed74a9310d443e3b7381ef8d36256362cb8d1863b9abc3e62d60a115a1db0ec50fe49d25d24ed8eb3ef74ca1f4b8cfe35fa11a27254fad3ab622e5d4e0190bc584430aac6c61efc9c438b5f12e92e607d9e4d4a8ebafc54d0f91dcbdd6a98eadb40f0744980864df1839db367f04f74fe40dba83d879b69bf79789972eab074fe808ca3b1383546e0dfefb2b34834b2d4a4a09308c2", 0xd5}], 0x4, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0xc0, 0x20000044}}, {{0x0, 0x0, 0x0}}], 0x4, 0x40) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x200, 0x0, 0x200000020, 0x0, 0x0, 0xffffff81, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1481], &(0x7f0000000100)='GPL\x00'}, 0x48) eventfd(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) eventfd(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x11) creat(0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x401870cb, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 08:57:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) 08:57:26 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 08:57:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xa}]}}, &(0x7f0000000380)=""/190, 0x26, 0xbe, 0x1}, 0x20) 08:57:26 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000005c0), r0) 08:57:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 08:57:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:57:26 executing program 1: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') 08:57:26 executing program 3: symlinkat(&(0x7f0000000f80)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000fc0)='./file1\x00') 08:57:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000100)=0x4, 0x4) 08:57:26 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:57:26 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x18) 08:57:26 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000001e80)='./file1\x00', 0x0, &(0x7f0000002280)=[&(0x7f0000002000)='\x03&*\x00', &(0x7f0000002040)='\x00'], 0x0) 08:57:26 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000001e80)='./file1\x00', 0x0, 0x0, 0x100) 08:57:26 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 08:57:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000001080)={&(0x7f0000000f00), 0xc, &(0x7f0000001040)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 08:57:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0xcf, 0xa, 0x0) 08:57:27 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFC_CMD_GET_SE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:57:27 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000640)='./file1\x00', &(0x7f0000000680)=""/166, 0xa6) 08:57:27 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) symlinkat(&(0x7f00000014c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00') 08:57:27 executing program 5: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f00000014c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00') 08:57:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x2) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:57:27 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000bc0)) 08:57:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) [ 250.337700] Zero length message leads to an empty skb 08:57:27 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000000740)='./file1\x00', 0x0) 08:57:27 executing program 1: renameat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') 08:57:27 executing program 5: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) clock_gettime(0x0, &(0x7f0000001440)) symlinkat(&(0x7f00000014c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00') 08:57:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000007c0)="b894dfbaddcc7e33dcd27524dbf779bf25fbb821c7c97d712e443872c6f98c8b49e16f03871588b1436cea69536084091901ae643ec2679edc2cc7f9f4c27605ab79c2434bb67d49ee802a4d8142f537fac745c4725328d80aa323e093d35fdba4463683c1c86a61ee2ba730a1bb2b2560c39d5ee1f3271b9a9225280a4eea96a9e81e45b1b1489019c33bcd7e759a191971455f5d33f146b1ec0b64e3d1f32415a5dfdcf7ae85296d120e3af56be7592cd210a81795360c35f5cb8cd9f743", 0xbf}, {&(0x7f0000000880)="53923957ed4c1b07f03cdb5f1cf2bb6680ebee977e4d4beaab4ff6ef3928c2decb2e370bea13214f80029b8bbe328c75d1ebcb249fc775cd924b98bad88901b9098321d1ab2d78f39b07be3248f115a4fb90a482aabfb8b43b6cc890e1570b402e7cb1e3c7d26e37663cf70359e658816ac6b6a8776e6b45e72d042486875c4da9ef7a322620eb24072a74f5ccb9a2e6b9aec3cd10972412ad1cccfb74d7bb6ce44727317bb7a0056d48b99d5e70d7b0ed9034f607f2150c8a681a267b2df0e8f81eb6e7a04c8d41bc92605b75c1ba0e1bc837cdf5d2675415c493a55129fac8e29b5dd6", 0xe4}, {&(0x7f0000000980)="c73592b37f0cfc0b9e664e40a40406434f2b3b364b284b5484d0d4bec8230b8cb52eb1c1443c368b3e5042b4e60ba4f0d8c56237d54132e50bcf506b65d4461d57a38be47045b3ff282376a7f53fbd12748a99fb96a8e0be", 0x58}, {&(0x7f0000000a00)="3bb602c03d2f0f5d81610aa3426d70c46489dbea48c8f4316dc6f876323a96c0530d4a6e5147e833148752c0296a511b1be5389305169e2cd7a6501bb9e299a51bfe60f6d97df96434e2454763b0cab6170c0d7cb8c121f80691b5844d81a1967b4101ec699936891346bb9ad2748eab11a4a3a9fbd97834414529a75147b474a5bda74b5eff75ddc89e2f942e9e4c36e01d857d79543bb055d761203b7d52677eb416e45291a2960789dd4cf03f8d55ee85af73bd7ca7c965135ab14241212717", 0xc1}, {&(0x7f0000000b00)="32eb80cdf66271880ff2e3b2c8e5e4bd9eb2de3800acdae51fa98302f4fd7625682ba643d8d2ef5ba32b6b2c845dac853228bb865cd8945a58de041b242c1eacd020ae7f04e3efd5b2cf056c5671c338b609bbe954c5727a889500a91c52d6f6f23804d09189b8b4ddb2268558d15a9659fd96de224db0149ef598882706f85ae386193ab795d9dd918bcd64cabbc6d6c46cc8911e0d6b46016d34ec88c339866f54c9e02a4e82ca28491146182500b9a1a406ff1af59ec6db00f03f8fd87711e062166f379b2c8129bb0d6a1d1c2b1390462d79024f268ce2d88ec769073e71a1817eafa621900307f42b15348e4c3af600ad", 0xf3}, {&(0x7f0000000c00)="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", 0x1000}], 0x6, &(0x7f0000001c80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000001cc0)=@abs, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000001d40)="32bfd5f7ecf089a2b7e41db6af41980a402ec283f9b8a85c5ed6fdf889c7308b5637b0cd0f1b9da770b670c5d55a4338e545afe4dec57f524487e380bb7f05df79e0fdc78b4f46e964454be13931e993391153be046ce6a3a45b4eb2a77e060525b48e7581967cc333c0f7fdb12e2e87b7bb2f9c60d3c1e8cf4400646a3a97ec466c1793cb", 0x85}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="5dfcec270c85dcb495a01819ab397883ccc069e43ff54191d1ed6eae750f515bbbb260899b583c592b64d044bd501324770444efd2e84b6eae0ef537a53c8e40", 0x40}], 0x3, &(0x7f0000002f80)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003040)="3f630e062b575d40fc4a92a4d238d1389eec8d34f77a11e8529ef10aedd1aec874d9bd67a02ce4aaed88318494c73e505d1ddb1935325c4b26e946ef119a0df87e23709984d19b94414bbea821361cf69b112eab6d496d5d2c7a546dcd484ed37f59a75789b40b317345b2bff6537be61513ca19e4379cff1f83d11c61718a310e9ff1ce4f0b0a684e48f324898531f3c3305a724fd29287e346b65fd529d7df8d9399cd9ca9eec64df69edfda08fd5ffd", 0xb1}, {&(0x7f0000003100)="df6977bc3162432ed7", 0x9}, {&(0x7f0000003140)="5866edd3196f7f932cf75acdc34f4c2fa0e0a12eb19588acb26efd983616f7da59535db6cb88a65124b19459c98b0491c3507303007e015c5627860e0b0abbdf00654ba93ff6d1dc503d17850be83352ceef27522236c84052c4de88ebe9ab0659b4d91e5ab0daa30ed62b40fc273cd63fb6d4580fa752cbb665e501e59cc6a30e08179e7dffde17101039d133832bd489cac90a594fa9ec46408f0fa49419fe3b014823def5d39d988357a08eb43ab70ba8c6f5c74f2f6a7b932bcdadc77b3073b347bec3b3c8ee2ca83680d71cc47c7535d9816723684973f142", 0xdb}, {&(0x7f0000003240)="7e70f39c485d0f4f2954a00dea400c759d393fb063284fb8c3656669156ef1f30f7b553a998605a0c5c9abb6d59b70e392df5257879f6d13864659602d440a309ad459c9966465bb7faaa0a9867ff9d4eca7b69719cef3cb3ae477ed20342d54d782c414cd158ab61abef219ddedd2e30e0f5471dbcab9b57abdd055a2432fafb38ae6e6851f398baa98ae302ea43e596b89b4a3acbe1b36f9c9d1163ca3b955c9c639d5b7b5ad33fa5f5d09e3e782b2d00982b01791b0ba4f19f5de0c16958b356b3897d1f461b790", 0xc9}], 0x4, &(0x7f0000003540)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x90}}], 0x4, 0x0) 08:57:27 executing program 4: renameat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, 0x0) 08:57:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @broadcast}, {0x0, @random="490da8f73e78"}, 0x20, {0x2, 0x0, @dev}, 'veth1_to_hsr\x00'}) 08:57:27 executing program 0: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000680)=""/166, 0xa6) 08:57:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000380)=""/190, 0x26, 0xbe, 0x1}, 0x20) 08:57:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 08:57:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x86, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 08:57:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:57:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{}, "16d217c39a561d85", "98a5e35151d47b75c0d15be17c8ec5ed", "9cd8a034", "c80e425d26be6efa"}, 0x28) 08:57:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r5 = getpgrp(0x0) stat(0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004780)={{{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000004880)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="dd77cea2c9c6bcb7a78b4346498ed9f649b1cc71d97bb8744f95be3e143cec68c8f427b9df7fd200cffa052d5d6772158394fb8d38b96cb6fbdae9338a68773b3d79c69c89efb0e689779d4e0b36781f5d363cb6cd073070d03caf777573e3312c696a41ecd89046ddc0d08f2a8980a4e2150f6e394b6fcb63498446993996899e430fc5aaf0307c75d76ee82b7491f44e081431484e03a631424bcc8a1bd68ec242", 0xa2}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}}, {{&(0x7f0000000f40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000000fc0)='I', 0x1}, {&(0x7f0000001000)="dc14f4f6fa6b6ff010ad368bf9f4ae867049cc5c4b8e02dc6686470aa95ac5a045be2544790abd4d10eaf019f768f0e38706bb4729e6716248367929ba7fd1bafd1b9c0a8acedbf02f30baf2472481c03d96a85fcdfd9643f14e326112c927938572454a102f8718fbea593e1e9f1a8c402efd5ddc91344592f01a8999b3eafbc9815b1265030c0f998a6e484ae7f7688311e546ad1f9b0b57808bcb6d55c5b74c2b840b7111981fdedfa706f8d37fe2a8f9", 0xb2}, {0x0}, {&(0x7f0000001200)="9c732d0b082954ecb6bfe39072df315f497c763ac9c494329d7049655387443e96c20b75eceeeee08e32a5dea97c2cb06da39d173418fe9591b0da4bdd20050ac64a4a3df3539f45868fa1ab914156190af30319211643b0db19847d263073b0dd31eb0880deb887475934105ee591ab5e811899f5cef4a3ae91936421288f8300e6ef25a5e1c00c", 0x88}], 0x4, &(0x7f0000001740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001800)}, {&(0x7f0000001840)="ab090a8e71afc6650c2bd54d00e56abc93a5b608324ca20274bca95d78928400967517765f6415c94aba661818e9ca7a59a4a04b494ea028cafa9973a077eb0e9e4541a3f78f444c83eff00e710378e425911e8280c4f34c5f60d6675b8198cd23fc440e1ffa5c9be9e84d2b2064d15a23e45f918a99bd910ceed7e107c6a4ae49b6442383acfadf5230eef28eaf42829228120965f4c4c1f9b6718288d160", 0x9f}, {&(0x7f0000001900)="45f8aa1404c5579fdc34d241dcdb922c8a1adce64abbe9db036ddd52b12c9a9ef179b919bf", 0x25}], 0x3, &(0x7f0000001ac0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x110, 0x4000}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001c00)="a0e4211616abddafca09fbea0b920789a32574f6498aa4c62cbf63dfddb7cc6e87a40e2aa8a746802802e93183c580467c076431e0255a3bce6b4f6fdfb637118b97ed13e9eb5c5810c83184a95c2d2bd4e7a883fc9829d920397013ce464ea1daacc2fd1f36270ff941f0fc9762f915b452a2b4dcdc1588c9fee663b91f5c5ddfe53646c640aeb4b09eea78e8c53aa0dfa87a1a6d1b153e2c98d850c56c165ecd6e289f6b1e2b4471494d9499918eb01c33cb36bf82e70631b1506383940993e09b0aae9124756d48edb2518c1b0adce31b07a426b2cb7ce17e", 0xda}, {&(0x7f0000001d00)="53232f8a4c68accad6a06c1613142ad7039888f208eea2292f44699d91c67b464855a914471e19b608b7927b09146f9cc584c063d922f94675dd40a28ba42837d25c5be251b90d6109149296972be3196a99b81a92b7390bfb73883b19bd5080710c779867e22c48783f5acbe52ccc4779d364dac0fb32215c077512a0db8e56f5a59bd44e4fe802d4b220b754", 0x8d}, {&(0x7f0000001dc0)="15253d1493b677f91270d8e0e9c300b3207c287a0f2deb4de48d1e1ce3de835362f991f55f1f22b28dc6d2337cf3fff1c7aa3e1ef1ba16334eb2bf4d2cf4459325f0785392aa2a6881eb835a9422a37332732cd40f3644347553fcd011dd86404706bb4e3946d088606931afd72d1ab1d072758790659f02e09355c748791a6fd1695cb9ac52ad629354d3405ab04138953a0eee8012ae40059f748b96", 0x9d}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000004340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004400)=[{&(0x7f00000043c0)="aad80ea5db0c7a33bec0b0dabeb1a058e30b6704d3d8dd147ce3cfc4", 0x1c}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="24000000000000007c89490201000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000f19cc816508391d62e8f8a39a856c273f373ab00b1bb8e27125436f1895651a1670519727d992e3d4af1b45480d9f79bd10e2249b9eb39464695f7", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x5, 0x4000008) r8 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r9 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="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", 0x200) sendfile(r8, r9, 0x0, 0xef85) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, @alu={0x0, 0x0, 0x0, 0x3, 0x7, 0x18}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0xd6, &(0x7f0000000bc0)=""/214, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x6, 0x0, 0x71}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r8]}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000ec0)="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", 0x1000}], 0x1, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r6}}}], 0x38, 0x20000000}}], 0x1, 0x840) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7800000024000b0f000000000000000060000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000048000200000000008600000000000000000000000000ffffffff"], 0x78}}, 0x0) socket(0x10, 0x0, 0x0) r10 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000e80)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000200)='team_slave_1\x00', 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r1, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) syz_emit_ethernet(0x2a, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\a', 0x1, 0x4040040, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 08:57:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001a00), 0x0, 0x284000) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 08:57:27 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x0) 08:57:27 executing program 5: execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) 08:57:27 executing program 0: open$dir(&(0x7f0000000c40)='./file0\x00', 0x200000, 0x0) 08:57:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1e, 0x1, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r4, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}], 0x6}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000000500), 0x0, 0x800) 08:57:27 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f00000008c0)='.log\x00', 0x26c580, 0x0) [ 250.572771] kauditd_printk_skb: 5 callbacks suppressed [ 250.572782] audit: type=1800 audit(1676278647.306:17): pid=10160 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13985 res=0 08:57:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x4091) 08:57:27 executing program 5: faccessat(0xffffffffffffff9c, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f00000014c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00') [ 250.652257] audit: type=1804 audit(1676278647.356:18): pid=10160 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir3241283117/syzkaller.APghlS/25/file0" dev="sda1" ino=13985 res=1 08:57:27 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000880), 0x12000, 0x0) [ 250.697184] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:57:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000019c0), 0x4) 08:57:28 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70000000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbe43a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff08000000e1ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500"/608], &(0x7f0000000080)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f0000000100)='.\x00', 0x20000a24) inotify_rm_watch(r4, r5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:57:28 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 08:57:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:28 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) symlinkat(&(0x7f00000014c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00') ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) 08:57:28 executing program 1: clock_gettime(0x6, &(0x7f0000000240)) 08:57:28 executing program 2: clock_gettime(0x0, &(0x7f0000000bc0)) 08:57:28 executing program 0: syz_genetlink_get_family_id$nfc(&(0x7f0000000e00), 0xffffffffffffffff) 08:57:28 executing program 0: faccessat(0xffffffffffffff9c, 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x0) clock_gettime(0x0, &(0x7f0000001440)) 08:57:28 executing program 4: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000fc0)='./file1\x00') 08:57:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000003c0)) 08:57:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 08:57:28 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x0, 0x0) 08:57:29 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70000000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbe43a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff08000000e1ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500"/608], &(0x7f0000000080)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f0000000100)='.\x00', 0x20000a24) inotify_rm_watch(r4, r5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:57:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000700)) 08:57:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:29 executing program 1: epoll_create(0x749) 08:57:29 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='-{@}$!\x00'], &(0x7f0000000500)=[&(0x7f0000000280)='[{K\\&\x00', &(0x7f00000002c0)='%\x00'], 0x1000) 08:57:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a00), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000001a40)) 08:57:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:29 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000fc0)='./file0\x00', &(0x7f00000011c0)=[&(0x7f0000001000)='.pending_reads\x00', &(0x7f0000001080)='system_u:object_r:dpkg_var_lib_t:s0\x00'], 0x0, 0x0) 08:57:29 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0xef85) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) [ 252.343062] audit: type=1800 audit(1676278649.076:19): pid=10258 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14014 res=0 08:57:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) 08:57:30 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/608], &(0x7f0000000080)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f0000000100)='.\x00', 0x20000a24) inotify_rm_watch(r4, r5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:57:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f00000002c0)) 08:57:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000a40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) [ 254.593055] audit: type=1804 audit(1676278649.086:20): pid=10258 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir2814487343/syzkaller.QQlxTT/32/file0" dev="sda1" ino=14014 res=1 08:57:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="696e65d10a"], 0xb) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000080eff957b3ad74498d15e9dcfc186e70f98ced9b9fe980f26c44480b6feae3f73bb4d31a931c3771c1646705c9d601e35d71afa21fc9883b195db67"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1e, 0x1, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'wg0\x00', {}, 0x101}) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmmsg(r5, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/214, 0xd6}], 0x1, &(0x7f00000005c0)=""/108, 0x6c}, 0x100}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@remote, @bcast, @remote, @null, @null, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000740)=""/46, 0x2e}, {0x0}], 0x3, &(0x7f0000000a80)=""/180, 0xb4}, 0x1}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000cc0)=""/154, 0x9a}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000f40)=""/173, 0xad}, {0x0}, {&(0x7f0000001080)=""/125, 0x7d}], 0x7}, 0xfb76}, {{0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=""/100, 0x64}, 0x1ff}, {{&(0x7f00000015c0)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/117, 0x75}, {&(0x7f00000016c0)=""/229, 0xe5}, {&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/117, 0x75}, {0x0}], 0x6, &(0x7f0000001b00)=""/200, 0xc8}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/68, 0x44}, 0x200}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=""/147, 0x93}}, {{&(0x7f00000050c0)=@x25, 0x80, 0x0, 0x0, &(0x7f00000053c0)=""/35, 0x23}}], 0x8, 0x0, &(0x7f0000005680)={0x0, 0x3938700}) writev(r4, &(0x7f00000073c0), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004100)={0x2020}, 0x2020) sendmmsg$unix(r6, &(0x7f0000000500), 0x0, 0x800) 08:57:33 executing program 4: syz_open_dev$loop(&(0x7f0000000800), 0x0, 0x1) [ 256.900775] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 256.911383] ------------[ cut here ]------------ [ 256.916173] WARNING: CPU: 0 PID: 3594 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 256.925187] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 256.925187] [ 256.933254] CPU: 0 PID: 3594 Comm: kworker/u4:4 Not tainted 4.14.305-syzkaller #0 [ 256.940871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 256.950222] Workqueue: tipc_send tipc_send_work [ 256.954878] Call Trace: [ 256.957451] dump_stack+0x1b2/0x281 [ 256.961083] panic+0x21d/0x451 [ 256.964272] ? add_taint.cold+0x16/0x16 [ 256.968261] ? log_store.cold+0x16/0x16 [ 256.972233] ? debug_print_object.cold+0xa7/0xdb [ 256.977000] check_panic_on_warn.cold+0x19/0x35 [ 256.981658] __warn+0xdf/0x1e0 [ 256.984933] ? ist_end_non_atomic+0x10/0x10 [ 256.989241] ? debug_print_object.cold+0xa7/0xdb [ 256.994120] report_bug+0x208/0x250 [ 256.997760] do_error_trap+0x195/0x2d0 [ 257.001642] ? math_error+0x2d0/0x2d0 [ 257.005437] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 257.010281] invalid_op+0x1b/0x40 [ 257.013734] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 257.019087] RSP: 0018:ffff8880a8d0fa38 EFLAGS: 00010286 [ 257.024438] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 257.031700] RDX: 0000000000000000 RSI: ffffffff878bd360 RDI: ffffed10151a1f3d [ 257.038963] RBP: ffffffff878b8620 R08: 0000000000000061 R09: 0000000000000000 [ 257.046246] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 257.053507] R13: 0000000000000000 R14: ffff8880a59f7118 R15: 1ffff110151a1f50 [ 257.060837] ? debug_print_object.cold+0xa7/0xdb [ 257.065587] debug_object_assert_init+0x1d3/0x2d0 [ 257.070441] ? trace_hardirqs_on+0x10/0x10 [ 257.074676] ? debug_object_active_state+0x330/0x330 [ 257.079858] ? reacquire_held_locks+0xb5/0x3f0 [ 257.084438] del_timer+0x5d/0xe0 [ 257.087796] ? process_timeout+0x20/0x20 [ 257.091855] tipc_subscrb_subscrp_delete+0x13a/0x330 [ 257.096950] ? tipc_subscrb_subscrp_delete+0x330/0x330 [ 257.102214] tipc_subscrb_release_cb+0x13/0x20 [ 257.106783] tipc_close_conn+0x16a/0x200 [ 257.111180] tipc_send_work+0x41e/0x520 [ 257.115145] ? tipc_recv_work+0xd0/0xd0 [ 257.119113] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 257.124659] process_one_work+0x793/0x14a0 [ 257.128889] ? work_busy+0x320/0x320 [ 257.132771] worker_thread+0x5cc/0xff0 [ 257.136749] ? rescuer_thread+0xc80/0xc80 [ 257.140882] kthread+0x30d/0x420 [ 257.144336] ? kthread_create_on_node+0xd0/0xd0 [ 257.148996] ret_from_fork+0x24/0x30 [ 257.153149] Kernel Offset: disabled [ 257.156829] Rebooting in 86400 seconds..