[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.129' (ECDSA) to the list of known hosts. 2023/03/03 00:27:14 fuzzer started 2023/03/03 00:27:14 dialing manager at 10.128.0.163:33989 2023/03/03 00:27:14 syscalls: 3532 2023/03/03 00:27:14 code coverage: enabled 2023/03/03 00:27:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/03/03 00:27:14 extra coverage: extra coverage is not supported by the kernel 2023/03/03 00:27:14 delay kcov mmap: mmap returned an invalid pointer 2023/03/03 00:27:14 setuid sandbox: enabled 2023/03/03 00:27:14 namespace sandbox: enabled 2023/03/03 00:27:14 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/03 00:27:14 fault injection: enabled 2023/03/03 00:27:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/03 00:27:14 net packet injection: enabled 2023/03/03 00:27:14 net device setup: enabled 2023/03/03 00:27:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/03 00:27:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/03 00:27:14 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/03 00:27:14 USB emulation: /dev/raw-gadget does not exist 2023/03/03 00:27:14 hci packet injection: enabled 2023/03/03 00:27:14 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/03/03 00:27:14 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/03 00:27:14 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/03 00:27:14 fetching corpus: 50, signal 42570/46380 (executing program) 2023/03/03 00:27:14 fetching corpus: 100, signal 70856/76383 (executing program) 2023/03/03 00:27:15 fetching corpus: 150, signal 93448/100646 (executing program) 2023/03/03 00:27:15 fetching corpus: 200, signal 112029/120820 (executing program) 2023/03/03 00:27:15 fetching corpus: 250, signal 126138/136542 (executing program) 2023/03/03 00:27:15 fetching corpus: 300, signal 136457/148421 (executing program) 2023/03/03 00:27:15 fetching corpus: 350, signal 148563/162023 (executing program) 2023/03/03 00:27:16 fetching corpus: 400, signal 156978/171935 (executing program) 2023/03/03 00:27:16 fetching corpus: 450, signal 165931/182358 (executing program) 2023/03/03 00:27:16 fetching corpus: 500, signal 175284/193111 (executing program) 2023/03/03 00:27:16 fetching corpus: 550, signal 179558/198930 (executing program) 2023/03/03 00:27:16 fetching corpus: 600, signal 189286/209988 (executing program) 2023/03/03 00:27:17 fetching corpus: 650, signal 197545/219576 (executing program) 2023/03/03 00:27:17 fetching corpus: 700, signal 203575/226980 (executing program) 2023/03/03 00:27:17 fetching corpus: 750, signal 212928/237553 (executing program) 2023/03/03 00:27:17 fetching corpus: 800, signal 220287/246200 (executing program) 2023/03/03 00:27:17 fetching corpus: 850, signal 225922/253171 (executing program) 2023/03/03 00:27:18 fetching corpus: 900, signal 232528/261054 (executing program) 2023/03/03 00:27:18 fetching corpus: 950, signal 238510/268231 (executing program) 2023/03/03 00:27:18 fetching corpus: 1000, signal 244006/274959 (executing program) 2023/03/03 00:27:18 fetching corpus: 1050, signal 250159/282253 (executing program) 2023/03/03 00:27:18 fetching corpus: 1100, signal 255903/289154 (executing program) 2023/03/03 00:27:19 fetching corpus: 1150, signal 258723/293280 (executing program) 2023/03/03 00:27:19 fetching corpus: 1200, signal 263217/298969 (executing program) 2023/03/03 00:27:19 fetching corpus: 1250, signal 267294/304296 (executing program) 2023/03/03 00:27:19 fetching corpus: 1300, signal 272207/310299 (executing program) 2023/03/03 00:27:19 fetching corpus: 1350, signal 275188/314518 (executing program) 2023/03/03 00:27:20 fetching corpus: 1400, signal 279286/319769 (executing program) 2023/03/03 00:27:20 fetching corpus: 1450, signal 282918/324564 (executing program) 2023/03/03 00:27:20 fetching corpus: 1500, signal 286089/328910 (executing program) 2023/03/03 00:27:20 fetching corpus: 1550, signal 291158/335020 (executing program) 2023/03/03 00:27:20 fetching corpus: 1600, signal 294145/339136 (executing program) 2023/03/03 00:27:21 fetching corpus: 1650, signal 299136/345092 (executing program) 2023/03/03 00:27:21 fetching corpus: 1700, signal 303063/350054 (executing program) 2023/03/03 00:27:21 fetching corpus: 1750, signal 306796/354864 (executing program) 2023/03/03 00:27:21 fetching corpus: 1800, signal 310224/359340 (executing program) 2023/03/03 00:27:22 fetching corpus: 1850, signal 314291/364463 (executing program) 2023/03/03 00:27:22 fetching corpus: 1900, signal 318681/369776 (executing program) 2023/03/03 00:27:22 fetching corpus: 1950, signal 321284/373456 (executing program) 2023/03/03 00:27:22 fetching corpus: 2000, signal 323884/377140 (executing program) 2023/03/03 00:27:22 fetching corpus: 2050, signal 325785/380205 (executing program) 2023/03/03 00:27:23 fetching corpus: 2100, signal 328838/384296 (executing program) 2023/03/03 00:27:23 fetching corpus: 2150, signal 332358/388780 (executing program) 2023/03/03 00:27:23 fetching corpus: 2200, signal 335030/392486 (executing program) 2023/03/03 00:27:23 fetching corpus: 2250, signal 337109/395665 (executing program) 2023/03/03 00:27:24 fetching corpus: 2300, signal 339866/399468 (executing program) 2023/03/03 00:27:24 fetching corpus: 2350, signal 344288/404633 (executing program) 2023/03/03 00:27:24 fetching corpus: 2400, signal 346490/407818 (executing program) 2023/03/03 00:27:24 fetching corpus: 2450, signal 348591/410937 (executing program) 2023/03/03 00:27:24 fetching corpus: 2500, signal 351266/414526 (executing program) 2023/03/03 00:27:25 fetching corpus: 2550, signal 353447/417698 (executing program) 2023/03/03 00:27:25 fetching corpus: 2600, signal 355793/420984 (executing program) 2023/03/03 00:27:25 fetching corpus: 2650, signal 359384/425379 (executing program) 2023/03/03 00:27:25 fetching corpus: 2700, signal 361914/428835 (executing program) 2023/03/03 00:27:25 fetching corpus: 2750, signal 364313/432142 (executing program) 2023/03/03 00:27:26 fetching corpus: 2800, signal 366403/435135 (executing program) 2023/03/03 00:27:26 fetching corpus: 2850, signal 367954/437706 (executing program) 2023/03/03 00:27:26 fetching corpus: 2900, signal 370035/440697 (executing program) 2023/03/03 00:27:26 fetching corpus: 2950, signal 372154/443782 (executing program) 2023/03/03 00:27:27 fetching corpus: 3000, signal 375532/447926 (executing program) 2023/03/03 00:27:27 fetching corpus: 3050, signal 377786/451079 (executing program) 2023/03/03 00:27:27 fetching corpus: 3100, signal 380255/454409 (executing program) 2023/03/03 00:27:27 fetching corpus: 3150, signal 382799/457850 (executing program) 2023/03/03 00:27:27 fetching corpus: 3200, signal 384864/460817 (executing program) 2023/03/03 00:27:28 fetching corpus: 3250, signal 386959/463748 (executing program) 2023/03/03 00:27:28 fetching corpus: 3300, signal 389697/467234 (executing program) 2023/03/03 00:27:28 fetching corpus: 3350, signal 391757/470177 (executing program) 2023/03/03 00:27:28 fetching corpus: 3400, signal 393706/473048 (executing program) 2023/03/03 00:27:29 fetching corpus: 3450, signal 395059/475353 (executing program) 2023/03/03 00:27:29 fetching corpus: 3500, signal 396987/478153 (executing program) 2023/03/03 00:27:29 fetching corpus: 3550, signal 399706/481603 (executing program) 2023/03/03 00:27:29 fetching corpus: 3600, signal 401449/484171 (executing program) 2023/03/03 00:27:29 fetching corpus: 3650, signal 403608/487127 (executing program) 2023/03/03 00:27:29 fetching corpus: 3700, signal 405118/489541 (executing program) 2023/03/03 00:27:30 fetching corpus: 3750, signal 406798/492082 (executing program) 2023/03/03 00:27:30 fetching corpus: 3800, signal 408497/494591 (executing program) 2023/03/03 00:27:30 fetching corpus: 3850, signal 409535/496572 (executing program) 2023/03/03 00:27:30 fetching corpus: 3900, signal 411253/499103 (executing program) 2023/03/03 00:27:30 fetching corpus: 3950, signal 413559/502131 (executing program) 2023/03/03 00:27:30 fetching corpus: 4000, signal 414819/504254 (executing program) 2023/03/03 00:27:31 fetching corpus: 4050, signal 416775/506964 (executing program) 2023/03/03 00:27:31 fetching corpus: 4100, signal 418779/509709 (executing program) 2023/03/03 00:27:31 fetching corpus: 4150, signal 420926/512539 (executing program) 2023/03/03 00:27:31 fetching corpus: 4200, signal 421862/514399 (executing program) 2023/03/03 00:27:31 fetching corpus: 4250, signal 423176/516562 (executing program) 2023/03/03 00:27:31 fetching corpus: 4300, signal 424996/519140 (executing program) 2023/03/03 00:27:32 fetching corpus: 4350, signal 426888/521708 (executing program) 2023/03/03 00:27:32 fetching corpus: 4400, signal 428300/523981 (executing program) 2023/03/03 00:27:32 fetching corpus: 4450, signal 430057/526458 (executing program) 2023/03/03 00:27:32 fetching corpus: 4500, signal 431461/528704 (executing program) 2023/03/03 00:27:32 fetching corpus: 4550, signal 432644/530726 (executing program) 2023/03/03 00:27:33 fetching corpus: 4600, signal 434473/533247 (executing program) 2023/03/03 00:27:33 fetching corpus: 4650, signal 437233/536487 (executing program) 2023/03/03 00:27:33 fetching corpus: 4700, signal 440570/540151 (executing program) 2023/03/03 00:27:33 fetching corpus: 4750, signal 442857/543046 (executing program) 2023/03/03 00:27:33 fetching corpus: 4800, signal 443893/544938 (executing program) 2023/03/03 00:27:34 fetching corpus: 4850, signal 445029/546919 (executing program) 2023/03/03 00:27:34 fetching corpus: 4900, signal 446272/548906 (executing program) 2023/03/03 00:27:34 fetching corpus: 4950, signal 447961/551284 (executing program) 2023/03/03 00:27:34 fetching corpus: 5000, signal 450225/554159 (executing program) 2023/03/03 00:27:34 fetching corpus: 5050, signal 451528/556156 (executing program) 2023/03/03 00:27:35 fetching corpus: 5100, signal 452899/558265 (executing program) 2023/03/03 00:27:35 fetching corpus: 5150, signal 454056/560186 (executing program) 2023/03/03 00:27:35 fetching corpus: 5200, signal 455313/562181 (executing program) 2023/03/03 00:27:35 fetching corpus: 5250, signal 456490/564098 (executing program) 2023/03/03 00:27:35 fetching corpus: 5300, signal 457862/566199 (executing program) 2023/03/03 00:27:36 fetching corpus: 5350, signal 458876/567934 (executing program) 2023/03/03 00:27:36 fetching corpus: 5400, signal 460011/569807 (executing program) 2023/03/03 00:27:36 fetching corpus: 5450, signal 461559/572006 (executing program) 2023/03/03 00:27:36 fetching corpus: 5500, signal 462810/573983 (executing program) 2023/03/03 00:27:36 fetching corpus: 5550, signal 463763/575687 (executing program) 2023/03/03 00:27:36 fetching corpus: 5600, signal 464926/577629 (executing program) 2023/03/03 00:27:36 fetching corpus: 5650, signal 465879/579360 (executing program) 2023/03/03 00:27:37 fetching corpus: 5700, signal 467294/581416 (executing program) 2023/03/03 00:27:37 fetching corpus: 5750, signal 468306/583194 (executing program) 2023/03/03 00:27:37 fetching corpus: 5800, signal 469302/584917 (executing program) 2023/03/03 00:27:37 fetching corpus: 5850, signal 470567/586820 (executing program) 2023/03/03 00:27:38 fetching corpus: 5900, signal 471966/588843 (executing program) 2023/03/03 00:27:38 fetching corpus: 5950, signal 473516/590934 (executing program) 2023/03/03 00:27:38 fetching corpus: 6000, signal 474516/592653 (executing program) 2023/03/03 00:27:38 fetching corpus: 6050, signal 475638/594497 (executing program) 2023/03/03 00:27:38 fetching corpus: 6100, signal 476442/596071 (executing program) 2023/03/03 00:27:39 fetching corpus: 6150, signal 478086/598231 (executing program) 2023/03/03 00:27:39 fetching corpus: 6200, signal 479859/600513 (executing program) 2023/03/03 00:27:39 fetching corpus: 6250, signal 481563/602705 (executing program) 2023/03/03 00:27:40 fetching corpus: 6300, signal 483257/604906 (executing program) 2023/03/03 00:27:40 fetching corpus: 6350, signal 484063/606465 (executing program) 2023/03/03 00:27:40 fetching corpus: 6400, signal 485067/608163 (executing program) 2023/03/03 00:27:40 fetching corpus: 6450, signal 486738/610332 (executing program) 2023/03/03 00:27:41 fetching corpus: 6500, signal 488177/612302 (executing program) 2023/03/03 00:27:41 fetching corpus: 6550, signal 489610/614295 (executing program) 2023/03/03 00:27:41 fetching corpus: 6600, signal 490741/615978 (executing program) 2023/03/03 00:27:41 fetching corpus: 6650, signal 491626/617573 (executing program) 2023/03/03 00:27:41 fetching corpus: 6700, signal 493446/619747 (executing program) 2023/03/03 00:27:42 fetching corpus: 6750, signal 494520/621391 (executing program) 2023/03/03 00:27:42 fetching corpus: 6800, signal 495925/623291 (executing program) 2023/03/03 00:27:42 fetching corpus: 6850, signal 497029/624996 (executing program) 2023/03/03 00:27:42 fetching corpus: 6900, signal 498277/626778 (executing program) 2023/03/03 00:27:42 fetching corpus: 6950, signal 499294/628419 (executing program) 2023/03/03 00:27:42 fetching corpus: 7000, signal 500625/630315 (executing program) 2023/03/03 00:27:43 fetching corpus: 7050, signal 502526/632543 (executing program) 2023/03/03 00:27:43 fetching corpus: 7100, signal 503837/634337 (executing program) 2023/03/03 00:27:43 fetching corpus: 7150, signal 505423/636362 (executing program) 2023/03/03 00:27:43 fetching corpus: 7200, signal 506412/637949 (executing program) 2023/03/03 00:27:43 fetching corpus: 7250, signal 507411/639549 (executing program) 2023/03/03 00:27:43 fetching corpus: 7300, signal 508051/640815 (executing program) 2023/03/03 00:27:44 fetching corpus: 7350, signal 509143/642458 (executing program) 2023/03/03 00:27:44 fetching corpus: 7400, signal 510174/644019 (executing program) 2023/03/03 00:27:44 fetching corpus: 7450, signal 510989/645513 (executing program) 2023/03/03 00:27:44 fetching corpus: 7500, signal 512072/647103 (executing program) 2023/03/03 00:27:44 fetching corpus: 7550, signal 513283/648782 (executing program) 2023/03/03 00:27:45 fetching corpus: 7600, signal 514014/650131 (executing program) 2023/03/03 00:27:45 fetching corpus: 7650, signal 515003/651655 (executing program) 2023/03/03 00:27:45 fetching corpus: 7700, signal 517114/653923 (executing program) 2023/03/03 00:27:45 fetching corpus: 7750, signal 517891/655325 (executing program) 2023/03/03 00:27:45 fetching corpus: 7800, signal 519332/657168 (executing program) 2023/03/03 00:27:46 fetching corpus: 7850, signal 520145/658582 (executing program) 2023/03/03 00:27:46 fetching corpus: 7900, signal 521319/660240 (executing program) 2023/03/03 00:27:46 fetching corpus: 7950, signal 522278/661717 (executing program) 2023/03/03 00:27:46 fetching corpus: 8000, signal 523030/663117 (executing program) 2023/03/03 00:27:46 fetching corpus: 8050, signal 524321/664856 (executing program) 2023/03/03 00:27:46 fetching corpus: 8100, signal 525072/666215 (executing program) 2023/03/03 00:27:47 fetching corpus: 8150, signal 526089/667745 (executing program) 2023/03/03 00:27:47 fetching corpus: 8200, signal 526785/669039 (executing program) 2023/03/03 00:27:47 fetching corpus: 8250, signal 527724/670545 (executing program) 2023/03/03 00:27:47 fetching corpus: 8300, signal 528806/672099 (executing program) 2023/03/03 00:27:48 fetching corpus: 8350, signal 529667/673515 (executing program) 2023/03/03 00:27:48 fetching corpus: 8400, signal 530486/674890 (executing program) 2023/03/03 00:27:48 fetching corpus: 8450, signal 531327/676247 (executing program) 2023/03/03 00:27:48 fetching corpus: 8500, signal 532356/677704 (executing program) 2023/03/03 00:27:49 fetching corpus: 8550, signal 533449/679234 (executing program) 2023/03/03 00:27:49 fetching corpus: 8600, signal 534185/680534 (executing program) 2023/03/03 00:27:49 fetching corpus: 8650, signal 535455/682132 (executing program) 2023/03/03 00:27:49 fetching corpus: 8700, signal 536751/683861 (executing program) 2023/03/03 00:27:49 fetching corpus: 8750, signal 537416/685075 (executing program) 2023/03/03 00:27:50 fetching corpus: 8800, signal 538469/686583 (executing program) 2023/03/03 00:27:50 fetching corpus: 8850, signal 540128/688443 (executing program) 2023/03/03 00:27:50 fetching corpus: 8900, signal 541172/689871 (executing program) 2023/03/03 00:27:50 fetching corpus: 8950, signal 542398/691460 (executing program) 2023/03/03 00:27:51 fetching corpus: 9000, signal 543646/692940 (executing program) 2023/03/03 00:27:51 fetching corpus: 9050, signal 544500/694272 (executing program) 2023/03/03 00:27:51 fetching corpus: 9100, signal 545324/695587 (executing program) 2023/03/03 00:27:51 fetching corpus: 9150, signal 545965/696782 (executing program) 2023/03/03 00:27:52 fetching corpus: 9200, signal 546948/698213 (executing program) 2023/03/03 00:27:52 fetching corpus: 9250, signal 547893/699604 (executing program) 2023/03/03 00:27:52 fetching corpus: 9300, signal 549762/701548 (executing program) 2023/03/03 00:27:52 fetching corpus: 9350, signal 551330/703292 (executing program) 2023/03/03 00:27:53 fetching corpus: 9400, signal 552197/704647 (executing program) 2023/03/03 00:27:53 fetching corpus: 9450, signal 553511/706212 (executing program) 2023/03/03 00:27:53 fetching corpus: 9500, signal 554443/707558 (executing program) 2023/03/03 00:27:53 fetching corpus: 9550, signal 555315/708867 (executing program) 2023/03/03 00:27:53 fetching corpus: 9600, signal 556132/710115 (executing program) 2023/03/03 00:27:54 fetching corpus: 9650, signal 556803/711302 (executing program) 2023/03/03 00:27:54 fetching corpus: 9700, signal 557530/712536 (executing program) 2023/03/03 00:27:54 fetching corpus: 9750, signal 558428/713825 (executing program) 2023/03/03 00:27:54 fetching corpus: 9800, signal 559089/714977 (executing program) 2023/03/03 00:27:54 fetching corpus: 9850, signal 559845/716216 (executing program) 2023/03/03 00:27:55 fetching corpus: 9900, signal 560504/717366 (executing program) 2023/03/03 00:27:55 fetching corpus: 9950, signal 561223/718554 (executing program) 2023/03/03 00:27:55 fetching corpus: 10000, signal 562503/720090 (executing program) 2023/03/03 00:27:55 fetching corpus: 10050, signal 563348/721344 (executing program) 2023/03/03 00:27:55 fetching corpus: 10100, signal 564075/722499 (executing program) 2023/03/03 00:27:56 fetching corpus: 10150, signal 564648/723617 (executing program) 2023/03/03 00:27:56 fetching corpus: 10200, signal 565196/724685 (executing program) 2023/03/03 00:27:56 fetching corpus: 10250, signal 566191/726045 (executing program) 2023/03/03 00:27:56 fetching corpus: 10300, signal 567215/727394 (executing program) 2023/03/03 00:27:57 fetching corpus: 10350, signal 567972/728591 (executing program) 2023/03/03 00:27:57 fetching corpus: 10400, signal 568772/729796 (executing program) 2023/03/03 00:27:57 fetching corpus: 10450, signal 569388/730870 (executing program) 2023/03/03 00:27:57 fetching corpus: 10500, signal 570175/732015 (executing program) 2023/03/03 00:27:57 fetching corpus: 10550, signal 570574/733033 (executing program) 2023/03/03 00:27:57 fetching corpus: 10600, signal 571245/734139 (executing program) 2023/03/03 00:27:58 fetching corpus: 10650, signal 572155/735385 (executing program) 2023/03/03 00:27:58 fetching corpus: 10700, signal 572987/736568 (executing program) 2023/03/03 00:27:58 fetching corpus: 10750, signal 573591/737651 (executing program) 2023/03/03 00:27:58 fetching corpus: 10800, signal 574283/738791 (executing program) 2023/03/03 00:27:58 fetching corpus: 10850, signal 575635/740289 (executing program) 2023/03/03 00:27:59 fetching corpus: 10900, signal 576429/741484 (executing program) 2023/03/03 00:27:59 fetching corpus: 10950, signal 577283/742676 (executing program) 2023/03/03 00:27:59 fetching corpus: 11000, signal 577884/743734 (executing program) 2023/03/03 00:27:59 fetching corpus: 11050, signal 578731/744974 (executing program) 2023/03/03 00:27:59 fetching corpus: 11100, signal 579476/746090 (executing program) 2023/03/03 00:28:00 fetching corpus: 11150, signal 580045/747128 (executing program) 2023/03/03 00:28:00 fetching corpus: 11200, signal 581040/748386 (executing program) 2023/03/03 00:28:00 fetching corpus: 11250, signal 582010/749608 (executing program) 2023/03/03 00:28:00 fetching corpus: 11300, signal 582592/750650 (executing program) 2023/03/03 00:28:01 fetching corpus: 11350, signal 583621/751917 (executing program) 2023/03/03 00:28:01 fetching corpus: 11400, signal 584930/753311 (executing program) 2023/03/03 00:28:01 fetching corpus: 11450, signal 585402/754295 (executing program) 2023/03/03 00:28:01 fetching corpus: 11500, signal 586617/755661 (executing program) 2023/03/03 00:28:02 fetching corpus: 11550, signal 587381/756792 (executing program) 2023/03/03 00:28:02 fetching corpus: 11600, signal 587993/757801 (executing program) 2023/03/03 00:28:02 fetching corpus: 11650, signal 588663/758845 (executing program) 2023/03/03 00:28:02 fetching corpus: 11700, signal 589394/759927 (executing program) 2023/03/03 00:28:02 fetching corpus: 11750, signal 590014/760909 (executing program) 2023/03/03 00:28:03 fetching corpus: 11800, signal 590839/762016 (executing program) 2023/03/03 00:28:03 fetching corpus: 11850, signal 591618/763064 (executing program) 2023/03/03 00:28:03 fetching corpus: 11900, signal 592470/764225 (executing program) 2023/03/03 00:28:04 fetching corpus: 11950, signal 593123/765281 (executing program) 2023/03/03 00:28:04 fetching corpus: 12000, signal 597085/767882 (executing program) 2023/03/03 00:28:04 fetching corpus: 12050, signal 597811/769018 (executing program) 2023/03/03 00:28:04 fetching corpus: 12100, signal 598563/770098 (executing program) 2023/03/03 00:28:04 fetching corpus: 12150, signal 599156/771056 (executing program) 2023/03/03 00:28:04 fetching corpus: 12200, signal 600332/772329 (executing program) 2023/03/03 00:28:05 fetching corpus: 12250, signal 600950/773328 (executing program) 2023/03/03 00:28:05 fetching corpus: 12300, signal 601690/774396 (executing program) 2023/03/03 00:28:05 fetching corpus: 12350, signal 602100/775301 (executing program) 2023/03/03 00:28:06 fetching corpus: 12400, signal 605149/777300 (executing program) 2023/03/03 00:28:06 fetching corpus: 12450, signal 605832/778328 (executing program) 2023/03/03 00:28:06 fetching corpus: 12500, signal 606423/779288 (executing program) 2023/03/03 00:28:06 fetching corpus: 12550, signal 606956/780214 (executing program) 2023/03/03 00:28:06 fetching corpus: 12600, signal 607453/781131 (executing program) 2023/03/03 00:28:07 fetching corpus: 12650, signal 608080/782126 (executing program) 2023/03/03 00:28:07 fetching corpus: 12700, signal 608650/783057 (executing program) 2023/03/03 00:28:07 fetching corpus: 12750, signal 609371/784065 (executing program) 2023/03/03 00:28:07 fetching corpus: 12800, signal 610087/785031 (executing program) 2023/03/03 00:28:08 fetching corpus: 12850, signal 610616/785966 (executing program) 2023/03/03 00:28:08 fetching corpus: 12900, signal 611435/787030 (executing program) 2023/03/03 00:28:08 fetching corpus: 12950, signal 611942/787880 (executing program) 2023/03/03 00:28:08 fetching corpus: 13000, signal 612811/788969 (executing program) 2023/03/03 00:28:08 fetching corpus: 13050, signal 613386/789896 (executing program) 2023/03/03 00:28:08 fetching corpus: 13100, signal 613922/790800 (executing program) 2023/03/03 00:28:09 fetching corpus: 13150, signal 614754/791801 (executing program) 2023/03/03 00:28:09 fetching corpus: 13200, signal 615977/793005 (executing program) 2023/03/03 00:28:09 fetching corpus: 13250, signal 616594/793935 (executing program) 2023/03/03 00:28:09 fetching corpus: 13300, signal 617217/794871 (executing program) 2023/03/03 00:28:10 fetching corpus: 13350, signal 617768/795772 (executing program) 2023/03/03 00:28:10 fetching corpus: 13400, signal 618470/796718 (executing program) 2023/03/03 00:28:10 fetching corpus: 13450, signal 619278/797675 (executing program) 2023/03/03 00:28:10 fetching corpus: 13500, signal 619938/798608 (executing program) 2023/03/03 00:28:11 fetching corpus: 13550, signal 620544/799510 (executing program) 2023/03/03 00:28:11 fetching corpus: 13600, signal 621191/800409 (executing program) 2023/03/03 00:28:11 fetching corpus: 13650, signal 622004/801401 (executing program) 2023/03/03 00:28:11 fetching corpus: 13700, signal 622702/802320 (executing program) 2023/03/03 00:28:12 fetching corpus: 13750, signal 623230/803173 (executing program) 2023/03/03 00:28:12 fetching corpus: 13800, signal 623888/804077 (executing program) 2023/03/03 00:28:12 fetching corpus: 13850, signal 624493/804965 (executing program) 2023/03/03 00:28:12 fetching corpus: 13900, signal 624874/805753 (executing program) 2023/03/03 00:28:13 fetching corpus: 13950, signal 626454/807036 (executing program) 2023/03/03 00:28:13 fetching corpus: 14000, signal 627206/807974 (executing program) 2023/03/03 00:28:13 fetching corpus: 14050, signal 628017/808949 (executing program) 2023/03/03 00:28:13 fetching corpus: 14100, signal 628621/809797 (executing program) 2023/03/03 00:28:14 fetching corpus: 14150, signal 631070/811416 (executing program) 2023/03/03 00:28:14 fetching corpus: 14200, signal 631603/812205 (executing program) 2023/03/03 00:28:14 fetching corpus: 14250, signal 632305/813106 (executing program) 2023/03/03 00:28:14 fetching corpus: 14300, signal 632805/813897 (executing program) 2023/03/03 00:28:15 fetching corpus: 14350, signal 633796/814908 (executing program) 2023/03/03 00:28:15 fetching corpus: 14400, signal 634390/815799 (executing program) 2023/03/03 00:28:15 fetching corpus: 14450, signal 634949/816658 (executing program) 2023/03/03 00:28:15 fetching corpus: 14500, signal 635924/817682 (executing program) 2023/03/03 00:28:15 fetching corpus: 14550, signal 636488/818512 (executing program) 2023/03/03 00:28:16 fetching corpus: 14600, signal 636978/819296 (executing program) 2023/03/03 00:28:16 fetching corpus: 14650, signal 637574/820128 (executing program) 2023/03/03 00:28:16 fetching corpus: 14700, signal 638151/820919 (executing program) 2023/03/03 00:28:16 fetching corpus: 14750, signal 638594/821743 (executing program) 2023/03/03 00:28:17 fetching corpus: 14800, signal 639168/822558 (executing program) 2023/03/03 00:28:17 fetching corpus: 14850, signal 640737/823790 (executing program) 2023/03/03 00:28:17 fetching corpus: 14900, signal 641460/824670 (executing program) 2023/03/03 00:28:17 fetching corpus: 14950, signal 642069/825488 (executing program) 2023/03/03 00:28:17 fetching corpus: 15000, signal 642631/826298 (executing program) 2023/03/03 00:28:18 fetching corpus: 15050, signal 643251/827130 (executing program) 2023/03/03 00:28:18 fetching corpus: 15100, signal 643905/827965 (executing program) 2023/03/03 00:28:18 fetching corpus: 15150, signal 644678/828851 (executing program) 2023/03/03 00:28:18 fetching corpus: 15200, signal 645171/829665 (executing program) 2023/03/03 00:28:19 fetching corpus: 15250, signal 645706/830486 (executing program) 2023/03/03 00:28:19 fetching corpus: 15300, signal 646322/831284 (executing program) 2023/03/03 00:28:19 fetching corpus: 15350, signal 646712/832060 (executing program) 2023/03/03 00:28:19 fetching corpus: 15400, signal 647256/832835 (executing program) 2023/03/03 00:28:19 fetching corpus: 15450, signal 647955/833651 (executing program) 2023/03/03 00:28:19 fetching corpus: 15500, signal 648585/834497 (executing program) 2023/03/03 00:28:20 fetching corpus: 15550, signal 649115/835257 (executing program) 2023/03/03 00:28:20 fetching corpus: 15600, signal 649588/836002 (executing program) 2023/03/03 00:28:20 fetching corpus: 15650, signal 650255/836803 (executing program) 2023/03/03 00:28:20 fetching corpus: 15700, signal 650807/837515 (executing program) 2023/03/03 00:28:20 fetching corpus: 15750, signal 651211/838196 (executing program) 2023/03/03 00:28:21 fetching corpus: 15800, signal 651797/839001 (executing program) 2023/03/03 00:28:21 fetching corpus: 15850, signal 652033/839671 (executing program) 2023/03/03 00:28:21 fetching corpus: 15900, signal 652578/840416 (executing program) 2023/03/03 00:28:21 fetching corpus: 15950, signal 653261/841189 (executing program) 2023/03/03 00:28:21 fetching corpus: 16000, signal 653915/841967 (executing program) 2023/03/03 00:28:22 fetching corpus: 16050, signal 654403/842720 (executing program) 2023/03/03 00:28:22 fetching corpus: 16100, signal 654849/843403 (executing program) 2023/03/03 00:28:22 fetching corpus: 16150, signal 655685/844245 (executing program) 2023/03/03 00:28:22 fetching corpus: 16200, signal 656371/845061 (executing program) 2023/03/03 00:28:22 fetching corpus: 16250, signal 657148/845850 (executing program) 2023/03/03 00:28:23 fetching corpus: 16300, signal 657792/846609 (executing program) 2023/03/03 00:28:23 fetching corpus: 16350, signal 658405/847359 (executing program) 2023/03/03 00:28:23 fetching corpus: 16400, signal 658808/848009 (executing program) 2023/03/03 00:28:23 fetching corpus: 16450, signal 659541/848731 (executing program) 2023/03/03 00:28:24 fetching corpus: 16500, signal 660100/849445 (executing program) 2023/03/03 00:28:24 fetching corpus: 16550, signal 660666/850134 (executing program) 2023/03/03 00:28:24 fetching corpus: 16600, signal 661340/850866 (executing program) 2023/03/03 00:28:24 fetching corpus: 16650, signal 662171/851638 (executing program) 2023/03/03 00:28:25 fetching corpus: 16700, signal 662596/852362 (executing program) 2023/03/03 00:28:25 fetching corpus: 16750, signal 663229/853071 (executing program) 2023/03/03 00:28:25 fetching corpus: 16800, signal 663710/853782 (executing program) 2023/03/03 00:28:25 fetching corpus: 16850, signal 664314/854478 (executing program) 2023/03/03 00:28:25 fetching corpus: 16900, signal 664826/855193 (executing program) 2023/03/03 00:28:26 fetching corpus: 16950, signal 665202/855864 (executing program) 2023/03/03 00:28:26 fetching corpus: 17000, signal 665648/856524 (executing program) 2023/03/03 00:28:26 fetching corpus: 17050, signal 666138/857215 (executing program) 2023/03/03 00:28:26 fetching corpus: 17100, signal 666523/857894 (executing program) 2023/03/03 00:28:26 fetching corpus: 17150, signal 667056/858543 (executing program) 2023/03/03 00:28:27 fetching corpus: 17200, signal 667753/859291 (executing program) 2023/03/03 00:28:27 fetching corpus: 17250, signal 668249/859983 (executing program) 2023/03/03 00:28:27 fetching corpus: 17300, signal 669026/860729 (executing program) 2023/03/03 00:28:27 fetching corpus: 17350, signal 669524/861430 (executing program) 2023/03/03 00:28:27 fetching corpus: 17400, signal 669977/862069 (executing program) 2023/03/03 00:28:28 fetching corpus: 17450, signal 670833/862848 (executing program) 2023/03/03 00:28:28 fetching corpus: 17500, signal 671518/863563 (executing program) 2023/03/03 00:28:28 fetching corpus: 17550, signal 671980/864252 (executing program) 2023/03/03 00:28:28 fetching corpus: 17600, signal 672385/864882 (executing program) 2023/03/03 00:28:29 fetching corpus: 17650, signal 672933/865527 (executing program) 2023/03/03 00:28:29 fetching corpus: 17700, signal 673571/866266 (executing program) 2023/03/03 00:28:29 fetching corpus: 17750, signal 674186/866954 (executing program) 2023/03/03 00:28:29 fetching corpus: 17800, signal 674803/867656 (executing program) 2023/03/03 00:28:29 fetching corpus: 17850, signal 675507/868319 (executing program) 2023/03/03 00:28:30 fetching corpus: 17900, signal 676001/868984 (executing program) 2023/03/03 00:28:30 fetching corpus: 17950, signal 676341/869617 (executing program) 2023/03/03 00:28:30 fetching corpus: 18000, signal 676842/870229 (executing program) 2023/03/03 00:28:30 fetching corpus: 18050, signal 677386/870858 (executing program) 2023/03/03 00:28:30 fetching corpus: 18100, signal 677902/871550 (executing program) 2023/03/03 00:28:31 fetching corpus: 18150, signal 678354/872158 (executing program) 2023/03/03 00:28:31 fetching corpus: 18200, signal 678745/872759 (executing program) 2023/03/03 00:28:31 fetching corpus: 18250, signal 679287/873437 (executing program) 2023/03/03 00:28:31 fetching corpus: 18300, signal 679691/874011 (executing program) 2023/03/03 00:28:31 fetching corpus: 18350, signal 680115/874619 (executing program) 2023/03/03 00:28:32 fetching corpus: 18400, signal 681271/875371 (executing program) 2023/03/03 00:28:32 fetching corpus: 18450, signal 681594/875932 (executing program) 2023/03/03 00:28:32 fetching corpus: 18500, signal 682020/876546 (executing program) 2023/03/03 00:28:32 fetching corpus: 18550, signal 682594/877210 (executing program) 2023/03/03 00:28:32 fetching corpus: 18600, signal 683068/877810 (executing program) 2023/03/03 00:28:33 fetching corpus: 18650, signal 683672/878453 (executing program) 2023/03/03 00:28:33 fetching corpus: 18700, signal 684295/879104 (executing program) 2023/03/03 00:28:33 fetching corpus: 18750, signal 684714/879669 (executing program) 2023/03/03 00:28:33 fetching corpus: 18800, signal 685313/880273 (executing program) 2023/03/03 00:28:33 fetching corpus: 18850, signal 685641/880840 (executing program) 2023/03/03 00:28:34 fetching corpus: 18900, signal 686148/881441 (executing program) 2023/03/03 00:28:34 fetching corpus: 18950, signal 686470/882025 (executing program) 2023/03/03 00:28:34 fetching corpus: 19000, signal 687291/882682 (executing program) 2023/03/03 00:28:34 fetching corpus: 19050, signal 687618/883222 (executing program) 2023/03/03 00:28:34 fetching corpus: 19100, signal 688745/883948 (executing program) 2023/03/03 00:28:34 fetching corpus: 19150, signal 689370/884533 (executing program) 2023/03/03 00:28:35 fetching corpus: 19200, signal 690027/885147 (executing program) 2023/03/03 00:28:35 fetching corpus: 19250, signal 690504/885716 (executing program) 2023/03/03 00:28:35 fetching corpus: 19300, signal 690798/886264 (executing program) 2023/03/03 00:28:35 fetching corpus: 19350, signal 691131/886800 (executing program) 2023/03/03 00:28:36 fetching corpus: 19400, signal 691672/887379 (executing program) 2023/03/03 00:28:36 fetching corpus: 19450, signal 692202/887994 (executing program) 2023/03/03 00:28:36 fetching corpus: 19500, signal 692780/888605 (executing program) 2023/03/03 00:28:36 fetching corpus: 19550, signal 693368/889188 (executing program) 2023/03/03 00:28:37 fetching corpus: 19600, signal 693806/889718 (executing program) 2023/03/03 00:28:37 fetching corpus: 19650, signal 694541/890313 (executing program) 2023/03/03 00:28:37 fetching corpus: 19700, signal 694909/890880 (executing program) 2023/03/03 00:28:37 fetching corpus: 19750, signal 695763/891523 (executing program) 2023/03/03 00:28:38 fetching corpus: 19800, signal 696096/892059 (executing program) 2023/03/03 00:28:38 fetching corpus: 19850, signal 696577/892623 (executing program) 2023/03/03 00:28:38 fetching corpus: 19900, signal 697011/893178 (executing program) 2023/03/03 00:28:38 fetching corpus: 19950, signal 697378/893714 (executing program) 2023/03/03 00:28:39 fetching corpus: 20000, signal 697747/894229 (executing program) 2023/03/03 00:28:39 fetching corpus: 20050, signal 698061/894774 (executing program) 2023/03/03 00:28:39 fetching corpus: 20100, signal 698402/895289 (executing program) 2023/03/03 00:28:39 fetching corpus: 20150, signal 698850/895856 (executing program) 2023/03/03 00:28:39 fetching corpus: 20200, signal 699364/896396 (executing program) 2023/03/03 00:28:39 fetching corpus: 20250, signal 700426/896987 (executing program) 2023/03/03 00:28:40 fetching corpus: 20300, signal 700942/897469 (executing program) 2023/03/03 00:28:40 fetching corpus: 20350, signal 701539/898020 (executing program) 2023/03/03 00:28:40 fetching corpus: 20400, signal 703710/898743 (executing program) 2023/03/03 00:28:40 fetching corpus: 20450, signal 704179/899282 (executing program) 2023/03/03 00:28:41 fetching corpus: 20500, signal 704540/899808 (executing program) 2023/03/03 00:28:41 fetching corpus: 20550, signal 704927/900348 (executing program) 2023/03/03 00:28:41 fetching corpus: 20600, signal 705504/900884 (executing program) 2023/03/03 00:28:41 fetching corpus: 20650, signal 705897/901413 (executing program) 2023/03/03 00:28:41 fetching corpus: 20700, signal 706383/901928 (executing program) 2023/03/03 00:28:42 fetching corpus: 20750, signal 706759/902445 (executing program) 2023/03/03 00:28:42 fetching corpus: 20800, signal 707205/902955 (executing program) 2023/03/03 00:28:42 fetching corpus: 20850, signal 707615/903442 (executing program) 2023/03/03 00:28:42 fetching corpus: 20900, signal 708059/903959 (executing program) 2023/03/03 00:28:42 fetching corpus: 20950, signal 708424/904446 (executing program) 2023/03/03 00:28:43 fetching corpus: 21000, signal 708839/904939 (executing program) 2023/03/03 00:28:43 fetching corpus: 21050, signal 709324/905483 (executing program) 2023/03/03 00:28:43 fetching corpus: 21100, signal 709857/905993 (executing program) 2023/03/03 00:28:43 fetching corpus: 21150, signal 710204/906464 (executing program) 2023/03/03 00:28:43 fetching corpus: 21200, signal 710786/906994 (executing program) 2023/03/03 00:28:44 fetching corpus: 21250, signal 711341/907488 (executing program) 2023/03/03 00:28:44 fetching corpus: 21300, signal 711720/908003 (executing program) 2023/03/03 00:28:44 fetching corpus: 21350, signal 712174/908480 (executing program) 2023/03/03 00:28:44 fetching corpus: 21400, signal 712539/908997 (executing program) 2023/03/03 00:28:45 fetching corpus: 21450, signal 713336/909466 (executing program) 2023/03/03 00:28:45 fetching corpus: 21500, signal 713752/909931 (executing program) 2023/03/03 00:28:45 fetching corpus: 21550, signal 714305/910446 (executing program) 2023/03/03 00:28:45 fetching corpus: 21600, signal 714788/910939 (executing program) 2023/03/03 00:28:46 fetching corpus: 21650, signal 715369/911401 (executing program) 2023/03/03 00:28:46 fetching corpus: 21700, signal 715802/911894 (executing program) 2023/03/03 00:28:46 fetching corpus: 21750, signal 716169/912353 (executing program) 2023/03/03 00:28:46 fetching corpus: 21800, signal 716692/912827 (executing program) 2023/03/03 00:28:46 fetching corpus: 21850, signal 717039/913289 (executing program) 2023/03/03 00:28:47 fetching corpus: 21900, signal 717483/913737 (executing program) 2023/03/03 00:28:47 fetching corpus: 21950, signal 717986/914194 (executing program) 2023/03/03 00:28:47 fetching corpus: 22000, signal 718400/914650 (executing program) 2023/03/03 00:28:47 fetching corpus: 22050, signal 718825/915093 (executing program) 2023/03/03 00:28:48 fetching corpus: 22100, signal 719390/915563 (executing program) 2023/03/03 00:28:48 fetching corpus: 22150, signal 719815/916041 (executing program) 2023/03/03 00:28:48 fetching corpus: 22200, signal 720395/916506 (executing program) 2023/03/03 00:28:48 fetching corpus: 22250, signal 720847/916932 (executing program) 2023/03/03 00:28:49 fetching corpus: 22300, signal 721206/917386 (executing program) 2023/03/03 00:28:49 fetching corpus: 22350, signal 721680/917851 (executing program) 2023/03/03 00:28:49 fetching corpus: 22400, signal 721983/918310 (executing program) 2023/03/03 00:28:49 fetching corpus: 22450, signal 722387/918726 (executing program) 2023/03/03 00:28:49 fetching corpus: 22500, signal 722963/919167 (executing program) 2023/03/03 00:28:50 fetching corpus: 22550, signal 723257/919626 (executing program) 2023/03/03 00:28:50 fetching corpus: 22600, signal 723976/920086 (executing program) 2023/03/03 00:28:50 fetching corpus: 22650, signal 724299/920520 (executing program) 2023/03/03 00:28:50 fetching corpus: 22700, signal 724879/920996 (executing program) 2023/03/03 00:28:50 fetching corpus: 22750, signal 725389/921441 (executing program) 2023/03/03 00:28:51 fetching corpus: 22800, signal 726011/921868 (executing program) 2023/03/03 00:28:51 fetching corpus: 22850, signal 726460/922307 (executing program) 2023/03/03 00:28:51 fetching corpus: 22900, signal 726724/922723 (executing program) 2023/03/03 00:28:51 fetching corpus: 22950, signal 727064/923161 (executing program) 2023/03/03 00:28:51 fetching corpus: 23000, signal 727399/923641 (executing program) 2023/03/03 00:28:52 fetching corpus: 23050, signal 727853/923909 (executing program) 2023/03/03 00:28:52 fetching corpus: 23100, signal 728236/923910 (executing program) 2023/03/03 00:28:52 fetching corpus: 23150, signal 728466/923910 (executing program) 2023/03/03 00:28:52 fetching corpus: 23200, signal 728827/923910 (executing program) 2023/03/03 00:28:52 fetching corpus: 23250, signal 729134/923910 (executing program) 2023/03/03 00:28:53 fetching corpus: 23300, signal 729580/923910 (executing program) 2023/03/03 00:28:53 fetching corpus: 23350, signal 729889/923911 (executing program) 2023/03/03 00:28:53 fetching corpus: 23400, signal 730230/923911 (executing program) 2023/03/03 00:28:53 fetching corpus: 23450, signal 730578/923913 (executing program) 2023/03/03 00:28:53 fetching corpus: 23500, signal 730907/923913 (executing program) 2023/03/03 00:28:54 fetching corpus: 23550, signal 731299/923914 (executing program) 2023/03/03 00:28:54 fetching corpus: 23600, signal 731729/923914 (executing program) 2023/03/03 00:28:54 fetching corpus: 23650, signal 732275/923917 (executing program) 2023/03/03 00:28:54 fetching corpus: 23700, signal 732600/923919 (executing program) 2023/03/03 00:28:54 fetching corpus: 23750, signal 733168/923919 (executing program) 2023/03/03 00:28:54 fetching corpus: 23800, signal 733473/923919 (executing program) 2023/03/03 00:28:55 fetching corpus: 23850, signal 733936/923919 (executing program) 2023/03/03 00:28:55 fetching corpus: 23900, signal 734549/923919 (executing program) 2023/03/03 00:28:55 fetching corpus: 23950, signal 735008/923919 (executing program) 2023/03/03 00:28:55 fetching corpus: 24000, signal 735248/923919 (executing program) 2023/03/03 00:28:55 fetching corpus: 24050, signal 735549/923919 (executing program) 2023/03/03 00:28:56 fetching corpus: 24100, signal 735816/923919 (executing program) 2023/03/03 00:28:56 fetching corpus: 24150, signal 736227/923919 (executing program) 2023/03/03 00:28:56 fetching corpus: 24200, signal 736592/923919 (executing program) 2023/03/03 00:28:56 fetching corpus: 24250, signal 737027/923919 (executing program) 2023/03/03 00:28:56 fetching corpus: 24300, signal 737535/923920 (executing program) 2023/03/03 00:28:57 fetching corpus: 24350, signal 737887/923920 (executing program) 2023/03/03 00:28:57 fetching corpus: 24400, signal 738243/923921 (executing program) 2023/03/03 00:28:57 fetching corpus: 24450, signal 738608/923921 (executing program) 2023/03/03 00:28:57 fetching corpus: 24500, signal 739122/923923 (executing program) 2023/03/03 00:28:57 fetching corpus: 24550, signal 739518/923924 (executing program) 2023/03/03 00:28:58 fetching corpus: 24600, signal 739952/923924 (executing program) 2023/03/03 00:28:58 fetching corpus: 24650, signal 740283/923924 (executing program) 2023/03/03 00:28:58 fetching corpus: 24700, signal 741539/923924 (executing program) 2023/03/03 00:28:58 fetching corpus: 24750, signal 741849/923924 (executing program) 2023/03/03 00:28:58 fetching corpus: 24800, signal 742196/923924 (executing program) 2023/03/03 00:28:59 fetching corpus: 24850, signal 742576/923924 (executing program) 2023/03/03 00:28:59 fetching corpus: 24900, signal 743045/923924 (executing program) 2023/03/03 00:28:59 fetching corpus: 24950, signal 743399/923924 (executing program) 2023/03/03 00:28:59 fetching corpus: 25000, signal 743762/923924 (executing program) 2023/03/03 00:28:59 fetching corpus: 25050, signal 744156/923925 (executing program) 2023/03/03 00:29:00 fetching corpus: 25100, signal 744532/923926 (executing program) 2023/03/03 00:29:00 fetching corpus: 25150, signal 744945/923926 (executing program) 2023/03/03 00:29:00 fetching corpus: 25200, signal 745291/923926 (executing program) 2023/03/03 00:29:00 fetching corpus: 25250, signal 745606/923928 (executing program) 2023/03/03 00:29:01 fetching corpus: 25300, signal 745958/923928 (executing program) 2023/03/03 00:29:01 fetching corpus: 25350, signal 746196/923928 (executing program) 2023/03/03 00:29:01 fetching corpus: 25400, signal 746710/923928 (executing program) 2023/03/03 00:29:01 fetching corpus: 25450, signal 747002/923928 (executing program) 2023/03/03 00:29:02 fetching corpus: 25500, signal 747488/923929 (executing program) 2023/03/03 00:29:02 fetching corpus: 25550, signal 747877/923929 (executing program) 2023/03/03 00:29:02 fetching corpus: 25600, signal 748149/923929 (executing program) 2023/03/03 00:29:02 fetching corpus: 25650, signal 748555/923929 (executing program) 2023/03/03 00:29:02 fetching corpus: 25700, signal 748826/923929 (executing program) 2023/03/03 00:29:03 fetching corpus: 25750, signal 749207/923930 (executing program) 2023/03/03 00:29:03 fetching corpus: 25800, signal 749539/923936 (executing program) 2023/03/03 00:29:03 fetching corpus: 25850, signal 749996/923936 (executing program) 2023/03/03 00:29:03 fetching corpus: 25900, signal 750320/923936 (executing program) 2023/03/03 00:29:03 fetching corpus: 25950, signal 750607/923937 (executing program) 2023/03/03 00:29:03 fetching corpus: 26000, signal 750962/923938 (executing program) 2023/03/03 00:29:03 fetching corpus: 26050, signal 751482/923938 (executing program) 2023/03/03 00:29:04 fetching corpus: 26100, signal 751807/923939 (executing program) 2023/03/03 00:29:04 fetching corpus: 26150, signal 752091/923940 (executing program) 2023/03/03 00:29:04 fetching corpus: 26200, signal 752592/923940 (executing program) 2023/03/03 00:29:05 fetching corpus: 26250, signal 753132/923941 (executing program) 2023/03/03 00:29:05 fetching corpus: 26300, signal 753586/923941 (executing program) 2023/03/03 00:29:05 fetching corpus: 26350, signal 754092/923945 (executing program) 2023/03/03 00:29:05 fetching corpus: 26400, signal 754456/923945 (executing program) 2023/03/03 00:29:05 fetching corpus: 26450, signal 754762/923949 (executing program) 2023/03/03 00:29:05 fetching corpus: 26500, signal 755057/923958 (executing program) 2023/03/03 00:29:06 fetching corpus: 26550, signal 755440/923958 (executing program) 2023/03/03 00:29:06 fetching corpus: 26600, signal 755775/923958 (executing program) 2023/03/03 00:29:06 fetching corpus: 26650, signal 756112/923958 (executing program) 2023/03/03 00:29:06 fetching corpus: 26700, signal 756493/923959 (executing program) 2023/03/03 00:29:06 fetching corpus: 26750, signal 756748/923959 (executing program) 2023/03/03 00:29:06 fetching corpus: 26800, signal 757051/923961 (executing program) 2023/03/03 00:29:07 fetching corpus: 26850, signal 757534/923961 (executing program) 2023/03/03 00:29:07 fetching corpus: 26900, signal 758774/923962 (executing program) 2023/03/03 00:29:07 fetching corpus: 26950, signal 759165/923965 (executing program) 2023/03/03 00:29:07 fetching corpus: 27000, signal 759461/923965 (executing program) 2023/03/03 00:29:07 fetching corpus: 27050, signal 759688/923975 (executing program) 2023/03/03 00:29:07 fetching corpus: 27100, signal 760001/923975 (executing program) 2023/03/03 00:29:08 fetching corpus: 27150, signal 760250/923976 (executing program) 2023/03/03 00:29:08 fetching corpus: 27200, signal 760623/923976 (executing program) 2023/03/03 00:29:08 fetching corpus: 27250, signal 760993/923976 (executing program) 2023/03/03 00:29:08 fetching corpus: 27300, signal 761436/923976 (executing program) 2023/03/03 00:29:09 fetching corpus: 27350, signal 761852/923976 (executing program) 2023/03/03 00:29:09 fetching corpus: 27400, signal 762192/923976 (executing program) 2023/03/03 00:29:09 fetching corpus: 27450, signal 762679/923976 (executing program) 2023/03/03 00:29:09 fetching corpus: 27500, signal 763090/923976 (executing program) 2023/03/03 00:29:09 fetching corpus: 27550, signal 763379/923976 (executing program) 2023/03/03 00:29:10 fetching corpus: 27600, signal 763762/923976 (executing program) 2023/03/03 00:29:10 fetching corpus: 27650, signal 764112/923976 (executing program) 2023/03/03 00:29:10 fetching corpus: 27700, signal 764421/923976 (executing program) 2023/03/03 00:29:10 fetching corpus: 27750, signal 764736/923978 (executing program) 2023/03/03 00:29:10 fetching corpus: 27800, signal 764950/923978 (executing program) 2023/03/03 00:29:10 fetching corpus: 27850, signal 765334/923979 (executing program) 2023/03/03 00:29:11 fetching corpus: 27900, signal 765703/923979 (executing program) 2023/03/03 00:29:11 fetching corpus: 27950, signal 766123/923980 (executing program) 2023/03/03 00:29:11 fetching corpus: 28000, signal 766420/923980 (executing program) 2023/03/03 00:29:11 fetching corpus: 28050, signal 766869/923980 (executing program) 2023/03/03 00:29:11 fetching corpus: 28100, signal 768136/923980 (executing program) 2023/03/03 00:29:12 fetching corpus: 28150, signal 768531/923980 (executing program) 2023/03/03 00:29:12 fetching corpus: 28200, signal 768893/923980 (executing program) 2023/03/03 00:29:12 fetching corpus: 28250, signal 769181/923984 (executing program) 2023/03/03 00:29:12 fetching corpus: 28300, signal 769435/923984 (executing program) 2023/03/03 00:29:12 fetching corpus: 28350, signal 769785/923984 (executing program) 2023/03/03 00:29:13 fetching corpus: 28400, signal 770208/923984 (executing program) 2023/03/03 00:29:13 fetching corpus: 28450, signal 770526/923984 (executing program) 2023/03/03 00:29:13 fetching corpus: 28500, signal 771019/924011 (executing program) 2023/03/03 00:29:14 fetching corpus: 28550, signal 771311/924011 (executing program) 2023/03/03 00:29:14 fetching corpus: 28600, signal 771637/924011 (executing program) 2023/03/03 00:29:14 fetching corpus: 28650, signal 771951/924011 (executing program) 2023/03/03 00:29:14 fetching corpus: 28700, signal 772255/924011 (executing program) 2023/03/03 00:29:14 fetching corpus: 28750, signal 772460/924011 (executing program) 2023/03/03 00:29:15 fetching corpus: 28800, signal 772830/924011 (executing program) 2023/03/03 00:29:15 fetching corpus: 28850, signal 773095/924013 (executing program) 2023/03/03 00:29:15 fetching corpus: 28900, signal 773433/924013 (executing program) 2023/03/03 00:29:15 fetching corpus: 28950, signal 773715/924013 (executing program) 2023/03/03 00:29:15 fetching corpus: 29000, signal 773954/924013 (executing program) 2023/03/03 00:29:15 fetching corpus: 29050, signal 774287/924013 (executing program) 2023/03/03 00:29:16 fetching corpus: 29100, signal 774707/924013 (executing program) 2023/03/03 00:29:16 fetching corpus: 29150, signal 775081/924013 (executing program) 2023/03/03 00:29:16 fetching corpus: 29200, signal 775299/924016 (executing program) 2023/03/03 00:29:16 fetching corpus: 29250, signal 775576/924016 (executing program) 2023/03/03 00:29:16 fetching corpus: 29300, signal 776027/924016 (executing program) 2023/03/03 00:29:17 fetching corpus: 29350, signal 776369/924016 (executing program) 2023/03/03 00:29:17 fetching corpus: 29400, signal 776776/924016 (executing program) 2023/03/03 00:29:17 fetching corpus: 29450, signal 777085/924016 (executing program) 2023/03/03 00:29:17 fetching corpus: 29500, signal 777330/924016 (executing program) 2023/03/03 00:29:17 fetching corpus: 29550, signal 777678/924016 (executing program) 2023/03/03 00:29:18 fetching corpus: 29600, signal 778086/924016 (executing program) 2023/03/03 00:29:18 fetching corpus: 29650, signal 778384/924016 (executing program) 2023/03/03 00:29:18 fetching corpus: 29700, signal 778596/924016 (executing program) 2023/03/03 00:29:18 fetching corpus: 29750, signal 778864/924016 (executing program) 2023/03/03 00:29:19 fetching corpus: 29800, signal 779185/924016 (executing program) 2023/03/03 00:29:19 fetching corpus: 29850, signal 779684/924016 (executing program) 2023/03/03 00:29:19 fetching corpus: 29900, signal 779959/924016 (executing program) 2023/03/03 00:29:19 fetching corpus: 29950, signal 780298/924016 (executing program) 2023/03/03 00:29:19 fetching corpus: 30000, signal 780577/924016 (executing program) 2023/03/03 00:29:20 fetching corpus: 30050, signal 780969/924016 (executing program) 2023/03/03 00:29:20 fetching corpus: 30100, signal 781301/924016 (executing program) 2023/03/03 00:29:20 fetching corpus: 30150, signal 781569/924016 (executing program) 2023/03/03 00:29:20 fetching corpus: 30200, signal 781871/924016 (executing program) 2023/03/03 00:29:21 fetching corpus: 30250, signal 782229/924017 (executing program) 2023/03/03 00:29:21 fetching corpus: 30300, signal 782578/924017 (executing program) 2023/03/03 00:29:21 fetching corpus: 30350, signal 782897/924017 (executing program) 2023/03/03 00:29:21 fetching corpus: 30400, signal 783267/924017 (executing program) 2023/03/03 00:29:21 fetching corpus: 30450, signal 783601/924017 (executing program) 2023/03/03 00:29:22 fetching corpus: 30500, signal 783854/924017 (executing program) 2023/03/03 00:29:22 fetching corpus: 30550, signal 784237/924017 (executing program) 2023/03/03 00:29:22 fetching corpus: 30600, signal 784654/924017 (executing program) 2023/03/03 00:29:22 fetching corpus: 30650, signal 785021/924017 (executing program) 2023/03/03 00:29:22 fetching corpus: 30700, signal 785244/924020 (executing program) 2023/03/03 00:29:23 fetching corpus: 30750, signal 785681/924020 (executing program) 2023/03/03 00:29:23 fetching corpus: 30800, signal 786862/924021 (executing program) 2023/03/03 00:29:23 fetching corpus: 30850, signal 787138/924021 (executing program) 2023/03/03 00:29:23 fetching corpus: 30900, signal 787421/924021 (executing program) 2023/03/03 00:29:24 fetching corpus: 30950, signal 787742/924024 (executing program) 2023/03/03 00:29:24 fetching corpus: 31000, signal 788026/924024 (executing program) 2023/03/03 00:29:32 fetching corpus: 31050, signal 788503/924033 (executing program) 2023/03/03 00:29:32 fetching corpus: 31100, signal 788736/924034 (executing program) 2023/03/03 00:29:32 fetching corpus: 31150, signal 789004/924034 (executing program) 2023/03/03 00:29:33 fetching corpus: 31200, signal 789323/924034 (executing program) 2023/03/03 00:29:33 fetching corpus: 31250, signal 789842/924034 (executing program) 2023/03/03 00:29:33 fetching corpus: 31300, signal 790137/924034 (executing program) 2023/03/03 00:29:33 fetching corpus: 31350, signal 790537/924034 (executing program) 2023/03/03 00:29:33 fetching corpus: 31400, signal 790776/924034 (executing program) 2023/03/03 00:29:34 fetching corpus: 31450, signal 791024/924034 (executing program) 2023/03/03 00:29:34 fetching corpus: 31500, signal 791358/924034 (executing program) 2023/03/03 00:29:34 fetching corpus: 31550, signal 791901/924034 (executing program) 2023/03/03 00:29:34 fetching corpus: 31600, signal 792145/924043 (executing program) 2023/03/03 00:29:34 fetching corpus: 31650, signal 792903/924043 (executing program) 2023/03/03 00:29:34 fetching corpus: 31700, signal 793162/924043 (executing program) 2023/03/03 00:29:35 fetching corpus: 31750, signal 793437/924043 (executing program) 2023/03/03 00:29:35 fetching corpus: 31800, signal 793724/924044 (executing program) 2023/03/03 00:29:35 fetching corpus: 31850, signal 793980/924048 (executing program) 2023/03/03 00:29:35 fetching corpus: 31900, signal 794267/924048 (executing program) 2023/03/03 00:29:36 fetching corpus: 31950, signal 794599/924048 (executing program) 2023/03/03 00:29:36 fetching corpus: 32000, signal 794801/924048 (executing program) 2023/03/03 00:29:36 fetching corpus: 32050, signal 795085/924048 (executing program) 2023/03/03 00:29:36 fetching corpus: 32100, signal 795361/924048 (executing program) 2023/03/03 00:29:36 fetching corpus: 32150, signal 795659/924048 (executing program) 2023/03/03 00:29:36 fetching corpus: 32200, signal 795951/924048 (executing program) 2023/03/03 00:29:37 fetching corpus: 32250, signal 796268/924048 (executing program) 2023/03/03 00:29:37 fetching corpus: 32300, signal 796552/924048 (executing program) 2023/03/03 00:29:37 fetching corpus: 32350, signal 796845/924049 (executing program) 2023/03/03 00:29:37 fetching corpus: 32400, signal 797203/924049 (executing program) 2023/03/03 00:29:38 fetching corpus: 32450, signal 797440/924049 (executing program) 2023/03/03 00:29:38 fetching corpus: 32500, signal 797837/924049 (executing program) 2023/03/03 00:29:38 fetching corpus: 32550, signal 798163/924052 (executing program) 2023/03/03 00:29:38 fetching corpus: 32600, signal 798409/924052 (executing program) 2023/03/03 00:29:38 fetching corpus: 32650, signal 798578/924052 (executing program) 2023/03/03 00:29:38 fetching corpus: 32700, signal 799064/924052 (executing program) 2023/03/03 00:29:39 fetching corpus: 32750, signal 799304/924052 (executing program) 2023/03/03 00:29:39 fetching corpus: 32800, signal 799515/924052 (executing program) 2023/03/03 00:29:39 fetching corpus: 32850, signal 799778/924053 (executing program) 2023/03/03 00:29:39 fetching corpus: 32900, signal 800070/924053 (executing program) 2023/03/03 00:29:39 fetching corpus: 32950, signal 800387/924053 (executing program) 2023/03/03 00:29:40 fetching corpus: 33000, signal 800734/924053 (executing program) 2023/03/03 00:29:40 fetching corpus: 33050, signal 800971/924053 (executing program) 2023/03/03 00:29:40 fetching corpus: 33100, signal 801258/924053 (executing program) 2023/03/03 00:29:40 fetching corpus: 33150, signal 801505/924053 (executing program) 2023/03/03 00:29:40 fetching corpus: 33200, signal 801717/924053 (executing program) 2023/03/03 00:29:41 fetching corpus: 33250, signal 801993/924057 (executing program) 2023/03/03 00:29:41 fetching corpus: 33300, signal 802228/924057 (executing program) 2023/03/03 00:29:41 fetching corpus: 33350, signal 802468/924057 (executing program) 2023/03/03 00:29:41 fetching corpus: 33400, signal 802712/924057 (executing program) 2023/03/03 00:29:41 fetching corpus: 33450, signal 803050/924081 (executing program) 2023/03/03 00:29:42 fetching corpus: 33500, signal 803791/924086 (executing program) 2023/03/03 00:29:42 fetching corpus: 33550, signal 804003/924086 (executing program) 2023/03/03 00:29:42 fetching corpus: 33600, signal 804306/924086 (executing program) 2023/03/03 00:29:42 fetching corpus: 33650, signal 804546/924086 (executing program) 2023/03/03 00:29:42 fetching corpus: 33700, signal 805268/924094 (executing program) 2023/03/03 00:29:43 fetching corpus: 33750, signal 805590/924094 (executing program) 2023/03/03 00:29:43 fetching corpus: 33800, signal 805907/924097 (executing program) 2023/03/03 00:29:43 fetching corpus: 33850, signal 806115/924099 (executing program) 2023/03/03 00:29:43 fetching corpus: 33900, signal 806481/924099 (executing program) 2023/03/03 00:29:43 fetching corpus: 33950, signal 806696/924099 (executing program) 2023/03/03 00:29:44 fetching corpus: 34000, signal 806984/924099 (executing program) 2023/03/03 00:29:44 fetching corpus: 34050, signal 807319/924108 (executing program) 2023/03/03 00:29:44 fetching corpus: 34100, signal 807621/924109 (executing program) 2023/03/03 00:29:44 fetching corpus: 34150, signal 807840/924109 (executing program) 2023/03/03 00:29:44 fetching corpus: 34200, signal 808102/924109 (executing program) 2023/03/03 00:29:44 fetching corpus: 34250, signal 808471/924109 (executing program) 2023/03/03 00:29:45 fetching corpus: 34300, signal 808804/924109 (executing program) 2023/03/03 00:29:45 fetching corpus: 34350, signal 809043/924109 (executing program) 2023/03/03 00:29:45 fetching corpus: 34400, signal 809387/924109 (executing program) 2023/03/03 00:29:45 fetching corpus: 34450, signal 809693/924109 (executing program) 2023/03/03 00:29:46 fetching corpus: 34500, signal 809888/924109 (executing program) 2023/03/03 00:29:46 fetching corpus: 34550, signal 810066/924109 (executing program) 2023/03/03 00:29:46 fetching corpus: 34600, signal 810368/924110 (executing program) 2023/03/03 00:29:46 fetching corpus: 34650, signal 810627/924115 (executing program) 2023/03/03 00:29:46 fetching corpus: 34700, signal 810940/924115 (executing program) 2023/03/03 00:29:47 fetching corpus: 34750, signal 811279/924115 (executing program) 2023/03/03 00:29:47 fetching corpus: 34800, signal 811608/924115 (executing program) 2023/03/03 00:29:47 fetching corpus: 34850, signal 812017/924116 (executing program) 2023/03/03 00:29:47 fetching corpus: 34900, signal 812313/924116 (executing program) 2023/03/03 00:29:48 fetching corpus: 34950, signal 812663/924116 (executing program) 2023/03/03 00:29:48 fetching corpus: 35000, signal 812915/924116 (executing program) 2023/03/03 00:29:48 fetching corpus: 35050, signal 813202/924116 (executing program) 2023/03/03 00:29:48 fetching corpus: 35100, signal 813435/924116 (executing program) 2023/03/03 00:29:48 fetching corpus: 35150, signal 813644/924116 (executing program) 2023/03/03 00:29:48 fetching corpus: 35200, signal 813937/924116 (executing program) 2023/03/03 00:29:49 fetching corpus: 35250, signal 814096/924116 (executing program) 2023/03/03 00:29:49 fetching corpus: 35300, signal 814438/924117 (executing program) 2023/03/03 00:29:49 fetching corpus: 35350, signal 814741/924117 (executing program) 2023/03/03 00:29:49 fetching corpus: 35400, signal 815025/924117 (executing program) 2023/03/03 00:29:50 fetching corpus: 35450, signal 815327/924117 (executing program) 2023/03/03 00:29:50 fetching corpus: 35500, signal 815618/924117 (executing program) 2023/03/03 00:29:50 fetching corpus: 35550, signal 815984/924117 (executing program) 2023/03/03 00:29:50 fetching corpus: 35600, signal 816201/924117 (executing program) 2023/03/03 00:29:50 fetching corpus: 35650, signal 816438/924117 (executing program) 2023/03/03 00:29:51 fetching corpus: 35700, signal 816749/924118 (executing program) 2023/03/03 00:29:51 fetching corpus: 35750, signal 817124/924152 (executing program) 2023/03/03 00:29:51 fetching corpus: 35800, signal 817425/924152 (executing program) 2023/03/03 00:29:51 fetching corpus: 35850, signal 817757/924152 (executing program) 2023/03/03 00:29:51 fetching corpus: 35900, signal 817984/924152 (executing program) 2023/03/03 00:29:52 fetching corpus: 35950, signal 818241/924152 (executing program) 2023/03/03 00:29:52 fetching corpus: 36000, signal 818597/924152 (executing program) 2023/03/03 00:29:52 fetching corpus: 36050, signal 818943/924157 (executing program) 2023/03/03 00:29:52 fetching corpus: 36100, signal 819244/924157 (executing program) 2023/03/03 00:29:53 fetching corpus: 36150, signal 819428/924158 (executing program) 2023/03/03 00:29:53 fetching corpus: 36200, signal 819681/924158 (executing program) 2023/03/03 00:29:53 fetching corpus: 36250, signal 819951/924158 (executing program) 2023/03/03 00:29:53 fetching corpus: 36300, signal 820302/924158 (executing program) 2023/03/03 00:29:54 fetching corpus: 36350, signal 820721/924158 (executing program) 2023/03/03 00:29:54 fetching corpus: 36400, signal 820900/924158 (executing program) 2023/03/03 00:29:54 fetching corpus: 36450, signal 821161/924158 (executing program) 2023/03/03 00:29:54 fetching corpus: 36500, signal 821379/924158 (executing program) 2023/03/03 00:29:54 fetching corpus: 36550, signal 821695/924158 (executing program) 2023/03/03 00:29:55 fetching corpus: 36600, signal 821930/924158 (executing program) 2023/03/03 00:29:55 fetching corpus: 36650, signal 822306/924158 (executing program) 2023/03/03 00:29:55 fetching corpus: 36700, signal 822508/924158 (executing program) 2023/03/03 00:29:55 fetching corpus: 36750, signal 822772/924158 (executing program) 2023/03/03 00:29:55 fetching corpus: 36800, signal 823007/924158 (executing program) 2023/03/03 00:29:56 fetching corpus: 36850, signal 823207/924158 (executing program) 2023/03/03 00:29:56 fetching corpus: 36900, signal 823451/924158 (executing program) 2023/03/03 00:29:56 fetching corpus: 36950, signal 823760/924158 (executing program) 2023/03/03 00:29:56 fetching corpus: 37000, signal 824003/924158 (executing program) 2023/03/03 00:29:56 fetching corpus: 37050, signal 824252/924158 (executing program) 2023/03/03 00:29:56 fetching corpus: 37100, signal 824625/924158 (executing program) 2023/03/03 00:29:57 fetching corpus: 37150, signal 824934/924159 (executing program) 2023/03/03 00:29:57 fetching corpus: 37200, signal 825190/924161 (executing program) 2023/03/03 00:29:57 fetching corpus: 37250, signal 825460/924161 (executing program) 2023/03/03 00:29:57 fetching corpus: 37300, signal 825691/924161 (executing program) 2023/03/03 00:29:57 fetching corpus: 37350, signal 825866/924163 (executing program) 2023/03/03 00:29:58 fetching corpus: 37400, signal 826243/924163 (executing program) 2023/03/03 00:29:58 fetching corpus: 37450, signal 826472/924163 (executing program) 2023/03/03 00:29:58 fetching corpus: 37500, signal 826675/924163 (executing program) 2023/03/03 00:29:58 fetching corpus: 37550, signal 826954/924163 (executing program) 2023/03/03 00:29:58 fetching corpus: 37600, signal 827196/924163 (executing program) 2023/03/03 00:29:59 fetching corpus: 37650, signal 827440/924164 (executing program) 2023/03/03 00:29:59 fetching corpus: 37700, signal 827681/924164 (executing program) 2023/03/03 00:29:59 fetching corpus: 37750, signal 827869/924164 (executing program) 2023/03/03 00:29:59 fetching corpus: 37800, signal 828186/924165 (executing program) 2023/03/03 00:29:59 fetching corpus: 37850, signal 828444/924165 (executing program) 2023/03/03 00:30:00 fetching corpus: 37900, signal 828641/924165 (executing program) 2023/03/03 00:30:00 fetching corpus: 37950, signal 828865/924165 (executing program) 2023/03/03 00:30:00 fetching corpus: 38000, signal 829113/924168 (executing program) 2023/03/03 00:30:00 fetching corpus: 38050, signal 829341/924169 (executing program) 2023/03/03 00:30:01 fetching corpus: 38100, signal 829619/924170 (executing program) 2023/03/03 00:30:01 fetching corpus: 38150, signal 830045/924170 (executing program) 2023/03/03 00:30:01 fetching corpus: 38200, signal 830228/924170 (executing program) 2023/03/03 00:30:01 fetching corpus: 38250, signal 830538/924170 (executing program) 2023/03/03 00:30:01 fetching corpus: 38300, signal 830794/924170 (executing program) 2023/03/03 00:30:02 fetching corpus: 38350, signal 831032/924170 (executing program) 2023/03/03 00:30:02 fetching corpus: 38400, signal 831355/924170 (executing program) 2023/03/03 00:30:02 fetching corpus: 38450, signal 831979/924170 (executing program) 2023/03/03 00:30:02 fetching corpus: 38500, signal 832224/924170 (executing program) 2023/03/03 00:30:02 fetching corpus: 38550, signal 832645/924170 (executing program) 2023/03/03 00:30:03 fetching corpus: 38600, signal 833021/924170 (executing program) 2023/03/03 00:30:03 fetching corpus: 38650, signal 833210/924170 (executing program) 2023/03/03 00:30:03 fetching corpus: 38700, signal 833477/924172 (executing program) 2023/03/03 00:30:03 fetching corpus: 38750, signal 833670/924172 (executing program) 2023/03/03 00:30:03 fetching corpus: 38800, signal 833965/924172 (executing program) 2023/03/03 00:30:04 fetching corpus: 38850, signal 834264/924172 (executing program) 2023/03/03 00:30:04 fetching corpus: 38900, signal 834525/924172 (executing program) 2023/03/03 00:30:04 fetching corpus: 38950, signal 834733/924172 (executing program) 2023/03/03 00:30:04 fetching corpus: 39000, signal 834957/924172 (executing program) 2023/03/03 00:30:04 fetching corpus: 39050, signal 835256/924172 (executing program) 2023/03/03 00:30:04 fetching corpus: 39100, signal 835497/924172 (executing program) 2023/03/03 00:30:05 fetching corpus: 39150, signal 835740/924173 (executing program) 2023/03/03 00:30:05 fetching corpus: 39200, signal 836063/924173 (executing program) 2023/03/03 00:30:05 fetching corpus: 39250, signal 836265/924173 (executing program) 2023/03/03 00:30:05 fetching corpus: 39300, signal 836481/924173 (executing program) 2023/03/03 00:30:06 fetching corpus: 39350, signal 836758/924173 (executing program) 2023/03/03 00:30:06 fetching corpus: 39400, signal 836991/924173 (executing program) 2023/03/03 00:30:06 fetching corpus: 39450, signal 837309/924173 (executing program) 2023/03/03 00:30:06 fetching corpus: 39500, signal 837704/924173 (executing program) 2023/03/03 00:30:06 fetching corpus: 39550, signal 838007/924175 (executing program) 2023/03/03 00:30:06 fetching corpus: 39600, signal 838276/924175 (executing program) 2023/03/03 00:30:07 fetching corpus: 39650, signal 838504/924176 (executing program) 2023/03/03 00:30:07 fetching corpus: 39700, signal 838782/924176 (executing program) 2023/03/03 00:30:07 fetching corpus: 39750, signal 839037/924176 (executing program) 2023/03/03 00:30:07 fetching corpus: 39800, signal 839283/924176 (executing program) 2023/03/03 00:30:08 fetching corpus: 39850, signal 839566/924176 (executing program) 2023/03/03 00:30:08 fetching corpus: 39900, signal 839811/924176 (executing program) 2023/03/03 00:30:08 fetching corpus: 39950, signal 840305/924178 (executing program) 2023/03/03 00:30:08 fetching corpus: 40000, signal 840545/924178 (executing program) 2023/03/03 00:30:08 fetching corpus: 40050, signal 840826/924179 (executing program) 2023/03/03 00:30:08 fetching corpus: 40100, signal 841045/924181 (executing program) 2023/03/03 00:30:09 fetching corpus: 40150, signal 841225/924181 (executing program) 2023/03/03 00:30:09 fetching corpus: 40200, signal 841411/924181 (executing program) 2023/03/03 00:30:09 fetching corpus: 40250, signal 841617/924181 (executing program) 2023/03/03 00:30:09 fetching corpus: 40300, signal 841854/924183 (executing program) 2023/03/03 00:30:09 fetching corpus: 40350, signal 842081/924183 (executing program) 2023/03/03 00:30:09 fetching corpus: 40400, signal 842282/924209 (executing program) 2023/03/03 00:30:10 fetching corpus: 40450, signal 842541/924209 (executing program) 2023/03/03 00:30:10 fetching corpus: 40500, signal 842833/924209 (executing program) 2023/03/03 00:30:10 fetching corpus: 40550, signal 843084/924214 (executing program) 2023/03/03 00:30:10 fetching corpus: 40600, signal 843321/924214 (executing program) 2023/03/03 00:30:10 fetching corpus: 40650, signal 843567/924214 (executing program) 2023/03/03 00:30:10 fetching corpus: 40700, signal 843871/924214 (executing program) 2023/03/03 00:30:11 fetching corpus: 40750, signal 844233/924215 (executing program) 2023/03/03 00:30:11 fetching corpus: 40800, signal 844511/924215 (executing program) 2023/03/03 00:30:11 fetching corpus: 40850, signal 844763/924215 (executing program) 2023/03/03 00:30:11 fetching corpus: 40900, signal 844985/924215 (executing program) 2023/03/03 00:30:12 fetching corpus: 40950, signal 845252/924215 (executing program) 2023/03/03 00:30:12 fetching corpus: 41000, signal 845556/924215 (executing program) 2023/03/03 00:30:12 fetching corpus: 41050, signal 845934/924215 (executing program) 2023/03/03 00:30:12 fetching corpus: 41100, signal 846124/924217 (executing program) 2023/03/03 00:30:12 fetching corpus: 41150, signal 846425/924217 (executing program) 2023/03/03 00:30:13 fetching corpus: 41200, signal 846653/924217 (executing program) 2023/03/03 00:30:13 fetching corpus: 41250, signal 846905/924217 (executing program) 2023/03/03 00:30:13 fetching corpus: 41300, signal 847220/924217 (executing program) 2023/03/03 00:30:13 fetching corpus: 41350, signal 847533/924217 (executing program) 2023/03/03 00:30:13 fetching corpus: 41400, signal 847758/924217 (executing program) 2023/03/03 00:30:14 fetching corpus: 41450, signal 848000/924217 (executing program) 2023/03/03 00:30:14 fetching corpus: 41500, signal 848221/924217 (executing program) 2023/03/03 00:30:14 fetching corpus: 41550, signal 848469/924217 (executing program) 2023/03/03 00:30:14 fetching corpus: 41600, signal 848673/924217 (executing program) 2023/03/03 00:30:15 fetching corpus: 41650, signal 848947/924217 (executing program) 2023/03/03 00:30:15 fetching corpus: 41700, signal 849188/924217 (executing program) 2023/03/03 00:30:15 fetching corpus: 41750, signal 849650/924223 (executing program) 2023/03/03 00:30:15 fetching corpus: 41800, signal 849843/924223 (executing program) 2023/03/03 00:30:15 fetching corpus: 41850, signal 850046/924223 (executing program) 2023/03/03 00:30:15 fetching corpus: 41900, signal 850314/924223 (executing program) 2023/03/03 00:30:16 fetching corpus: 41950, signal 850481/924223 (executing program) 2023/03/03 00:30:16 fetching corpus: 42000, signal 850661/924223 (executing program) 2023/03/03 00:30:16 fetching corpus: 42050, signal 850952/924223 (executing program) 2023/03/03 00:30:16 fetching corpus: 42100, signal 851127/924227 (executing program) 2023/03/03 00:30:16 fetching corpus: 42150, signal 851359/924227 (executing program) 2023/03/03 00:30:17 fetching corpus: 42200, signal 852222/924227 (executing program) 2023/03/03 00:30:17 fetching corpus: 42250, signal 852436/924227 (executing program) 2023/03/03 00:30:17 fetching corpus: 42300, signal 852729/924227 (executing program) 2023/03/03 00:30:17 fetching corpus: 42350, signal 853025/924227 (executing program) 2023/03/03 00:30:18 fetching corpus: 42400, signal 853255/924227 (executing program) 2023/03/03 00:30:18 fetching corpus: 42450, signal 853458/924227 (executing program) 2023/03/03 00:30:18 fetching corpus: 42500, signal 853660/924235 (executing program) 2023/03/03 00:30:18 fetching corpus: 42550, signal 853853/924241 (executing program) 2023/03/03 00:30:19 fetching corpus: 42600, signal 854175/924241 (executing program) 2023/03/03 00:30:19 fetching corpus: 42650, signal 854489/924242 (executing program) 2023/03/03 00:30:19 fetching corpus: 42700, signal 854667/924242 (executing program) 2023/03/03 00:30:19 fetching corpus: 42750, signal 854864/924245 (executing program) 2023/03/03 00:30:20 fetching corpus: 42800, signal 855086/924245 (executing program) 2023/03/03 00:30:20 fetching corpus: 42850, signal 855375/924247 (executing program) 2023/03/03 00:30:20 fetching corpus: 42900, signal 855534/924247 (executing program) 2023/03/03 00:30:20 fetching corpus: 42950, signal 855795/924248 (executing program) 2023/03/03 00:30:20 fetching corpus: 43000, signal 856026/924248 (executing program) 2023/03/03 00:30:21 fetching corpus: 43050, signal 856235/924248 (executing program) 2023/03/03 00:30:21 fetching corpus: 43100, signal 856419/924248 (executing program) 2023/03/03 00:30:21 fetching corpus: 43149, signal 856706/924248 (executing program) 2023/03/03 00:30:21 fetching corpus: 43199, signal 856904/924248 (executing program) 2023/03/03 00:30:21 fetching corpus: 43249, signal 857093/924248 (executing program) 2023/03/03 00:30:22 fetching corpus: 43299, signal 857363/924262 (executing program) 2023/03/03 00:30:22 fetching corpus: 43349, signal 857554/924262 (executing program) 2023/03/03 00:30:22 fetching corpus: 43399, signal 857730/924262 (executing program) 2023/03/03 00:30:22 fetching corpus: 43449, signal 857941/924262 (executing program) 2023/03/03 00:30:22 fetching corpus: 43499, signal 858105/924262 (executing program) 2023/03/03 00:30:22 fetching corpus: 43549, signal 858373/924262 (executing program) 2023/03/03 00:30:23 fetching corpus: 43599, signal 858582/924262 (executing program) 2023/03/03 00:30:23 fetching corpus: 43649, signal 858813/924262 (executing program) 2023/03/03 00:30:23 fetching corpus: 43699, signal 859094/924262 (executing program) 2023/03/03 00:30:23 fetching corpus: 43749, signal 859368/924262 (executing program) 2023/03/03 00:30:24 fetching corpus: 43799, signal 859537/924262 (executing program) 2023/03/03 00:30:24 fetching corpus: 43849, signal 859762/924263 (executing program) 2023/03/03 00:30:24 fetching corpus: 43899, signal 860071/924263 (executing program) 2023/03/03 00:30:24 fetching corpus: 43949, signal 860360/924263 (executing program) 2023/03/03 00:30:24 fetching corpus: 43999, signal 860601/924265 (executing program) 2023/03/03 00:30:25 fetching corpus: 44049, signal 860826/924265 (executing program) 2023/03/03 00:30:25 fetching corpus: 44099, signal 860995/924265 (executing program) 2023/03/03 00:30:25 fetching corpus: 44149, signal 861237/924265 (executing program) 2023/03/03 00:30:25 fetching corpus: 44199, signal 861484/924266 (executing program) 2023/03/03 00:30:26 fetching corpus: 44249, signal 861686/924266 (executing program) 2023/03/03 00:30:26 fetching corpus: 44299, signal 862052/924268 (executing program) 2023/03/03 00:30:26 fetching corpus: 44349, signal 862268/924269 (executing program) 2023/03/03 00:30:26 fetching corpus: 44399, signal 862400/924269 (executing program) 2023/03/03 00:30:26 fetching corpus: 44449, signal 862564/924269 (executing program) 2023/03/03 00:30:27 fetching corpus: 44499, signal 862760/924269 (executing program) 2023/03/03 00:30:27 fetching corpus: 44549, signal 862947/924270 (executing program) 2023/03/03 00:30:27 fetching corpus: 44599, signal 863172/924271 (executing program) 2023/03/03 00:30:27 fetching corpus: 44649, signal 863586/924272 (executing program) 2023/03/03 00:30:28 fetching corpus: 44699, signal 863829/924272 (executing program) 2023/03/03 00:30:28 fetching corpus: 44749, signal 864041/924272 (executing program) 2023/03/03 00:30:28 fetching corpus: 44799, signal 864318/924273 (executing program) 2023/03/03 00:30:28 fetching corpus: 44849, signal 864547/924273 (executing program) 2023/03/03 00:30:28 fetching corpus: 44899, signal 864716/924273 (executing program) 2023/03/03 00:30:29 fetching corpus: 44949, signal 864912/924277 (executing program) 2023/03/03 00:30:29 fetching corpus: 44999, signal 865094/924277 (executing program) 2023/03/03 00:30:29 fetching corpus: 45049, signal 865837/924277 (executing program) 2023/03/03 00:30:29 fetching corpus: 45099, signal 866044/924277 (executing program) 2023/03/03 00:30:29 fetching corpus: 45149, signal 866238/924277 (executing program) 2023/03/03 00:30:30 fetching corpus: 45199, signal 866533/924277 (executing program) 2023/03/03 00:30:30 fetching corpus: 45249, signal 866773/924277 (executing program) 2023/03/03 00:30:30 fetching corpus: 45299, signal 866982/924278 (executing program) 2023/03/03 00:30:30 fetching corpus: 45349, signal 867140/924279 (executing program) 2023/03/03 00:30:30 fetching corpus: 45399, signal 867419/924279 (executing program) 2023/03/03 00:30:30 fetching corpus: 45449, signal 867651/924288 (executing program) 2023/03/03 00:30:31 fetching corpus: 45499, signal 867800/924288 (executing program) 2023/03/03 00:30:31 fetching corpus: 45549, signal 868026/924293 (executing program) 2023/03/03 00:30:31 fetching corpus: 45599, signal 868272/924295 (executing program) 2023/03/03 00:30:31 fetching corpus: 45649, signal 868485/924296 (executing program) 2023/03/03 00:30:31 fetching corpus: 45699, signal 868845/924298 (executing program) 2023/03/03 00:30:32 fetching corpus: 45749, signal 869371/924308 (executing program) 2023/03/03 00:30:32 fetching corpus: 45799, signal 869571/924308 (executing program) 2023/03/03 00:30:32 fetching corpus: 45849, signal 869757/924308 (executing program) 2023/03/03 00:30:32 fetching corpus: 45899, signal 869956/924310 (executing program) 2023/03/03 00:30:32 fetching corpus: 45949, signal 870859/924310 (executing program) 2023/03/03 00:30:33 fetching corpus: 45999, signal 871044/924312 (executing program) 2023/03/03 00:30:33 fetching corpus: 46049, signal 871318/924313 (executing program) 2023/03/03 00:30:33 fetching corpus: 46099, signal 871664/924313 (executing program) 2023/03/03 00:30:33 fetching corpus: 46149, signal 871969/924313 (executing program) 2023/03/03 00:30:34 fetching corpus: 46199, signal 872125/924313 (executing program) 2023/03/03 00:30:34 fetching corpus: 46249, signal 872335/924313 (executing program) 2023/03/03 00:30:34 fetching corpus: 46299, signal 872520/924313 (executing program) 2023/03/03 00:30:34 fetching corpus: 46349, signal 872670/924313 (executing program) 2023/03/03 00:30:34 fetching corpus: 46399, signal 872920/924313 (executing program) 2023/03/03 00:30:35 fetching corpus: 46449, signal 873168/924315 (executing program) 2023/03/03 00:30:35 fetching corpus: 46499, signal 873347/924315 (executing program) 2023/03/03 00:30:35 fetching corpus: 46549, signal 873535/924315 (executing program) 2023/03/03 00:30:35 fetching corpus: 46599, signal 873781/924315 (executing program) 2023/03/03 00:30:35 fetching corpus: 46649, signal 873963/924322 (executing program) 2023/03/03 00:30:35 fetching corpus: 46699, signal 874141/924322 (executing program) 2023/03/03 00:30:36 fetching corpus: 46749, signal 874321/924322 (executing program) 2023/03/03 00:30:36 fetching corpus: 46799, signal 874527/924322 (executing program) 2023/03/03 00:30:36 fetching corpus: 46849, signal 876759/924322 (executing program) 2023/03/03 00:30:36 fetching corpus: 46899, signal 877011/924322 (executing program) 2023/03/03 00:30:36 fetching corpus: 46949, signal 877155/924322 (executing program) 2023/03/03 00:30:37 fetching corpus: 46999, signal 877406/924322 (executing program) 2023/03/03 00:30:37 fetching corpus: 47049, signal 877624/924322 (executing program) 2023/03/03 00:30:37 fetching corpus: 47099, signal 877802/924326 (executing program) 2023/03/03 00:30:37 fetching corpus: 47149, signal 877999/924326 (executing program) 2023/03/03 00:30:37 fetching corpus: 47199, signal 878244/924326 (executing program) 2023/03/03 00:30:38 fetching corpus: 47249, signal 878419/924327 (executing program) 2023/03/03 00:30:38 fetching corpus: 47299, signal 878601/924327 (executing program) 2023/03/03 00:30:38 fetching corpus: 47349, signal 878889/924327 (executing program) 2023/03/03 00:30:38 fetching corpus: 47399, signal 879068/924328 (executing program) 2023/03/03 00:30:39 fetching corpus: 47449, signal 879317/924332 (executing program) 2023/03/03 00:30:39 fetching corpus: 47499, signal 879564/924342 (executing program) 2023/03/03 00:30:39 fetching corpus: 47549, signal 879909/924342 (executing program) 2023/03/03 00:30:39 fetching corpus: 47599, signal 880140/924345 (executing program) 2023/03/03 00:30:40 fetching corpus: 47649, signal 880312/924345 (executing program) 2023/03/03 00:30:40 fetching corpus: 47699, signal 880487/924345 (executing program) 2023/03/03 00:30:40 fetching corpus: 47749, signal 880622/924345 (executing program) 2023/03/03 00:30:40 fetching corpus: 47799, signal 880766/924353 (executing program) 2023/03/03 00:30:40 fetching corpus: 47849, signal 880969/924353 (executing program) 2023/03/03 00:30:40 fetching corpus: 47899, signal 881121/924353 (executing program) 2023/03/03 00:30:41 fetching corpus: 47949, signal 881274/924353 (executing program) 2023/03/03 00:30:41 fetching corpus: 47999, signal 881455/924353 (executing program) 2023/03/03 00:30:41 fetching corpus: 48049, signal 881675/924369 (executing program) 2023/03/03 00:30:41 fetching corpus: 48099, signal 881864/924369 (executing program) 2023/03/03 00:30:41 fetching corpus: 48149, signal 882044/924369 (executing program) 2023/03/03 00:30:42 fetching corpus: 48199, signal 882325/924369 (executing program) 2023/03/03 00:30:42 fetching corpus: 48249, signal 882570/924369 (executing program) 2023/03/03 00:30:42 fetching corpus: 48299, signal 882706/924369 (executing program) 2023/03/03 00:30:42 fetching corpus: 48349, signal 883034/924369 (executing program) 2023/03/03 00:30:43 fetching corpus: 48399, signal 883237/924371 (executing program) 2023/03/03 00:30:43 fetching corpus: 48449, signal 883367/924381 (executing program) 2023/03/03 00:30:43 fetching corpus: 48499, signal 883549/924381 (executing program) 2023/03/03 00:30:43 fetching corpus: 48549, signal 883737/924381 (executing program) 2023/03/03 00:30:43 fetching corpus: 48599, signal 883957/924381 (executing program) 2023/03/03 00:30:43 fetching corpus: 48649, signal 884157/924381 (executing program) 2023/03/03 00:30:44 fetching corpus: 48699, signal 884401/924381 (executing program) 2023/03/03 00:30:44 fetching corpus: 48748, signal 884601/924381 (executing program) 2023/03/03 00:30:44 fetching corpus: 48748, signal 884601/924381 (executing program) 2023/03/03 00:30:46 starting 6 fuzzer processes 00:30:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 00:30:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000000)) 00:30:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000001000000231008001000000018480000f8"], &(0x7f0000000240)='GPL\x00', 0x1, 0xd7, &(0x7f0000000340)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:30:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)) 00:30:46 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0xfffffffffffffee1) 00:30:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x1b, 0x0, &(0x7f0000000040)) syzkaller login: [ 244.555566] IPVS: ftp: loaded support on port[0] = 21 [ 244.730218] IPVS: ftp: loaded support on port[0] = 21 [ 244.869528] IPVS: ftp: loaded support on port[0] = 21 [ 244.972897] chnl_net:caif_netlink_parms(): no params data found [ 245.009331] chnl_net:caif_netlink_parms(): no params data found [ 245.039048] IPVS: ftp: loaded support on port[0] = 21 [ 245.147696] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.155417] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.165146] device bridge_slave_0 entered promiscuous mode [ 245.197232] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.203685] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.210667] device bridge_slave_1 entered promiscuous mode [ 245.247093] IPVS: ftp: loaded support on port[0] = 21 [ 245.264735] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.290113] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.315055] chnl_net:caif_netlink_parms(): no params data found [ 245.335632] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.342236] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.349249] device bridge_slave_0 entered promiscuous mode [ 245.358671] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.366124] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.373676] device bridge_slave_1 entered promiscuous mode [ 245.380649] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.388228] team0: Port device team_slave_0 added [ 245.399771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.407195] team0: Port device team_slave_1 added [ 245.534963] chnl_net:caif_netlink_parms(): no params data found [ 245.547462] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.556406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.563105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.588865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.603708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.609992] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.635227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.651076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.699269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.713040] IPVS: ftp: loaded support on port[0] = 21 [ 245.715621] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.726991] team0: Port device team_slave_0 added [ 245.740127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.768529] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.776572] team0: Port device team_slave_1 added [ 245.790392] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.797197] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.804663] device bridge_slave_0 entered promiscuous mode [ 245.814151] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.820528] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.827866] device bridge_slave_1 entered promiscuous mode [ 245.837834] device hsr_slave_0 entered promiscuous mode [ 245.844017] device hsr_slave_1 entered promiscuous mode [ 245.866270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.872567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.898045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.929718] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.940253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.946570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.972988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.009205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.029428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.047915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.079101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.094595] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.100985] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.108579] device bridge_slave_0 entered promiscuous mode [ 246.119563] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.126371] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.133671] device bridge_slave_1 entered promiscuous mode [ 246.149647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.157264] team0: Port device team_slave_0 added [ 246.162946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.233621] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.240880] team0: Port device team_slave_1 added [ 246.287544] device hsr_slave_0 entered promiscuous mode [ 246.293913] device hsr_slave_1 entered promiscuous mode [ 246.323152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.329411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.354659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.375114] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.384453] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.393153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.405711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.412704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.438925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.471421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.499093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.519223] chnl_net:caif_netlink_parms(): no params data found [ 246.571678] Bluetooth: hci1 command 0x0409 tx timeout [ 246.571682] Bluetooth: hci2 command 0x0409 tx timeout [ 246.578022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.587606] Bluetooth: hci0 command 0x0409 tx timeout [ 246.590983] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.604111] team0: Port device team_slave_0 added [ 246.661307] Bluetooth: hci3 command 0x0409 tx timeout [ 246.666403] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.674041] team0: Port device team_slave_1 added [ 246.731298] Bluetooth: hci5 command 0x0409 tx timeout [ 246.737184] Bluetooth: hci4 command 0x0409 tx timeout [ 246.749593] device hsr_slave_0 entered promiscuous mode [ 246.756663] device hsr_slave_1 entered promiscuous mode [ 246.763583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.774916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.782113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.808413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.819254] chnl_net:caif_netlink_parms(): no params data found [ 246.834741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.855128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.861485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.887774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.924646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.932450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.006440] device hsr_slave_0 entered promiscuous mode [ 247.012187] device hsr_slave_1 entered promiscuous mode [ 247.025314] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.046644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.079375] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.111653] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.118090] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.125993] device bridge_slave_0 entered promiscuous mode [ 247.137352] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.143817] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.151390] device bridge_slave_1 entered promiscuous mode [ 247.196466] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.203588] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.210590] device bridge_slave_0 entered promiscuous mode [ 247.228121] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.244072] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.250433] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.257911] device bridge_slave_1 entered promiscuous mode [ 247.266244] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.306563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.340259] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.349557] team0: Port device team_slave_0 added [ 247.367682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.377253] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.406424] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.413824] team0: Port device team_slave_1 added [ 247.473084] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.480271] team0: Port device team_slave_0 added [ 247.513467] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.521308] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.528497] team0: Port device team_slave_1 added [ 247.538637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.545632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.572449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.585971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.592749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.618333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.652732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.658988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.685021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.699442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.705878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.731271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.744054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.752511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.780138] device hsr_slave_0 entered promiscuous mode [ 247.786018] device hsr_slave_1 entered promiscuous mode [ 247.795217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.805411] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.814123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.822161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.830119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.850025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.879291] device hsr_slave_0 entered promiscuous mode [ 247.885069] device hsr_slave_1 entered promiscuous mode [ 247.907173] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.914002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.934232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.940718] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.978132] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.987647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.993835] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.003616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.023143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.030600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.038389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.047213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.056127] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.062696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.074091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.082361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.118295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.143959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.156223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.163573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.170370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.178469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.186295] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.192686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.204182] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.210251] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.237073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.256040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.274205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.282283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.289966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.298875] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.305287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.314544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.329438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.339800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.348308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.365244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.373247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.382291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.390098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.398300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.406311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.414201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.422436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.429986] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.436371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.443824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.453378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.462668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.471885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.479423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.493737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.502982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.516394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.526660] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.535704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.545884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.554433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.561744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.569390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.583163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.592771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.598833] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.607076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.614926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.622855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.629682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.638298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.650241] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.650992] Bluetooth: hci2 command 0x041b tx timeout [ 248.657468] Bluetooth: hci0 command 0x041b tx timeout [ 248.663282] Bluetooth: hci1 command 0x041b tx timeout [ 248.674743] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.681272] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.687369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.698296] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.705109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.715653] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.725302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.735762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.740962] Bluetooth: hci3 command 0x041b tx timeout [ 248.752072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.759983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.768261] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.774771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.782725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.790463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.798701] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.805149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.814179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.821877] Bluetooth: hci4 command 0x041b tx timeout [ 248.827089] Bluetooth: hci5 command 0x041b tx timeout [ 248.830257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.841056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.858203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.865347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.873475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.880506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.889325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.897288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.905697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.914022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.922378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.929989] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.936453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.943672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.952474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.962127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.973166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.982591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.992151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.002317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.009788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.017660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.025550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.033645] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.040006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.047418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.055576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.063499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.071699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.082700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.091264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.098697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.110223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.125153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.132935] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.140688] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.148844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.161514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.169493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.179578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.189688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.197279] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.215885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.222530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.230290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.240196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.248950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.256872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.264911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.279122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.295878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.317494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.325504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.334287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.342595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.350219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.359856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.375273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.385648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.397079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.405512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.413495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.425234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.433677] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.439678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.449426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.459193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.469728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.485300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.494782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.504367] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.513001] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.519066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.529034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.546566] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.558002] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.568603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.576359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.583602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.590436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.599347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.608670] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.615883] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.625965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.635440] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.645766] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.652956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.659882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.669509] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.681360] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.692974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.708151] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.719686] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.739811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.749460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.758938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.767995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.776394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.784880] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.791306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.798969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.805768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.812604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.820321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.828066] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.834465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.841810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.848941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.858972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.867785] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.883448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.892065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.899984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.909483] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.915900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.923320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.931479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.939048] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.945502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.954855] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.964402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.976928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.986995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.996478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.004636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.012350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.020124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.036434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.046314] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.055022] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.064779] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.073988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.084318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.106683] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.115157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.126771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.136974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.146395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.156521] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.165957] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.177546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.191131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.199609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.207725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.215808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.223964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.234194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.243730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.254830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.262378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.269557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.279344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.287474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.296392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.306744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.315776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.324979] device veth0_vlan entered promiscuous mode [ 250.337194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.349662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.358795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.367116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.375616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.385579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.396980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.407387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.420033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.427717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.435891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.446360] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.452475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.462093] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.469522] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.477315] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.484780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.493480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.504453] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.510476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.519175] device veth1_vlan entered promiscuous mode [ 250.525442] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 250.539740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.547465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.555492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.569500] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.584917] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.603345] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.613178] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 250.619559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.628449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.637504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.645403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.653860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.662467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.669280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.678125] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.686590] device veth0_vlan entered promiscuous mode [ 250.697546] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.718949] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.728738] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.731306] Bluetooth: hci1 command 0x040f tx timeout [ 250.738340] Bluetooth: hci0 command 0x040f tx timeout [ 250.747630] Bluetooth: hci2 command 0x040f tx timeout [ 250.751486] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.767275] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.776376] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.788002] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.796119] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.803608] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.809857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.815661] Bluetooth: hci3 command 0x040f tx timeout [ 250.818517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.830161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.837314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.844838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.852118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.861738] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.873193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.880337] device veth1_vlan entered promiscuous mode [ 250.886841] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 250.894219] Bluetooth: hci4 command 0x040f tx timeout [ 250.903284] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.910518] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.917047] Bluetooth: hci5 command 0x040f tx timeout [ 250.923122] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.932943] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.940766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.947903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.955850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.964500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.972752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.981515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.988631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.999018] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 251.013411] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.021111] device veth0_vlan entered promiscuous mode [ 251.066986] device veth0_macvtap entered promiscuous mode [ 251.073305] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.079759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.087781] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.095735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.103866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.113877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.125686] device veth1_vlan entered promiscuous mode [ 251.132425] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.144701] device veth1_macvtap entered promiscuous mode [ 251.154484] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.162242] device veth0_vlan entered promiscuous mode [ 251.168140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.175856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.183244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.190078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.204954] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.221534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.235528] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.251922] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.262942] device veth0_macvtap entered promiscuous mode [ 251.269373] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.279073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.288411] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.295882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.304923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.312705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.320270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.328145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.344353] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.353904] device veth1_macvtap entered promiscuous mode [ 251.360042] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.369495] device veth1_vlan entered promiscuous mode [ 251.387476] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.397298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.409429] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.417642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.426807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.433967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.442166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.449868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.458331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.467039] device veth0_macvtap entered promiscuous mode [ 251.473641] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.489768] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.500746] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.507973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.521944] device veth1_macvtap entered promiscuous mode [ 251.528134] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.536868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.544920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.553374] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.560395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.568951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.579932] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.600528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.609239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.621652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.632544] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.639455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.648632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.656481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.664270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.671978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.681309] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.691379] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.700227] device veth0_macvtap entered promiscuous mode [ 251.707699] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.719686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.737235] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.744570] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.752574] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.760307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.767721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.775902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.786687] device veth1_macvtap entered promiscuous mode [ 251.793842] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.802817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.813415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.825692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.835920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.846647] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.854958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.863118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.873091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.883273] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.890249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.899155] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.909332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 251.917581] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.925019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.936763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.945333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.953227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.961266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.968549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.976595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.983965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.004446] device veth0_vlan entered promiscuous mode [ 252.014272] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.025793] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.033458] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.041434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.052262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.062054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.072112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.082619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.089477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.105298] device veth1_vlan entered promiscuous mode [ 252.117043] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.125311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.134876] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.145878] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.154800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.163617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.172235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.180625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.189003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.196177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.211156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.221674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.230850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.240635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.249736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.260076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.271009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.277937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.287751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.299075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.308689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.319308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.328884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.339617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.349850] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.356914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.365737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.377362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.386097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.394510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.404498] device veth0_vlan entered promiscuous mode [ 252.429844] device veth1_vlan entered promiscuous mode [ 252.445129] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.479673] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.493373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.502154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.523648] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.542841] device veth0_macvtap entered promiscuous mode [ 252.549219] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.562147] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.574807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.583889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.608824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:30:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 252.625659] device veth1_macvtap entered promiscuous mode 00:30:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, 0x24}) [ 252.658165] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.666952] device veth0_macvtap entered promiscuous mode [ 252.678823] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.693964] device veth1_macvtap entered promiscuous mode 00:30:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0xfffffffffffffffd) [ 252.709666] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.728227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.764418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.786419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.805409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 00:30:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)=0x300) [ 252.811003] Bluetooth: hci1 command 0x0419 tx timeout [ 252.814074] Bluetooth: hci2 command 0x0419 tx timeout [ 252.834650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.844900] Bluetooth: hci0 command 0x0419 tx timeout 00:30:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xd}, 0x48) [ 252.859678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:30:54 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000002400), r0) [ 252.890641] Bluetooth: hci3 command 0x0419 tx timeout [ 252.892273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.909388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.920138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.938710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.948753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.960004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.971315] Bluetooth: hci5 command 0x0419 tx timeout [ 252.972123] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.979551] Bluetooth: hci4 command 0x0419 tx timeout 00:30:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)) [ 252.985674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.011528] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.027552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.054677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.074650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.082882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.093389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.104543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.113908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.123706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.133400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.143448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.152633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.162453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.171646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.181639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.192218] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.199290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.211153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.221689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.231956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.242278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.252212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.262877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.272675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.282984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.295930] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.304061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.313071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.321625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.329549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.340256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.351454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.361936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.376325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.386143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.395404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.405260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.414409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.424294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.433642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.443578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:30:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, @none}, 0xa) [ 253.461089] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.468068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.483195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.492104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:30:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xf4240, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:30:55 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xeffdffff}, 0x0) 00:30:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) 00:30:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 00:30:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000340)="d050133059012084e885c1ac99d579f739dd4d39d429fcd71a9947f90fc9651c29209875497b172a", 0x28, 0x0, &(0x7f0000000400)={0x11, 0x0, r1}, 0x14) 00:30:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 00:30:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:30:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000140)=@framed={{}, [@map_idx_val]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:30:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x48000000, &(0x7f0000000080)={&(0x7f0000000100)=@getpolicy={0x50, 0x28, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 00:30:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)=0x300) 00:30:55 executing program 5: pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80) 00:30:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)) 00:30:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x81, 0x7, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x8000, 0x700, 0x99}}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={@remote, 0x0, r6}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r9}) r10 = socket$packet(0x11, 0x3, 0x300) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x89a0, &(0x7f0000000200)={@private2, 0x1f, r12}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) r14 = socket$packet(0x11, 0x3, 0x300) r15 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r15, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r16}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r18 = socket$packet(0x11, 0x3, 0x300) r19 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r19, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r20}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000d80)=ANY=[@ANYBLOB="a80a0000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="bc01028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400c0ffffff38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040012ffffff40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000080000008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c00028038000100240001006163740076f64db982ec35000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ffff0000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="780002803c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c000400000001010200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004008000000008000100", @ANYRES32=0x0, @ANYBLOB="5c0202803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000700000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000206000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ffffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES16=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000002000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="e00102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004004700000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400010000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004009c59ffff08000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="2002028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004002101000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r13, @ANYRESHEX=r15, @ANYRES32=r16, @ANYRES32=r12, @ANYRES32=r17, @ANYRESHEX=r18, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff7f000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000c0fc08000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0xaa8}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000000)=[0x4], 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)) 00:30:55 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d3602028447000b4e230f00000e00a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000002000300005839c97b910000", 0x48}], 0x1) 00:30:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x24}}, 0x0) 00:30:55 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d3602028447000b4e230f00002087a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000002000300005839c97b910000", 0x48}], 0x1) 00:30:55 executing program 0: clock_gettime(0x4, &(0x7f0000001140)) 00:30:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000540)=@raw=[@cb_func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @jmp], &(0x7f0000000580)='syzkaller\x00', 0x5, 0xb6, &(0x7f00000005c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:30:55 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000180)) 00:30:55 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:30:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002380)=[{{&(0x7f0000001180)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000002300)=ANY=[], 0x78}}], 0x1, 0x0) 00:30:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 00:30:55 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 00:30:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)=0x300) 00:30:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000007c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x55, 0x5, "047fabc8d31ce595b95ae1ff3fef601c16c894657bbc30b4c25690a211b7ae4c3b1e1f61827751a253518d2f5f66fdb7560bb3cea4df9302f75d0494de75cf0b1674a00ca598dff428e095745122d183d9"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe54, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2d, 0x5, "e688e9f3b52a907317aae9d016fd5a8281c311fe3a25bbc42b3224173ab819771991a8081a5ad507c0"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xe19, 0x5, "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"}]}]}, 0xec4}}, 0x0) 00:30:56 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000700)={0xffffffffffffffff, 0x1b, 0x0, 0x0, 0x0}, 0x20) 00:30:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000040)=0x300) 00:30:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 00:30:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a2, &(0x7f0000000200)={@remote}) 00:30:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000140)) 00:30:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @rand_addr=0x64010102}, {0x2, 0x4e20, @remote}, 0x287, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xa57, 0x8000000000000000, 0x193}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000004940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)=0x300) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r2) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="4001007d", @ANYRES16=r4, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x24004014}, 0x85) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)={0x44, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x0, 0x3, r6}, @void}}, [@NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x10, 0x1, 0x0, 0x0, {0x3ff, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 0x2, 0x1}, 0x300, 0x7, 0x9}}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0x0, 0x34, @random="e9bc53524992"}]}, 0xffffffffffffff13}, 0x1, 0x0, 0x0, 0x5080}, 0x810) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r3, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000a100}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x30, r7, 0x8, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7, 0x14}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4022084}, 0x804) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000000)=0x800, 0x4) 00:30:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1}, 0x48) 00:30:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 00:30:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) 00:30:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x200000}, 0xc) 00:30:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x1, &(0x7f0000000540)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000580)='syzkaller\x00', 0x5, 0xb6, &(0x7f00000005c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:30:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) 00:30:56 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 00:30:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$ax25(r0, 0x0, 0x0) 00:30:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 00:30:56 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$can_bcm(r0, 0x0, 0x0) 00:30:56 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 00:30:56 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0x5f4]}, 0x8}) 00:30:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 00:30:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 00:30:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, 0x0) 00:30:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x300) 00:30:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="1c"], 0x78}}], 0x1, 0x0) 00:30:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 00:30:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)=0x300) 00:30:56 executing program 4: socketpair(0x23, 0x0, 0x80000001, &(0x7f0000000040)) 00:30:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000fbffffff00000000ff030000850000005b00000095"], &(0x7f0000000580)='syzkaller\x00', 0x5, 0xb6, &(0x7f0000000040)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:30:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x85, 0x0, &(0x7f0000000040)) 00:30:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000040)) 00:30:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) 00:30:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)=0x300) 00:30:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)) 00:30:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 00:30:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, 0x0) 00:30:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d3602028447000b4e230f00000300a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000002000300005839c97b910000", 0x48}], 0x1) 00:30:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) 00:30:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 00:30:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xa00}}, 0x50}}, 0x0) 00:30:57 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:30:57 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) recvfrom$l2tp(r1, &(0x7f0000000180)=""/97, 0x61, 0x0, 0x0, 0x0) 00:30:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="5e7934c6cf45", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}}}, 0x0) 00:30:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 00:30:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)=0x300) 00:30:57 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:30:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)=0x300) 00:30:57 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x5f4]}, 0x8}) 00:30:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getpolicy={0x50, 0x28, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 00:30:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)=0x300) 00:30:57 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0xfffffdef}}, 0x0) 00:30:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 00:30:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 00:30:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f00000001c0)={'wlan1\x00'}) 00:30:57 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 00:30:57 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r1) 00:30:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)=0x300) 00:30:57 executing program 5: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x5f4]}, 0x8}) 00:30:57 executing program 1: pipe(&(0x7f0000001000)={0xffffffffffffffff}) mmap(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x2000003, 0x10, r0, 0x0) 00:30:57 executing program 3: pipe(&(0x7f0000004940)={0xffffffffffffffff}) accept4$ax25(r0, 0x0, 0x0, 0x40800) 00:30:57 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080)=0xffffffffffffffe1, 0x8) 00:30:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)=0x300) 00:30:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)=0x300) 00:30:57 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:30:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) 00:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:30:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4018, &(0x7f0000000540)=@raw=[@cb_func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @jmp], &(0x7f0000000580)='syzkaller\x00', 0x5, 0xb6, &(0x7f00000005c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:30:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6, @local}, 0x10) 00:30:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x1}, 0x48) 00:30:58 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 00:30:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="6000000010000305000000000000000000cf0000", @ANYRES32=0x0, @ANYBLOB="03000000000000003000128008000100677265002400028008000600ac1414aa08000700e0", @ANYRES32=r2, @ANYBLOB="060011004e21000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00'], 0x60}, 0x1, 0x0, 0x0, 0x24040011}, 0x0) 00:30:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_vlan\x00'}]}, 0x28}}, 0x0) [ 256.376833] device batadv0 entered promiscuous mode [ 256.406422] device batadv0 left promiscuous mode 00:30:58 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:30:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 00:30:58 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x88) 00:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 00:30:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e21, @private=0xa010102}, 0x10, 0x0}, 0x0) 00:30:58 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) [ 256.429860] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.469700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:30:58 executing program 4: socket(0x23, 0x0, 0xfffffd0c) 00:30:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0xfffffffe, 0x4) 00:30:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x14, r1, 0x303, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 00:30:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e21, @private}, 0x10, 0x0}, 0x40) 00:30:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000004cc0)) 00:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') sendmsg$inet6(r0, 0x0, 0x0) 00:30:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x933d}, 0x10) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096}, {&(0x7f00000010c0)=""/4096}, {&(0x7f0000002540)=""/4096}], 0x8, 0x0, 0x0, 0x0) 00:30:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 00:30:58 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000880), 0x4202, 0x0) 00:30:58 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002140)='cgroup.threads\x00', 0x2, 0x0) 00:30:58 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x40200, 0x0) 00:30:58 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001580)) 00:30:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 00:30:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 00:30:58 executing program 2: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x100, 0x2) 00:30:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003300)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 00:30:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 00:30:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 00:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) 00:30:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x13, 0x0) 00:30:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') 00:30:58 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:30:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 00:30:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005980)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x80) 00:30:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:30:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 00:30:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') sendmsg$inet(r0, 0x0, 0x0) 00:30:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:30:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$TCGETA(r0, 0x5405, 0x0) 00:30:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000018c0)=[{&(0x7f00000001c0)="fd5c2e403540cd2419489ad8a7cea93da743933ee94e7fc63c02228e11150340045f1765fa3cec32fa723eae700703e618f07c71cf74a09380b8bea474372fdef422c57d35f8c66d01947fe1cbbc9bab24f6295793da72136677a81e90be11668255617e5c6f3f0fc6457c86d68a6e17c837421f2a764d1ff7a8451e22a33e9b069663bc6f31a938dea96172c0fcd7f43697f85026c99a0a84e215"}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="22a39cda48f3788657718024d2dcbed0285c1bc1560e916e024e3a5615ba3f6d838bd239958f284971a0246c767a535efaf3f203dd693a592e264c74f0570f14ff15d325d4c81d783f231fa86249f7eedd6ac7ecdbe0e5806736dfdf37fb0dfde7127608d30e44ca9d7c8c7f5c2bdea5146734f43e5d976e3e72b7ac24e648389fab2bd3074d6ee411725ae2b2d758b72d5072371e65b02d64d19e1592d46d53ec833b0ec5f907cb2d3550fb6b084b907855b767a7f02f5efdbe1f08cb2b0d749d4f20d8aea4b48d9250f7c7c751993ffe6b132f93a20c9516b8ab648aa50d7b5478f71b33f782"}, {&(0x7f00000003c0)="3aaa1173a32d7019ad6a11a51647fdcaea6fad0479c0b9f4ccb7207bc9378fe02e2a0621f3f1138691e89bf02726c2918912ee2f738bed740366ff80ea86dfb8e561bcfa1fada0bbff8d696818"}, {&(0x7f00000017c0)="7c4d72920f40cbf9c241d86319ca38a0ac303e8b438340ed0174c598f96312c565838d7bdde4613e48bd9cec0b630042926a6ee6125635d1db88e9e2675def4c320966f4aaff8ebbf1964df27f3a2cfed42a248ebc1d6e993a842e2701c284bbef719572e518f1c30ebb15ed01e5dd4a20bc561176823a5c524a064828910761b77ef70606a7beb88bf834cc0978f8d566eeb109d25108db396f5775e1b6b020620dcb0856f9576366501bc69d7fd3c528b26870bdfdf8c5476bbbc7783b81c9c271daef67c6"}], 0x1000000000000141}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="8f505a9111200e"}, {&(0x7f0000000480)="9c23f508eecbeb373d920612199c6e7bac72f7cdb10fcb301d80cf4853c2379d534998ed4358cfdcdb1bb7b5d0f88775d8598e85234b2abe5c197a990197c02597bb2c934ac1adcc31367516a8a467acfd0393393f6d0f75dad4501528834087aa6d6d85dfe1bf3f0a964c02f8dde1190b0a8cf010e4f6ba20036fba729c1793e35c7f0e74d673269cdc18e34bc1263898c03997ab74e7e907d067ef527c2ae9fee5888b37eb97737f4ac06f1ce4d26135b93442d4226e7ee5a6e57993c855e4171d3ed713ff1fd6dcddf29a4ccc31023a21f31bef110be325d9b197678978f0a9a17080e087af51cdcbd5baed7fee9d736146b82effe94f6718956560ef8621631548f9cc37c2db1ade09b7ca4862429a4b4a94622128e4ddaf46bb4b8dfb62f9762628365fe06a8e969b22f59820bf8fb9ddc944e229188245b9c4f35858b6f9c5067b997f4ce43d43db5d09fd425ad4e2c80e66ca1ce93b7107579f41f99a79e9efe29a826139385e220c584094073641a51f36a3ef7e3838544a483cd8e05d3baca73a13c59945d3888b19356515003d647837b5a7cdabbf5aa42f4922cdc4b598c7576ba3e1d7b6c0b12b169407a923a5ac320f3770aba7645a8ff15dbde0d3754fb4c0b774b45d6f80d8a17aa281752e3e1bd052d177bd8fc97da319843032aeaaec0183d1e14d6d57538d213ed6c149d8f7d6c3419ae179af9279ba4ab55e728ce4a40ecf945523b4307a0e1db6e2b1d74e90d5527abc83cee39fa6816089ce3395d043180b2f7c4ea70dfa0d5beb8ba684a2bd346fe621c44010a796382f0af6747fc9d8a37c23ebf7eae2b823ad9a2e8328d0a6764e64e94d70bcde7ec9ebb7d95202597c418420f40dbda50c71b7a1f165b37eba07a776ce8fdee850cf2ee9770580cb9af0ee2443d0b2b13aecc0d0f365d222b2c06d8922da5bfdd02cd0ae39e482d90320d5024897f61fd158efd73466e07db528cbe8356c9d3f7416a9848ef24e4107f8aa5d38700a69c76dc38534aa7ad8782417e21df0355dff0183a2158ff7eead8fa1da8ba3dbb14569ca591ed3eb8aa1483dc0d37e7620245e4c80c38f49428b5b50959365dbef04e9a147ae5323f37579ceb77d865f263af5b9c4d76d66b22f6c56d09a15a2e0a253a4bd44a1b468f2bdc7e4d81ffda3aecc6b6b2e33f38a0045a00e432fad1bf87fe839f65ece30f138e184da7d0b45ce6ba766654603ea857f052e32afb3572ac85e4dd80237df09c2fdd0adef70b71c3399ee00d2d0421455299c0eef4e6da12d9973cba11d031153b5e27d9c87ab764168595040490f668d1d7787653430e0993b377955cebd4b0a78744441317009c13b895a96a019dbd8342329ca73d4811a36df287d7187795b43f399115168a47415fe99fa43bfab00af30188205369b6379ba58bd5ca3ad0833d024ad71a066dd3121c4c1b4c24062f969d667852044c90a7f8ffbfff5eaf0b6df86f123bcc27939550766c7d750e5f9a759f728e19b6933d495293edd6fbe36d373b39ad21350fd91bfc87295b660141a71fa5ed365f7a56241f1758e6c7af43388fd79637a6b0cccdd042d638515ed12ffe99bc2278043f5f63a987ea6084de8cdd83113e0f8fcf41e1c1a430f8611a4dda7fccca2a8d91d90be07402835196aadb686879cac240df3947ac17f343eadcc5f54aa59116feb8120e6c05dca776be74444b2facb5014897caf4affcf2a6c8201e73ee1c0622def0e145b20834e03b308b2c4a4af03ade5a9490b77688086c34cc28b54654508636b1cf57f198ad20a7380d6636b12b39fda9660c3820a7c681bcd43f956b56688a53f6aeb0c4b2ed574a7fa36ee4e9871de3c06ee954eee4f915beb2986ff6d00823e3ffc68c716978e5528e21f0c49638d17ec6c1099c1774e65df3cdda91c64ab5214def421e799e81a8231b27869f18b3401e9bc0f889963ed7e4c1bb3bb1f01f8a2dc54cd6a985e0fd6b7e1441a625cecc8eafdd8e7fd6fb8d36785b64195d2850d00d66ae9c4da4baa980d13085184480785c9445c9a5bd17f0785e51b6bc2c56bfa60b9192bd8a523160078d431850a6c3f63f8a91a9b9b6f7b58192916c15cb90dfc9fd85bf2b804717bae6300bf5028b04a1f5df3027554f13d23cf4f03ac5b5e2d4afd224af839ccbcbe9548ad7b82839d9012373fa4606f9ea28c096d98e16a3cf74ebe998bd70434e010fc28be1a42202f75f8484928146cce7616e265b6623188e800a0f9ff5f3f8498684342ea40ab98df999cc4f08b5cda6406c030c4f4a0e1be6ee9efccbd6dfe6ede196d9277d75df74f1e085f4c3c310864f1811ff19f9c967abc20b0f78670ba21e7d84888d6fb2662c13fab3febb6da43a1395c8620d14b9b9742cc246416760907683b6d14f1dbe322aeb1a23d7055fac612b4817afdcd5a14be4bea1351c31f99254b81e773b802c69bcda359f66e0fca04b1748c4cc6814caf7c67774c374531046b3f1ea17c8058bf5aac4b993f2107ff785ecab5cd147a891200164b1763c9c42b8f9dda175d77f4514b3ca840b62f6dd84cfa0878567cf29e2bc0b22c08b9b797b195a97950a5d76d976661cf1e1083df9e9123e27eab0cedd8181ab32060eedc1ee2b84b34c32c4e65a548e7048439c103ca7da3531972275b9d0f793f9d20f447ff1c49d93c2ce82272d386131d83599ec306326cf6183e4d9ad4a3e6a0f770b4408eeb28d5a74a36f6f4713d6027d5b14fed93b4b7e922ca4b341a675a8ea66d20e2499a00777ea9ce817b215b1c46308efb8ac3fea5e0631ba662e12ec7fc719103963148920a669dce71c4173b029f4e520c16119c53aee87358cbfc92eeaf4d7449353a1f16011eb8e10acb3f0442a9086557cc025768c053eac3690f8542a3274f28e5f99097e631b7d92935be8c49b605f0029b0a52c311dac6c09cad3c45a42313f1eb6df744eac9ed6472c593506d056c08aa49e846ca618f6e393429beef17e5f300fe2bfce769b7ccbb4c0969e0db952cfcf90b233a91957f07bd5f94dcb5e2f879e2c6fe2919e7d77e8b303e4edae36513311c0282cfafd238c679ce38ff7ab51f2dab1c11eb854c565aa13c288f8c22d50789bb8e5cb47f4b6780492f862f79a7757ea4b03bda981f82474ede513289cc34eba83c5f948fee931d8d864ba9cb5ef11c94230a53624eb99c0d287d5351f88990d758f0589d60c4d99b74b5cd56bddb3e65c3b6f90558180f809910e17706437b1895c1e97207ac183485ec88057da595d8164db1d61e91ff3f708263e630e4a4e9a95150ff74b6a60001b9cb8bcf3e63483120a4ca72113a880b2670c26d53e5447c30fbf1d0b2e334cdee5d2b6357948185eb698fe797ffde8b03916e06011576134b327bf84aeae4813d538a7e4735b364f0c1025754b8680c3231d496a5a2782b32d29f6e3020dab89f80bbd2ab987ed2a1df33b1d6579db1b6aa87a2f845c5d0314b7328753d5a885c52b8703aacd1a293e0ee414f31feed82a0a2a103128e1defd8fb8c66826398b88d5f72eea7be2f507c18e88d5624bff342c10aac8bf1370aab4ad203f92bf95053fb9b2f808548955180721113c62e296cb6788726737f2a1187acc639f1c9341059f6b011fd94b61d05b8373b14bf49eb2de6e0c03c3af77c79d2902302d6a1caf5f19782735b6d698c011404f90c18ca67de7e27d7a1fd1d36b9215eaed241618fd96f719e2586fb3af5125cec9a25ba6083cb17e86c49557814293a262eb4e88bff9ee7472eed74673a8594a1e97140ee95d00a468d2ab15daf94995c8c1f241d428eea8c421896456402808edf24a72a04bbf262e0620f1868db9447b496aaab85cdf42c2e87fd06c032df1d351e884fb17b5ee7623712e8aca0e30eb3d07a1a8567023ca705c75786bda5d13e7c1da1908ef12a8ede22b5de615b8f233aa861eeb5c89cdcbd5602a5744022ba8572290224ea0fe1fd159ce7f25b424d5ea2142cf72bd7ae5ac2300af3141842fcbedd8ee1584e5c28450b99d6c4c2606814491e0275e4468d59cb336f9d4b8029f2c37e826fda63b40ac950dbaf78aed96f87431de3ea8d9b02764fc8a2f7bfb4b967d35588065f0ff802e70e47e2d8222b370519a42d361e1f740a1468aaa8919a196fa48890987eece81ee185955ab5fd102df9193c6731f4246ee91ca583fce2927027d266bd3d0a67f847364e7d3c500b82993d784e49f1f6b067ba1f4a4505b1ac9b4408776103f651ab16605b89a80797e72fc2d7233a6a3c6409ef41e5a511bf27e02d6f7aa43587a7975d70bf37ef4d290dc3cb6e12d38b36fe0d46cec14b5a347b98ce27317f77e2cec87e0d3ee364aff68da2c2ec56eb19f149c5ed0144173f8549c686554f978d57add0d05b30cc35a0889ed9412e98f0fa83b5a22a1ff6aaf3adeef2d82cce2c9a969cd4258df2fe07b870b4347cdb64a1dea21a90e70f6a9163159f22ae3c88b96c2bcf0daf18e5521cbd7d15b0392223062bc3501118c655de25b297f2042d173e4c73868cb1f117e3fd010bedfd22da91ae251ddc8f55d0ba398567ae46cc98eee6e48cbc02e2c5f8ecb87700795533d173379dd4d79982a9c1a3c20620eb8de8d433d0055093e273f5ecc93e7be54c00d29c773ed7a22dbced8981eafed6c1950f6503e7a0aab4224605c008370736768218ea3caa3f8ced25db877aae207db3a4f17947194e60aa20cc2df2b2570004e7075cef5ec29658c4b4aa98f6ce27a4193f0786ab1a7b2c4e8ddddb0c3c5f9529ed71ecbfbd602e66c08e2090f47f1ebd5e0418d4be47d06a45f47ea10e4e541b0ffd28b2dd0de8b685511b6f36a7ef3c452ebcde3a413fbdd8d02da251a0fc68e9ad9b917133af450388af87fee5846e400d6f148daa9b6c7f7eca61a17998683e36050f21cc7b9708cb5cc9ad9b896b1dad60fa733f5e553cfbb676e8c457a2a04b5f128ae92507e5ba5e0fc1370cf39e6fa3ed7bc7b8c8e117cc1b889536796e4d40a9d8247bf1e1d5e71f017aa6b5d0aca537f1de95eee2adefd31a7c4492f2f8740f7210715f516cb8506e56b3b3d3236cd5e8b7da3617d237e16940c8f8a9a226e25e56d80b23c27f9dc9b85b8d8f0ef4d68d856e7cff1ee7fdffbe698abe51c7ae8c47eba7f3c36582a399cf5561ddbe16cc812c9d79931a578f02c6ed7faa5e4d4f5715f79cc56c6070d7cd625af261d7a86ab0aba2dc3c34607f6cdc3d8946fb648407c6122767bbf9ff71ccc41a79d131f9d2888631219f82829b26995f0319083a998e45ab4cf7fb38156c8dcc290416d93c30cc84a6c06a8b3da3fb05bcca8bd654fd78eb383f3054f027b04f644564a6a7a31d96f48133c762cf43b08769425aec6b5fd41bfa33c7e2a900fbfe31c0bc217cfdcfd20afa9229cbd3ac3cfa07ac181a5590f3bc6c0963281eaffa56d56afd2ad651e60d843fc9ea50a7fb065791797df81ef2226f5114fbc9aff2b9c5d14bc5d5613e64eac98af805cee696044a72f7fee91cbebe95cecf8da6f17162ae8ef167fbfb6db8191ce83f9d88fea2b9a70724f3423ad442a6b767c6c3adadf977e1258e77c36075bed5be4951246e012f64553bd20b5c0599ace4c335607791d395a4ed33a41a8f295e3db1d93732605f9217a7c2161fa03ff92bb233c260d8a5de82c34d5b4650542569b57f0612ff8fc281e7f3dd6859c882d2b8e3f70bcb932dcda68d89e02cbddad54ce0d57813ecaa2bcc1df366b736a2ddb3c41413dec66ce92a35bd73cb3020df060a20fd"}, {&(0x7f00000000c0)="485a987fa583fd467833a7af3a650155160c06db81c4ab03747ec18440fb72e3e53561a84590336859"}], 0x0, &(0x7f0000001480)=[@dontfrag, @tclass, @rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}]}}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra]}}}, @flowinfo, @tclass, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@jumbo, @generic={0x0, 0x0, "20dfaadc7e2e823d38d2cac59058feab72c1a86238c6590970d73ee9e48a3cfcc7a5b85efdd92632fe5118e58ebea48aff831a76d042a3ee23bd3314b3ae17cb8d2870c2aa329ebe1c545dd436060c19b4487b1392a5543561878851f881f44e1d12ce4a9c73dc4d6ca07502decf02e1cccc4fad6c0c17362231f58937bded080b20f93a6b20aeee1b030be327f94b35fe32858e637a404e4c363071ec5c52d8c3262be79e9079dab6946fa8607718e05dd7"}, @generic={0x0, 0x0, "6c439a4fcc7e473a1987ffbdc0fc6dc77bd1085c5208e1a50c848eb48ee597aa293f9d2b456fc1588bcf80ffe432452dd0aa8d561d9607b1cb022ff9e8dccc7f44fd8e9804ff4d476ef2504bdafde209160a06b4081cca4925291dd37c189efbf76798941dfeef1dd56f3754a0c1557629f05ad22328c4fa695f5f6622cc696cd393be9df5856737ad7c9257f6d11bb28432f2e971f869f0fb299f27006e71c97859f6811aca417a2bd94fa9379388d97b16b2b03633cd8550722eddb41a9e"}, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0x0, "3855dc29051b94ec6dfecf4ed586af90df7286e3ca9aeb732beeeba09fc3314699864263e41993ed7360def5b0112b7d7fdb5b8a8eae164837eac911e00e581824afb67de6977e21e9a78a6159b321a2bebf6272786ad5d535fa8e585b20b4549fa97d17b2c00d"}]}}}]}}], 0x1, 0x40) 00:30:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000840)={'vcan0\x00'}) 00:30:58 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002200), 0x2, 0x0) 00:30:58 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x210) 00:30:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:30:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:30:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003300), 0x0, 0x80) 00:30:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept(r2, 0x0, 0x0) ioctl$TIOCMGET(r3, 0x5451, 0x0) 00:30:58 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1a1842, 0x152) 00:30:58 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1ed842, 0x118) 00:30:58 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1a1842, 0x118) 00:30:58 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmdt(r1) 00:30:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 00:30:58 executing program 2: getrlimit(0x7, &(0x7f0000000480)) 00:30:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 00:30:58 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000140), &(0x7f0000000180)) 00:30:58 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/dmi', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) [ 256.993456] audit: type=1800 audit(1677803458.631:2): pid=9876 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13949 res=0 00:30:58 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 00:30:58 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:30:58 executing program 0: getrlimit(0x4, &(0x7f0000000000)) 00:30:58 executing program 5: unshare(0x22050a00) 00:30:58 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:30:58 executing program 4: keyctl$instantiate(0xc, 0x0, 0x0, 0x1a, 0x0) 00:30:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x82a00, 0x0) 00:30:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) write$tun(r0, 0xfffffffffffffffe, 0x0) 00:30:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:30:58 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000002340)='devices.allow\x00', 0x2, 0x0) 00:30:58 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 00:30:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:30:58 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 00:30:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 00:30:58 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 00:30:58 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:30:58 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000140)="557e81df4a36354a3574ad05524043ddfd6d9ec2d184414f64ff459737a045b17f9b8c5042d0d32ea19c9edf355523ebc9310bd7525ab1c603d747d0a21f33e02b") io_setup(0x0, &(0x7f0000000180)) 00:30:58 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000021c0), 0x4000, 0x0) 00:30:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 00:30:58 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 00:30:58 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) 00:30:58 executing program 2: shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) 00:30:58 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) 00:30:58 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 00:30:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 00:30:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@empty, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "aa6256", 0x10, 0x21, 0x0, @mcast2, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9895f7", 0x0, "4de961"}}}}}}}, 0x0) 00:30:58 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:30:58 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:30:59 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 00:30:59 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000140), 0x0) 00:30:59 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x11, 0x7ff) 00:30:59 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:30:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 00:30:59 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/devices/virtual', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:30:59 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 00:30:59 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/dmi', 0x0, 0x1b6) 00:30:59 executing program 5: timer_create(0x3, &(0x7f0000002040)={0x0, 0x24}, &(0x7f0000002080)) 00:30:59 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x58000, 0x0) 00:30:59 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:30:59 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000016c0)='cpu.weight\x00', 0x2, 0x0) 00:30:59 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 00:30:59 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 00:30:59 executing program 3: sysinfo(&(0x7f0000000080)=""/46) 00:30:59 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0xc00, 0x0) 00:30:59 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:30:59 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 00:30:59 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002040), 0x90820, 0x0) 00:30:59 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 00:30:59 executing program 0: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 00:30:59 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 00:30:59 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 00:30:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003580), 0x0, 0x40) 00:30:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:30:59 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 00:31:00 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x513241, 0x0) 00:31:00 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 00:31:00 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/fs/cgroup', 0x711600, 0x0) 00:31:00 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 00:31:00 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 00:31:00 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001700)='/sys/fs/cgroup', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 00:31:00 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 00:31:00 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 00:31:00 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001b40)='/sys/class/power_supply', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 00:31:00 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x4000, 0x4) 00:31:00 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x80) 00:31:00 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001780)) 00:31:00 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x402400, 0x0) 00:31:00 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 00:31:00 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x240080, 0x0) 00:31:00 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2a080, 0x0) 00:31:00 executing program 1: io_setup(0x0, &(0x7f0000000500)) 00:31:00 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x50081, 0x0) 00:31:00 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 00:31:00 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 00:31:00 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) 00:31:00 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x61afecce, 0x0, 0x0) 00:31:00 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x11, 0x0) 00:31:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000d40)={'batadv_slave_0\x00'}) 00:31:00 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004240)='/sys/class/power_supply', 0x1800, 0x11) 00:31:00 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0xb00, 0x0) 00:31:00 executing program 3: capset(&(0x7f0000001a40)={0x20080522, 0xffffffffffffffff}, 0x0) 00:31:00 executing program 0: getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f00000014c0)=""/49, 0xffffffffffffff1c, 0x0) 00:31:00 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:31:00 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x222800, 0x0) 00:31:00 executing program 3: rt_sigprocmask(0x2, &(0x7f00000012c0), 0x0, 0x8) 00:31:00 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setresgid(0xffffffffffffffff, r0, 0xee01) 00:31:00 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 00:31:01 executing program 1: timer_create(0x0, 0x0, &(0x7f00000009c0)) timer_gettime(0x0, &(0x7f0000000000)) 00:31:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001180)=r1) 00:31:01 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa) 00:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:31:01 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 00:31:01 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140), 0x0) 00:31:01 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x24000103) [ 259.502007] Zero length message leads to an empty skb 00:31:01 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) 00:31:01 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, 0x0) 00:31:01 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/49) 00:31:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) getdents(r0, &(0x7f0000001080)=""/136, 0x88) 00:31:01 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='\x00'}, 0x10) 00:31:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={0x0, &(0x7f0000000640)=""/173, 0x0, 0xad, 0x1}, 0x20) 00:31:01 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001540)) 00:31:01 executing program 4: socketpair(0x10, 0x2, 0x6639, &(0x7f0000000040)) 00:31:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000016c0)='}', 0x1}], 0x1}, 0x0) 00:31:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000100)=@raw=[@cb_func], &(0x7f0000000180)='GPL\x00', 0x2, 0xe7, &(0x7f00000001c0)=""/231, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x15, 0x1, 0x0, 0x0}, 0x20) 00:31:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0}, 0x8040) 00:31:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={&(0x7f0000000240)=@id, 0x10, 0x0}, 0x0) 00:31:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 00:31:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x0, 0x0, 0x0, 0x0, 0x10e4, 0x1, 0xffffffff}, 0x48) 00:31:01 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4091, 0xffb}], 0x1}, 0x0) 00:31:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000002c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 00:31:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x0) 00:31:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) syz_clone(0x40000000, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f00000015c0)) [ 259.838163] IPVS: ftp: loaded support on port[0] = 21 00:31:02 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x1}, 0x10) 00:31:02 executing program 4: syz_clone(0x40000000, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f00000015c0)="6fb21130dd0918dddfd6c1ed0929db4a1a47c66f5fdabd4af91dd13f4ea25bc750680768ef1915e9c9") 00:31:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 00:31:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 00:31:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffff7}, [@alu={0x7, 0x1, 0xa, 0x8, 0x3, 0xffffffffffffffe0, 0x10}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x0, 0x65, 0x1200000}, 0x10}, 0x80) 00:31:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={0x0, &(0x7f0000000100)=""/4096, 0x6c, 0x1000, 0x1}, 0x20) 00:31:02 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f00000027c0)) 00:31:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='u', 0x1}, {0x0}, {&(0x7f0000000240)="9b", 0x1}], 0x3}, 0x0) 00:31:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) syz_clone(0x40000000, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f00000015c0)) 00:31:02 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 00:31:02 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 00:31:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:31:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 00:31:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000005000000050000000040000000500000000000002020000000b00000000000001000000005900593c24000f00000000000009030000000000000000000008040000000700000000010000000073005a00002ef2ab4b4b80de0ae9ba3562"], &(0x7f0000000100)=""/4096, 0x6c, 0x1000, 0x1}, 0x20) 00:31:03 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1}, 0x2060) 00:31:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000100)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, @call], &(0x7f0000000180)='GPL\x00', 0x2, 0xe7, &(0x7f00000001c0)=""/231, 0x41000, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x9, 0x6, 0x3f}, 0x10}, 0x80) 00:31:03 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc74}, 0x48) 00:31:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='cpu.weight.nice\x00', 0x2, 0x0) 00:31:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @var]}}, &(0x7f00000002c0)=""/189, 0x42, 0xbd, 0x1}, 0x20) 00:31:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0x10, 0x0, 0x0, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 00:31:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) syz_clone(0x40000000, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f00000015c0)) 00:31:03 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 00:31:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000640)=""/173, 0x26, 0xad, 0x1}, 0x20) 00:31:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0xe, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f00000002c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 00:31:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1e"}]}}, &(0x7f0000000640)=""/173, 0x2a, 0xad, 0x1}, 0x20) 00:31:03 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x83, 0x0) 00:31:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) 00:31:03 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0/file0\x00'}, 0x10) 00:31:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f00000002c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 00:31:03 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f00000014c0), 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000015c0)="6fb21130dd0918dddfd6c1ed0929db4a1a47c66f5fdabd4af91dd13f4ea25bc750680768ef1915e9c93f6e358ec970c6bae46c55e02438770143fc888e2f34af6d5711306c819aa8fe32f07e47a2d93292182ac9bba42915ae1dfbde8a4375d608f1eb5fd4cc35919944da8ee628d7b98d777f2480e18e7e617cf4be87ca632c6e9aa12f32f72f93dabbee4fdfa127b5ee5cd3909af44793ca9b0d9dd7b73627fa84672353c71497faf14a5c0fed29f1fec069a34504cf5edb90ac7217346559f045afbf09747113556f") 00:31:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x3}]}, @volatile]}}, &(0x7f0000000180)=""/184, 0x3a, 0xb8, 0x1}, 0x20) 00:31:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) syz_clone(0x40000000, &(0x7f00000014c0), 0x0, 0x0, 0x0, &(0x7f00000015c0)) 00:31:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000180)=""/184, 0x2e, 0xb8, 0x1}, 0x20) 00:31:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0xe, 0x0, 0x0, 0x2b}, 0x48) 00:31:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 00:31:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x3, 0x0, 0x0, 0x0}, 0x20) 00:31:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={&(0x7f0000000240)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) 00:31:04 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000), 0x10, 0x0}, 0x41) 00:31:04 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 00:31:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0xa, 0x0, 0x0, 0x0, 0x108c, 0x1}, 0x48) 00:31:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000240)='o', 0x1}, {&(0x7f00000003c0)="cc", 0x1}], 0x3, &(0x7f00000014c0)="f4fb83d2f0b8a11a38168901c41cc8824c2747a0d8b5987a677396ea14a42c494839b7a62b", 0x25}, 0x0) 00:31:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) 00:31:04 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0xe, &(0x7f0000000680)=ANY=[], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="c7", 0x1}, {&(0x7f0000000240)='o', 0x1}, {&(0x7f00000003c0)="cc", 0x1}], 0x3, &(0x7f00000014c0)="f4fb83d2f0b8a11a38168901c41cc8824c2747a0d8b5987a677396ea14a42c494839b7a62b", 0x25}, 0x0) 00:31:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r0) 00:31:04 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) 00:31:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x15, 0x1, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 00:31:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)="f4", 0x1}, 0x0) 00:31:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000100)='y', 0x1}], 0x1, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 00:31:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) 00:31:05 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x26}, 0x10) 00:31:05 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f00000014c0)="e17880fbe1ddf2de8cbaea33b5abf85685581c7ea8a9dd50ae51339afdb3328d11cf556b", 0x24, 0x0, &(0x7f0000000300), &(0x7f00000015c0)) 00:31:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x80) 00:31:05 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="c7", 0x1}, {&(0x7f00000001c0)="90", 0x1}, {0x0}, {&(0x7f00000003c0)="cc", 0x1}], 0x4, &(0x7f00000014c0)="f4fb83d2f0b8a11a38168901c41cc8824c2747a0d8b5987a677396ea14a42c494839b7a62b", 0x25}, 0x0) 00:31:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="c7", 0x1}], 0x1}, 0x0) 00:31:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/184, 0x26, 0xb8, 0x1}, 0x20) 00:31:05 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="c9") 00:31:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000002c0)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 00:31:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 00:31:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000180)=""/184, 0x26, 0xb8, 0x1}, 0x20) 00:31:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x3, 0x0, 0x0, 0x0}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000240)='cpu.weight.nice\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000200), 0x2, 0x0) openat$cgroup_type(r1, &(0x7f0000000140), 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) 00:31:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f00000023c0)) 00:31:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='u', 0x1}], 0x1}, 0x0) 00:31:05 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:31:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)="b3", 0x1}], 0x2}, 0x0) 00:31:05 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x101602, 0x0) 00:31:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:31:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:31:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 00:31:05 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) r0 = bpf$MAP_CREATE(0x2, 0x0, 0xfffffffffffffea6) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000300)="daed79f3734bd151a6aa7ed249d1df91e88dd5af1fd1f85f860a74b935dc61ae4b2661e2020aeea085e936121f19337e1d9b8557ce5a02d3ee7f68186a04996ee211646f765c8411839fe5b6714a9262ac03172f5dbc1e3fa0ffc5efe112d630750f38c1da9c0546fcecf31b1ed242a829d9b7a12ede1afb4a49b7eb2a7beeacbd21f7f9dd84aed8a4f8e9144d93c866fc3b4cba05138ee405df85f499", &(0x7f00000000c0)=""/85, &(0x7f0000000140)="dcc787edb82038088dd27cb6fd03efc3d9b2cca6fe76ceba985b817d27d2ded649ec593bfe21c35c8588eb0d2ca3b6d0ab144f21ec46c9dc53545bb58a40e56c80e7b2011a1a7d243508e5b9f36c4f6b0ac41bdfa49a8ad0ce0ec542cdad7eec48a44703", &(0x7f00000003c0)="82de0452b4ce3105b72988f0b1b6af8a1131cf9f4dd1d56c2e67d0efab2f1aa1f79d2d40a8a5c723c888bcec7e5a05d1e03cd0daa0bf7b3998aa4d33a99f36f8cc6cf5e32d2cd194f1f725cbd5e5ff90abe5ca7eccb113cb4de52a78666b68d8e01b6d689b9b0acdeb10c4583bfe45dad7329289f17b1da57d9d64a914f40019458a22ff4447ea97bc05b0b38c4989e4704ae26c5f03323eec05e6fd729eca0360f4bf4f1fc07f6a1c47ba247f54c2868aa98caae62bb315db4fb962348c6e88ed83d98aeed10edfa3", 0x10001, r0}, 0x38) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)=r1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0)="527b87595ed3b0a141f578d4d76e8f008101590e3cd47205681dada2d28ab0126f04fc757220ca9d6e78de52f267327040724f9941dbe4a06782dbc85d277b070d14c963", &(0x7f0000000240)=""/43, 0x4}, 0x20) 00:31:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000100)=@raw=[@cb_func], &(0x7f0000000180)='GPL\x00', 0x2, 0xe7, &(0x7f00000001c0)=""/231, 0x41000, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x9, 0x6, 0x3f}, 0x10}, 0x80) 00:31:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0xffffffffffffffac, &(0x7f0000000040)=[{&(0x7f00000013c0)=""/4106, 0x1000}], 0x39}, 0x0) 00:31:05 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}, 0x0) [ 264.286731] can: request_module (can-proto-0) failed. 00:31:06 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) 00:31:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @var={0xe}]}}, &(0x7f00000002c0)=""/189, 0x42, 0xbd, 0x1}, 0x20) 00:31:06 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002780)={&(0x7f00000001c0)=@name, 0x10, 0x0}, 0x0) 00:31:06 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="c7", 0x1}, {0x0}, {0x0}, {&(0x7f00000003c0)="cc", 0x1}], 0x4}, 0x0) 00:31:06 executing program 2: syz_clone(0x102000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 00:31:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:31:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:31:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x7, &(0x7f00000003c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000001740)=ANY=[], &(0x7f0000000100)=""/4096, 0x6c, 0x1000, 0x1}, 0x20) 00:31:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x162) 00:31:06 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000053c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 00:31:06 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x42}, 0x0) 00:31:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/105, 0xffffffcd}], 0x1}, 0x0) 00:31:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x3}]}]}}, &(0x7f0000000180)=""/184, 0x2e, 0xb8, 0x1}, 0x20) 00:31:06 executing program 2: socketpair(0x18, 0x0, 0x3a68, &(0x7f00000027c0)) 00:31:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 00:31:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @volatile]}}, &(0x7f0000000180)=""/184, 0x3a, 0xb8, 0x1}, 0x20) 00:31:06 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:31:06 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000300)) 00:31:06 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x995da2d3}, 0x8) 00:31:06 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001480)="7e39bc91169304d2fb2e6a739cdd303e6ef4cc801c69d5d7455cf2f470dae1137120073771a79a09120d39dca2c0a5ad7a5823ec6383aae40a150c7456e5acda11709085810db445d5bf5f593423201b006ddd17c7c6cca6c06a2c78c9b066b7dbba099b3145bd000c01ce0d9ee7d281931aebd0c7794d19c2d92fec2ac8583dbca41e034ce5", 0x86}, {&(0x7f0000001700)="d9ce024ff707b85bcef5d8c34f104035739f4706a1600506deff3c43bd0badacd206a396fabd0293257caf860187fa6d4a6004ce9f7f319df9a9792d13b7fe96160a100719f7e033b50478f56409cc84e63d355ec4ce015459735c3c06bea19fd82b4dfd121059d279abf88ed552292af232df04cb46315b4c243cfdc9302fea4fbc55c972308e76a0b1429e966ce91930407ec70959eb2450a415d50ccde6d7898df57e42e90be856a8cb0ce7b797aa65a299422db76ecbe40dbf5b776b39932c2a1f736edcc5e0d65af4e62d82d135e6d166aab0adfee013deee8c8b89bab18d607235d1c61916db4ee9e324a3965d657216629c6477950f8ca29918e86e35d96d8e212e2ccb2121a4c11b1819ec05abd71e8823132fefc33cf76bbdfdee1f5f5692fe52f6bef9bfbc8949b1154b89e8221afa1284809e0ba9efa91e36bc46ba1650fdf84a4623ea9fab2f6d2a2be47f2cebffab0b81edeffaf4da26fd443e5e8b7e38c00f1c36244ca64897969739559a91115bc285e95ede7dc89eea877cf955915ff41ee49ca226a06a7e5af5a90203220d94332461d8424272283830661b595907c91559c4d62212428a97c3efd18e0540ded05b0f3dfce8876ad468386d355ce6b49a466febe2be586bb961fb53d8a911f4f45afe9c687087ea007effa05a6e44daee1bf3ad94fb576162cf16a482d04c17e4373a1d12c0917d2db6a4974114d7084adfd0b9fbf02543fcf283414ec474cd083d3cb1a625cfd05eeeab64040b42a93e139dccdb03bd3863be594bd71f436409d278025aedce07b2224d58f6c101cc93189a8adb7069f638f99675a74019563507ea41eeeb91b18b2d05b2817ce207636650e2c7bd44eb6732b7dea5912098c516fa36608f645444436a40f8318bcf5e56ab650d647e4f9958d2ddfe2330de26bcdd461b53b4227df00bb4130a3c047466d9655137a77cf5bc16a451b81dd6ca6ab238325e19012b369c1b1f8b185138a2d4bb368bbdd993fe5b6a4d3a282de5f6929327df88899ba4b1b7a8a11c42836bfaafdf0706f4d419ae3f1f22779dc6126b97c3690824483959a49900133622cc8ee3e91fa74815d81b473083428f7616c3dd785668917d901fad61c1325093e91496a68c5352a194d57dcbafbcefa71f277cbb678e47f2154bbabd0cf1097d20aec6ec3d11729e1087bf6f595e65442927272c748951646dd20404c86f452157288e030904aa9e90d9dcd10a9ff637532a8cda337a41d986910e70a4e31757bfd5b6bfa94179a0ce2c8c5af343104ffc615454b682b50cdf13e82efb1b7b254aa67cf14ac1de4d6270389f13b547866255d45a2b5ea4c0331ba12289782df2018ffedf7bf6af99658b36ad31e7dbd62100b238fe29a86110f7b1fcac2e46118298b833915de27e44a6b5dab6364f66e4443df2512f3f243a35089926eb8df68be98da905f39fe8370be7aadadee391320a8acc71897bb14e4651a41738dcd5e501a69cd1c222f278e3f75673b527aa91857c072d7753d0a0342feb0f8aaa0a9acdbb7812c9f01609b9cd8a0a24d641b83dc0867ebb3f2942a7c9d44761a84414e2221851b88544e7af20c8799678825d09ceb4d2da639949f4dee713b3de09d420058f986bdeff33d1682eb308ede9cfc230a48eb0f49ced27224e5bc0d728e9863dc5bdadbaafa255ba2947515182108b946883fc4c0c5314f2b4821a19aed6451d919f16c6d67811c13342223e43ed38ef8e43cf3af303a584683900453181870e16b74ec30133eef6d52d8a5502eec9b40ce7b4dbd38af8babf16baabb6404a95759ace25fc3bde86c0b6fdb6f7a9c31becc2071fd585532a73c32b178665ed41168a4b1d790db8938bcc441ed368792885245a5dc6a4308c9972b53892a54164830e224b6c7ee0545162ac51bd763290248037112a70ae53ce9e4146a2d09b27df2ec6d1174589d84d16d7d8be08f25b7980e33616649510e2fbca296197f4af5a07247bf76ec6c08ea3035bfd3051db6d1edf5ef34bed8f751fbd850d9796af6eb5014e0524ad967cacc105004f11b3b24e0f122881a75a83998c73a9ab9f8e9e6d2d9bdce52fe6fc5478516cd9621f500ce0f04c68868265175979fe18a4f899d0bd6f091f900078ab494f4293d6dbc5996c5aa2141b1cf1f1a9b09fa86bbaffcec5023d43c298cd755d400d0c14a4c0d33e8e5817dd000f39e4f0b887a8a297e272a08561bc015b5a9e0238861825404033ac2e71beb53fb91255a06c20acbae306d9a26d590a43cfc21b1cd6e334b5b34e4685a286797a3defa3dca603db95181f20493558582dac82d378ad5b679868a9781f5e962def85f3adbdbfae8f2d3ca2d5aef95beb83972275bbe714fcddd25af51b2c9eb2cf184e0ef5cbecc9ed360ff668ad19789999f5ff3d4b581c2d29f42a91aced81dddd54051ae37229056ad454fad7a270d419110fd1b279536178d0c7e4d1c317fab03282268ddef2b7bceae0241ed0b4366d044348c04848874ac5595d3042de5c39837139c8d19c9973541bfdf8cf446443422bc02a3dd43efc1ad2555236771be88f0c175229a643d79915066ad91043317727ddf07737e6661d65a42be6243a5c9fd084bf952fdd8e0334e01c6893e2ca0f154469202c946ebed9639b271920fe7b785c676c58ce83d84b816428473078f4e74ca0c2f09e9d38f5a59d60cb1c59c4083866ee71f2e4862385d8f121fa33a3c61537e734b3879a697adf86f55e38d0b51bfc4b980aff1dc773fc80ef157c6a0c84285b104925483a661600e717dbe098cfd973374bf4fb0c6f1a843a98b4b6130e0c3eeca9e8a1eab88fe7846b9e4273a7c561d45b86f3c835ab9151bafd0b30b377684c11971bdd2c11ad46d4f4f312dbde6fb7fd8898ca7d0ac6be8a1d3e83c14a7c83eba9857c9da45253ddf0b7ecd75fb9db416c97f7b7843833cb9439fce579717ab224c8e67d8dec3e279cab754081e91007a3d62685352b5fd083abe1645a9b5ac849e9a549fb395a858b7aaebeaf2420fa5a70fc1d2633f58e7e3e8885710b2d2c0d1231635e6538801468ac6ff44359d2103ebd57619ebc25ba5bfc8f518c2eb12590b495448d30db0c88443335e3a117ba613cd6d3e9c9c52054ed8bfe31014b5945a36afa75fb2d042046b28803f12968459170be6f2e9499ae59452b410ca0f46c1a6a054873c08b6174d2bc9c6b284cbd4fe4137b6a1c8e14fe5abbc13fa6b67b0ff5d35e616a090b01fb9f405683218d838a458a47e0caf3315e33fb9ce0f2b32a776b8ca49cdf235867347381eebffd7f533f14266cef00889e50b31a5312337bc97b9b33e3fd176089c46c29379c05ec054e4122ab2cdff33589ca705bcdfc3356c714879853f5e4aa35f735cd1d65e69d19409d9dc8b73bd8fb84621c152cc54e549d4fde1d8b56daae174f04c622189b3c6fa86af73c469de62b29c0f076e2e83e86d818c58be0bc258069bdb45970d1fdd770fbea21cdae54627810d694c4d7feec0ac74099b054f756008524a4c7089242a67421ec6ce67578a28e615eeb2fd08a8b8858a2e7bf349c33f02618f1f35c2742a7635276abbaf04ff3c3b5382e6a09d9a3ec432ffaa553cc3ec47def0b76c373ded515902956b08a7bcb5bf4998b2da122c062c30ad16b4690dcff2345fca6245952f23165a5201d698fa9b50f3bc480c5af63a74d00240ea147db68275bcd5630ef2ecad7f1117dc0527a31feb39516179e3ebad2a540c7f8f4977a3d1d869fa4d6d7b62f26b8e2de5399038bf06c1e8e54b48e9b92d6c6cfb30de34a878769e3171971cf4c29c973ccaca0a6877a9644156d7dc786f733cc9616fb18149d565cc3a7ef3a588049b2a65aa36c0a575dfc7598df7dd3745dd280d2b2eb0bf47b8906c81e216025830d975507266dcbc2bbdcce5b6129cf4ab2cc1fb54dcd8cb045e35532384b634e5880dbad35808d024f2fa885ac8f5c080a54ff8b0b1834cefaf7dacf2e2ca79f258467e8ea8171f077fe1bc8182d47daf3c15dcbb309b9c23bd019a8ee4bdd0c3bfdf66a298d6f67afbbc7c5ee0111496927df8ec98aa6e00ed9adbe630f3fcbc41c56d03c85bc38603cf0296a1847949e4ed6047789fa75e00ad09deece4221baac1e0fe6c9c2227ec82e3eeaa2a7a7a1dcd3ed43a017d80e8edc52df4ead2ad8022fd65fe6bb6a67fa78a2363b75606679b9b1eee7aa26c32409a30791f75200c9c96dc32c9b35a951a85124318d4d66188df7bcada7f525b4b071db01369073fe452106895ad299145ca3cd39af294930b0f043961535baf7226c428d538f3a29af08f3d3a6a475d0c41257b9b42002b2f1acab0df188ec71fc56da0f076cde9f19d689f823fc0e94a82ec7852c2cc3c94b6f7a2c27e512646b023e90cfd63c51ac8d9b3d94411bdeb7d8dc8b7ecd3354efe9c650d016cb0232727fdf51050c1e5f0ef8d26449cd5109a864b6db7d8f420b624600f89b0d75cc1a801ba2c360f9426f8fa42a1d3542ceda6e5915d3fdb9cf630b8dee1b7571f994e40bbf11364b92e2290720dc8872362a52045d4e71b46b56312c3ceb5995c54f9447b936b3e0aab76484fdc1c402dedc484859f0469844078b49cb400c8108d778dd146ca1001b18e829cb364ad9434b03b1c7054380e28fa98df23deab3862ceff60323f6f5d05678be2c5a4b2775eaf339c11f255124c71c912902681cc0fe6ad70267c75c555db7036beefe855179294e6cd9ecb15104e27d73ac02d7b3c98eec083ac318d172dd46eee2c2e1c0cc2b0ddb82a25b07f95a28edda257110f02440d9d74e0e02256a545220467388de01dbe75c5a0caa6b262da15e41a72137d40b560001f72af5e3b8f17099283ee548c8f69684bec5f679496766ed4feabc264c6551d0f423f8f17af49ed63c36e795f654293815d95b6ccfe82eb63530993a91cf226ac884a8dcee649d284abf3068dcdb578489e521405ff9ddcc949fcdaa8a6a139c64a72ad04d6c49083bbff37a2084b64974ee5eb8ff02dac4262b229ab0dca0077257417664f85a376256bc686557699cafa7bf3e22e4ef7e55ca7d7cea8bc2e9efbfe7f4b8c7d354116ee430f82569805454120a5ef890a2aff62c7b5fdedfd832d3588d3c500dc15f7a80033e16516a74091408f27ca8dae44d025a7f9c16ab5263facc01cd63abe98368a9d861db893fbbad325cdc3f9243ca62ed0948c6fb73e234634a29b0f2e9d5e8bc013719ca4d67a5210b9e03d5042b7c75179e32e7304b60340d8b8245a527c747a51a98a5bfdeea48c291bfa009aeb6c6e7fb61479723d22ed019b680bfde9550160f5f64762acba8d5897213f5653f4c0b9f3c51c7f975c66b7c2e209a6f0e26c05e68cd6bc7b2b8bf69e1ba02cfa4fe3a31ba01db561866d9dc8a4cfa517e26f7ff4e5472c9896eb35052effdb1ea03219b0a4a47670c433be4a9f15d3113c5d5dad15a2df64a31bff8d3545ce8e7c24565c66a9b6d3d3cd6954269e5fbfade42652260bac27de580793ac0478b6a7706620c473bca81d3354dc7d050cf403b1b9ec267d01a808bf60435806be8ee3fac3f2838df9d72b09d4adac4e3bdf3b05ae335784d77c5b2d7f62c87a5b364d5c43bfb329bc044eb10ed60e495d15789509a418eee2aa68922e8b1f455964c08217c68a7a7e4493e9be2d83229e7b092ae43556df1034a00d02f5b5da2f6b2a0a61711568f6c0e849945239b51daad0842a124fa16bd72be2ed26a7e0b57955a8c112e5cf064b82dac5d", 0x1000}, {&(0x7f0000002700)="e9659a53636ad0db37c3e84f0892c07d948c10f6196916d91aa677d350799caf2d1ac7df781f933068a86c3d19b03e912adc9e30e976350257c6989d09010f144f630846fbaf3b58fa263c3eb15969950795abbbe26c95b7fc38e2dedab19c1604f4d0cf70febceefb08a4b725cb1d9bcd4b2bc6dd87b127b70e3853c95846ef5019e76515c07d8df2a8d1a82eed8aba1038538f3abb674ca5050102e4b88b0226b6a3eb16a66f3bb0c83768b8c84532972cd626664594f2e9f6a75685939b77be3f2469fc06a7625517a51ada751cfc8bd5bada743ec95025669429802244338ab2b4d8c0e15ebe358d19229c1b28c6ce", 0xf1}, {&(0x7f0000002800)="7588544677f17f4ab11710a6d39f3b7424b6ee3bdaac7abf6bfd49cca7b04c96b4ab02f4ae6694010589519e12e4a21f557ee041a4c27b0145636f02ef7925661ccae68da52f13e96c3a4bad9f509cfc98b6e2fdb40f85017ec403dfb94d9d3a01fc8a917061ff18c8fe54bb132e8daa0937df5f406aeb3330caae4e0107156bd9bb4623fb3f44886017284eaf9321059838b5a771e9cd31261eb42fd6125e4c2c7f5bebca2e7e", 0xa7}, {&(0x7f00000028c0)="d285b4ef7bb8b29a7629c98b857b3ca500176d9ebd05f75de239bc83fe853089181573d34875e8ce15ae7275edab8b06ff8366feeb649235e545d405b5f0f59e59d9f03c2f9d0fed8b4015d73e8b5508c7f8985f77f0d3f27d1f03219e078381b0fa1d58a15ee803777eec001368fba56da6f2dbc0b7dccc5ed28419475d989e26317d395e8feb229d053fae36c35d622b4750b38bb931", 0x97}, {&(0x7f0000002980)="4f285cc124e0b449aff7bcc68a16e0a4ff645de653ea45a243f9ddae2bf4a646b6e2bce3429cb5ed4453a101a4d2d8c25558b007aa887be8472324a6141f10fa05b83d3baccd79dc68c8e78e", 0x4c}, {&(0x7f0000002a00)="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", 0xad8}], 0x7}, 0x8040) 00:31:06 executing program 5: bpf$BPF_PROG_QUERY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:31:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000001280)='syzkaller\x00', 0x7, 0x80, &(0x7f00000012c0)=""/128, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/55, 0x37}, 0x40010060) 00:31:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfce078578637d06a) 00:31:07 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:31:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={&(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 00:31:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @volatile]}}, &(0x7f0000000180)=""/184, 0x3a, 0xb8, 0x1}, 0x20) 00:31:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 00:31:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000640)=""/173, 0x1a, 0xad, 0x1}, 0x20) 00:31:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001600)={&(0x7f00000003c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 00:31:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 00:31:07 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) 00:31:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 00:31:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) 00:31:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x140) 00:31:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:07 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) syz_clone(0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)="c9") 00:31:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x442402, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$TUNSETQUEUE(r1, 0x4b47, 0x0) 00:31:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x41) 00:31:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/119, 0x77}], 0x1}, 0x2060) 00:31:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:07 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) 00:31:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='u', 0x1}, {&(0x7f0000000200)="b3", 0x1}, {&(0x7f0000000240)="9b", 0x1}], 0x3}, 0x80d0) 00:31:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="c7", 0x1}, {&(0x7f00000001c0)="90", 0x1}], 0x2, &(0x7f00000014c0)="f4fb83d2f0b8a11a38168901c41cc8824c2747a0d8b5987a677396ea14a42c494839b7a62b", 0x25}, 0x0) 00:31:08 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:31:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f00000000c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:31:08 executing program 1: syz_clone(0x4952000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:31:08 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='o') 00:31:08 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x0, 0xc}, 0xc) 00:31:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000002000000000000040000001834"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:31:08 executing program 4: socketpair$unix(0x1, 0xe594282405c2afc4, 0x0, 0x0) 00:31:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003ac0)={&(0x7f0000000380)={0x2, 0x0, @local}, 0x10, 0x0}, 0x8040) 00:31:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x894c, 0x0) 00:31:08 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x300}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000013c0)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) syz_clone(0x40000000, &(0x7f00000014c0), 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 00:31:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002940)=""/55, 0x37}, 0x40010060) 00:31:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:31:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0xf}]}}, &(0x7f0000000640)=""/173, 0x26, 0xad, 0x1}, 0x20) 00:31:08 executing program 0: socketpair(0x1, 0x0, 0x7ff, &(0x7f0000000000)) 00:31:08 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="cc", 0x1}], 0x4}, 0x0) 00:31:09 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) syz_clone(0x74809480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:31:09 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000002a80)) 00:31:09 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x41) 00:31:09 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) 00:31:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x55, 0x6, 0x0, 0x0, 0x0, 0x7, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x82000, 0x0, 0xbc2, 0x1, 0x5, 0xff, 0xff0f, 0x0, 0x7, 0x0, 0xfffffffffffffff7}, 0x0, 0x9, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='^\x00') r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='^\x00') syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 00:31:09 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x8001, 0x16, &(0x7f00000001c0)=""/22, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, &(0x7f0000000700), 0x10}, 0x80) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f00000000c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuset.effective_cpus\x00', 0x0, 0x0) [ 267.918928] hrtimer: interrupt took 35912 ns 00:31:09 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x8001, 0x16, &(0x7f00000001c0)=""/22, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, &(0x7f0000000700), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f00000000c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x10) 00:31:09 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0xfffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x55, 0x6, 0x5d, 0x62, 0x0, 0x7, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x82000, 0x3, 0xbc2, 0x1, 0x5, 0xff, 0xff0f, 0x0, 0x7, 0x0, 0xfffffffffffffff7}, 0x0, 0x9, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='^\x00') r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='^\x00') syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 00:31:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80) 00:31:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x2, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 00:31:09 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x8001, 0x16, &(0x7f00000001c0)=""/22, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, &(0x7f0000000700), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f00000000c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x10) 00:31:09 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0xfffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x55, 0x6, 0x5d, 0x62, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x82000, 0x3, 0xbc2, 0x1, 0x5, 0xff, 0xff0f, 0x0, 0x7, 0x0, 0xfffffffffffffff7}, 0x0, 0x9, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='^\x00') r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='^\x00') syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 00:31:10 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x82000, 0x3, 0x0, 0x0, 0x0, 0x0, 0xff0f, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 00:31:10 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x8001, 0x16, &(0x7f00000001c0)=""/22, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, &(0x7f0000000700), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f00000000c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x10) 00:31:10 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) 00:31:10 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x8001, 0x16, &(0x7f00000001c0)=""/22, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, &(0x7f0000000700), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f00000000c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuset.effective_cpus\x00', 0x0, 0x0) 00:31:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0xfffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x55, 0x6, 0x5d, 0x62, 0x0, 0x7, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x82000, 0x3, 0xbc2, 0x1, 0x5, 0xff, 0xff0f, 0x0, 0x7, 0x0, 0xfffffffffffffff7}, 0x0, 0x9, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='^\x00') r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='^\x00') syz_clone(0x74809480, 0x0, 0xfffffffe, &(0x7f0000000040), 0x0, 0x0) 00:31:10 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x8001, 0x16, &(0x7f00000001c0)=""/22, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, &(0x7f0000000700), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f00000000c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x10) 00:31:10 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x8080000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:31:10 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x8000) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="e7", 0x2}], 0x1}, 0x8000) 00:31:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000003c0)=0x400000004) close(r0) 00:31:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000003c0)=0x400000004) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) write$cgroup_subtree(r1, 0x0, 0x7) 00:31:10 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x8080000, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 00:31:10 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) close(r2) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r0) 00:31:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 00:31:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000300)}], 0x2}, 0x0) 00:31:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 00:31:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000003c0)=0x400000004) close(r0) [ 269.623708] kasan: CONFIG_KASAN_INLINE enabled [ 269.628478] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 269.635936] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 269.642169] Modules linked in: [ 269.645374] CPU: 1 PID: 10687 Comm: syz-executor.1 Not tainted 4.14.307-syzkaller #0 [ 269.653251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 269.662603] task: ffff8880a83162c0 task.stack: ffff888049dd8000 [ 269.668657] RIP: 0010:rb_erase+0x29/0x1290 [ 269.672881] RSP: 0018:ffff888049ddfa68 EFLAGS: 00010292 [ 269.678237] RAX: dffffc0000000000 RBX: ffff88804fb487f0 RCX: ffffc90006fdc000 [ 269.685499] RDX: 0000000000000001 RSI: ffffffff8bfaffe0 RDI: 0000000000000008 [ 269.692763] RBP: 0000000000000000 R08: ffffffff8b9d6e50 R09: 000000000004040d [ 269.700024] R10: ffff8880a8316b70 R11: ffff8880a83162c0 R12: 0000000000000000 [ 269.707284] R13: dffffc0000000000 R14: ffff88804fb4e5f8 R15: ffffffff8bfaffe0 [ 269.714637] FS: 00007f3527654700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 269.722938] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 269.728825] CR2: 0000000000000000 CR3: 00000000b4ec8000 CR4: 00000000003406e0 [ 269.736092] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 269.743355] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 269.750613] Call Trace: [ 269.753200] integrity_inode_free+0x119/0x300 [ 269.757709] security_inode_free+0x14/0x80 [ 269.761939] __destroy_inode+0x1e8/0x4d0 [ 269.765989] destroy_inode+0x49/0x110 [ 269.769780] iput+0x458/0x7e0 [ 269.772880] ? ext4_mark_dquot_dirty+0x190/0x190 [ 269.777666] ext4_ioctl+0x12f8/0x3820 [ 269.781463] ? get_futex_key+0x11b0/0x11b0 [ 269.785701] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 269.790892] ? __lock_acquire+0x5fc/0x3f20 [ 269.795124] ? do_futex+0x127/0x1570 [ 269.798834] ? trace_hardirqs_on+0x10/0x10 [ 269.803184] ? trace_hardirqs_on+0x10/0x10 [ 269.807453] ? iov_iter_init+0xa6/0x1c0 [ 269.811421] ? futex_exit_release+0x220/0x220 [ 269.815914] ? __vfs_write+0xec/0x630 [ 269.819711] ? debug_check_no_obj_freed+0x2c0/0x680 [ 269.824725] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 269.829911] do_vfs_ioctl+0x75a/0xff0 [ 269.833706] ? lock_acquire+0x170/0x3f0 [ 269.837675] ? ioctl_preallocate+0x1a0/0x1a0 [ 269.842075] ? __fget+0x265/0x3e0 [ 269.845521] ? do_vfs_ioctl+0xff0/0xff0 [ 269.849579] ? security_file_ioctl+0x83/0xb0 [ 269.853980] SyS_ioctl+0x7f/0xb0 [ 269.857341] ? do_vfs_ioctl+0xff0/0xff0 [ 269.861307] do_syscall_64+0x1d5/0x640 [ 269.865195] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 269.870383] RIP: 0033:0x7f35290e20f9 [ 269.874085] RSP: 002b:00007f3527654168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.881788] RAX: ffffffffffffffda RBX: 00007f3529201f80 RCX: 00007f35290e20f9 [ 269.889052] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000004 [ 269.896317] RBP: 00007f352913dae9 R08: 0000000000000000 R09: 0000000000000000 [ 269.903582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 269.910852] R13: 00007ffc5062a94f R14: 00007f3527654300 R15: 0000000000022000 [ 269.918117] Code: ff ff 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 f7 41 56 41 55 41 54 49 89 fc 48 83 c7 08 48 89 fa 55 48 c1 ea 03 53 48 83 ec 18 <80> 3c 02 00 0f 85 f2 0c 00 00 49 8d 7c 24 10 4d 8b 74 24 08 48 [ 269.937311] RIP: rb_erase+0x29/0x1290 RSP: ffff888049ddfa68 [ 269.943150] ---[ end trace 4b1a3ff4f128954f ]--- [ 269.947914] Kernel panic - not syncing: Fatal exception [ 269.953666] Kernel Offset: disabled [ 269.957300] Rebooting in 86400 seconds..