[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2023/03/04 22:37:08 fuzzer started 2023/03/04 22:37:08 dialing manager at 10.128.0.163:33989 2023/03/04 22:37:08 syscalls: 3532 2023/03/04 22:37:08 code coverage: enabled 2023/03/04 22:37:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/03/04 22:37:08 extra coverage: extra coverage is not supported by the kernel 2023/03/04 22:37:08 delay kcov mmap: mmap returned an invalid pointer 2023/03/04 22:37:08 setuid sandbox: enabled 2023/03/04 22:37:08 namespace sandbox: enabled 2023/03/04 22:37:08 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/04 22:37:08 fault injection: enabled 2023/03/04 22:37:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/04 22:37:08 net packet injection: enabled 2023/03/04 22:37:08 net device setup: enabled 2023/03/04 22:37:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/04 22:37:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/04 22:37:08 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/04 22:37:08 USB emulation: /dev/raw-gadget does not exist 2023/03/04 22:37:08 hci packet injection: enabled 2023/03/04 22:37:08 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/03/04 22:37:08 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/04 22:37:08 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/04 22:37:09 fetching corpus: 50, signal 41671/45513 (executing program) 2023/03/04 22:37:09 fetching corpus: 100, signal 63909/69530 (executing program) 2023/03/04 22:37:09 fetching corpus: 150, signal 84683/92010 (executing program) 2023/03/04 22:37:10 fetching corpus: 200, signal 100783/109806 (executing program) 2023/03/04 22:37:10 fetching corpus: 250, signal 113159/123817 (executing program) 2023/03/04 22:37:11 fetching corpus: 300, signal 127709/139909 (executing program) 2023/03/04 22:37:11 fetching corpus: 350, signal 139293/153028 (executing program) 2023/03/04 22:37:12 fetching corpus: 400, signal 150146/165412 (executing program) 2023/03/04 22:37:12 fetching corpus: 450, signal 157311/174139 (executing program) 2023/03/04 22:37:12 fetching corpus: 500, signal 167469/185760 (executing program) 2023/03/04 22:37:13 fetching corpus: 550, signal 178954/198615 (executing program) 2023/03/04 22:37:13 fetching corpus: 600, signal 184885/206033 (executing program) 2023/03/04 22:37:13 fetching corpus: 650, signal 189770/212413 (executing program) 2023/03/04 22:37:14 fetching corpus: 700, signal 196789/220813 (executing program) 2023/03/04 22:37:14 fetching corpus: 750, signal 204285/229662 (executing program) 2023/03/04 22:37:14 fetching corpus: 800, signal 212393/239075 (executing program) 2023/03/04 22:37:15 fetching corpus: 850, signal 217193/245274 (executing program) 2023/03/04 22:37:15 fetching corpus: 900, signal 221693/251188 (executing program) 2023/03/04 22:37:15 fetching corpus: 950, signal 227349/258162 (executing program) 2023/03/04 22:37:16 fetching corpus: 1000, signal 231628/263830 (executing program) 2023/03/04 22:37:16 fetching corpus: 1050, signal 235895/269424 (executing program) 2023/03/04 22:37:16 fetching corpus: 1100, signal 240172/274978 (executing program) 2023/03/04 22:37:17 fetching corpus: 1150, signal 243596/279717 (executing program) 2023/03/04 22:37:17 fetching corpus: 1200, signal 248978/286351 (executing program) 2023/03/04 22:37:18 fetching corpus: 1250, signal 252502/291185 (executing program) 2023/03/04 22:37:18 fetching corpus: 1300, signal 255684/295665 (executing program) 2023/03/04 22:37:18 fetching corpus: 1350, signal 261035/302195 (executing program) 2023/03/04 22:37:18 fetching corpus: 1400, signal 265847/308221 (executing program) 2023/03/04 22:37:19 fetching corpus: 1450, signal 270665/314214 (executing program) 2023/03/04 22:37:19 fetching corpus: 1500, signal 273423/318252 (executing program) 2023/03/04 22:37:20 fetching corpus: 1550, signal 276592/322652 (executing program) 2023/03/04 22:37:20 fetching corpus: 1600, signal 279549/326817 (executing program) 2023/03/04 22:37:21 fetching corpus: 1650, signal 284609/332894 (executing program) 2023/03/04 22:37:21 fetching corpus: 1700, signal 287346/336854 (executing program) 2023/03/04 22:37:22 fetching corpus: 1750, signal 290030/340768 (executing program) 2023/03/04 22:37:22 fetching corpus: 1800, signal 294369/346205 (executing program) 2023/03/04 22:37:22 fetching corpus: 1850, signal 297852/350802 (executing program) 2023/03/04 22:37:23 fetching corpus: 1900, signal 300866/355006 (executing program) 2023/03/04 22:37:23 fetching corpus: 1950, signal 302444/357852 (executing program) 2023/03/04 22:37:24 fetching corpus: 2000, signal 306120/362578 (executing program) 2023/03/04 22:37:24 fetching corpus: 2050, signal 309032/366602 (executing program) 2023/03/04 22:37:24 fetching corpus: 2100, signal 312763/371357 (executing program) 2023/03/04 22:37:24 fetching corpus: 2150, signal 316499/376127 (executing program) 2023/03/04 22:37:25 fetching corpus: 2200, signal 318668/379439 (executing program) 2023/03/04 22:37:25 fetching corpus: 2250, signal 320794/382749 (executing program) 2023/03/04 22:37:25 fetching corpus: 2300, signal 323106/386185 (executing program) 2023/03/04 22:37:25 fetching corpus: 2350, signal 325746/389926 (executing program) 2023/03/04 22:37:26 fetching corpus: 2400, signal 331747/396687 (executing program) 2023/03/04 22:37:26 fetching corpus: 2450, signal 335908/401718 (executing program) 2023/03/04 22:37:27 fetching corpus: 2500, signal 337928/404851 (executing program) 2023/03/04 22:37:27 fetching corpus: 2550, signal 340180/408175 (executing program) 2023/03/04 22:37:27 fetching corpus: 2600, signal 341602/410741 (executing program) 2023/03/04 22:37:28 fetching corpus: 2650, signal 344332/414462 (executing program) 2023/03/04 22:37:28 fetching corpus: 2700, signal 345783/417057 (executing program) 2023/03/04 22:37:28 fetching corpus: 2750, signal 347877/420194 (executing program) 2023/03/04 22:37:29 fetching corpus: 2800, signal 351446/424709 (executing program) 2023/03/04 22:37:29 fetching corpus: 2850, signal 353931/428196 (executing program) 2023/03/04 22:37:30 fetching corpus: 2900, signal 355945/431276 (executing program) 2023/03/04 22:37:30 fetching corpus: 2950, signal 359310/435519 (executing program) 2023/03/04 22:37:31 fetching corpus: 3000, signal 361203/438469 (executing program) 2023/03/04 22:37:31 fetching corpus: 3050, signal 363245/441514 (executing program) 2023/03/04 22:37:31 fetching corpus: 3100, signal 365421/444676 (executing program) 2023/03/04 22:37:31 fetching corpus: 3150, signal 367227/447491 (executing program) 2023/03/04 22:37:32 fetching corpus: 3200, signal 369389/450641 (executing program) 2023/03/04 22:37:32 fetching corpus: 3250, signal 372624/454732 (executing program) 2023/03/04 22:37:33 fetching corpus: 3300, signal 374508/457634 (executing program) 2023/03/04 22:37:33 fetching corpus: 3350, signal 376263/460437 (executing program) 2023/03/04 22:37:34 fetching corpus: 3400, signal 377772/462979 (executing program) 2023/03/04 22:37:34 fetching corpus: 3450, signal 379792/465982 (executing program) 2023/03/04 22:37:34 fetching corpus: 3500, signal 381317/468595 (executing program) 2023/03/04 22:37:35 fetching corpus: 3550, signal 383586/471729 (executing program) 2023/03/04 22:37:35 fetching corpus: 3600, signal 385136/474258 (executing program) 2023/03/04 22:37:35 fetching corpus: 3650, signal 386920/476984 (executing program) 2023/03/04 22:37:36 fetching corpus: 3700, signal 388612/479629 (executing program) 2023/03/04 22:37:36 fetching corpus: 3750, signal 390542/482519 (executing program) 2023/03/04 22:37:37 fetching corpus: 3800, signal 392389/485316 (executing program) 2023/03/04 22:37:37 fetching corpus: 3850, signal 394248/488128 (executing program) 2023/03/04 22:37:37 fetching corpus: 3900, signal 395763/490609 (executing program) 2023/03/04 22:37:38 fetching corpus: 3950, signal 397102/492907 (executing program) 2023/03/04 22:37:38 fetching corpus: 4000, signal 398969/495651 (executing program) 2023/03/04 22:37:38 fetching corpus: 4050, signal 400518/498158 (executing program) 2023/03/04 22:37:38 fetching corpus: 4100, signal 402483/501008 (executing program) 2023/03/04 22:37:39 fetching corpus: 4150, signal 403721/503227 (executing program) 2023/03/04 22:37:39 fetching corpus: 4200, signal 405822/506127 (executing program) 2023/03/04 22:37:40 fetching corpus: 4250, signal 408153/509244 (executing program) 2023/03/04 22:37:40 fetching corpus: 4300, signal 409192/511242 (executing program) 2023/03/04 22:37:41 fetching corpus: 4350, signal 411197/514076 (executing program) 2023/03/04 22:37:41 fetching corpus: 4400, signal 412823/516591 (executing program) 2023/03/04 22:37:41 fetching corpus: 4450, signal 414187/518871 (executing program) 2023/03/04 22:37:41 fetching corpus: 4500, signal 415646/521246 (executing program) 2023/03/04 22:37:42 fetching corpus: 4550, signal 417019/523529 (executing program) 2023/03/04 22:37:42 fetching corpus: 4600, signal 419125/526403 (executing program) 2023/03/04 22:37:43 fetching corpus: 4650, signal 420598/528747 (executing program) 2023/03/04 22:37:43 fetching corpus: 4700, signal 422665/531531 (executing program) 2023/03/04 22:37:43 fetching corpus: 4750, signal 424325/534014 (executing program) 2023/03/04 22:37:44 fetching corpus: 4800, signal 425632/536178 (executing program) 2023/03/04 22:37:44 fetching corpus: 4850, signal 428088/539274 (executing program) 2023/03/04 22:37:45 fetching corpus: 4900, signal 429254/541332 (executing program) 2023/03/04 22:37:45 fetching corpus: 4950, signal 430937/543833 (executing program) 2023/03/04 22:37:45 fetching corpus: 5000, signal 432071/545826 (executing program) 2023/03/04 22:37:46 fetching corpus: 5050, signal 433855/548365 (executing program) 2023/03/04 22:37:46 fetching corpus: 5100, signal 435318/550626 (executing program) 2023/03/04 22:37:47 fetching corpus: 5150, signal 436835/552955 (executing program) 2023/03/04 22:37:47 fetching corpus: 5200, signal 437858/554868 (executing program) 2023/03/04 22:37:47 fetching corpus: 5250, signal 439017/556892 (executing program) 2023/03/04 22:37:48 fetching corpus: 5300, signal 440594/559211 (executing program) 2023/03/04 22:37:48 fetching corpus: 5350, signal 441701/561201 (executing program) 2023/03/04 22:37:48 fetching corpus: 5400, signal 442845/563195 (executing program) 2023/03/04 22:37:49 fetching corpus: 5450, signal 443793/565025 (executing program) 2023/03/04 22:37:49 fetching corpus: 5500, signal 445291/567337 (executing program) 2023/03/04 22:37:50 fetching corpus: 5550, signal 447142/569913 (executing program) 2023/03/04 22:37:50 fetching corpus: 5600, signal 448076/571730 (executing program) 2023/03/04 22:37:50 fetching corpus: 5650, signal 449163/573633 (executing program) 2023/03/04 22:37:51 fetching corpus: 5700, signal 450246/575583 (executing program) 2023/03/04 22:37:51 fetching corpus: 5750, signal 451863/577925 (executing program) 2023/03/04 22:37:51 fetching corpus: 5800, signal 453073/579924 (executing program) 2023/03/04 22:37:52 fetching corpus: 5850, signal 454260/581899 (executing program) 2023/03/04 22:37:52 fetching corpus: 5900, signal 455948/584201 (executing program) 2023/03/04 22:37:52 fetching corpus: 5950, signal 457195/586180 (executing program) 2023/03/04 22:37:53 fetching corpus: 6000, signal 458091/587926 (executing program) 2023/03/04 22:37:53 fetching corpus: 6050, signal 459093/589759 (executing program) 2023/03/04 22:37:53 fetching corpus: 6100, signal 460284/591752 (executing program) 2023/03/04 22:37:53 fetching corpus: 6150, signal 461601/593796 (executing program) 2023/03/04 22:37:54 fetching corpus: 6200, signal 462905/595843 (executing program) 2023/03/04 22:37:54 fetching corpus: 6250, signal 464539/598132 (executing program) 2023/03/04 22:37:55 fetching corpus: 6300, signal 466329/600568 (executing program) 2023/03/04 22:37:55 fetching corpus: 6350, signal 467930/602795 (executing program) 2023/03/04 22:37:56 fetching corpus: 6400, signal 468932/604603 (executing program) 2023/03/04 22:37:56 fetching corpus: 6450, signal 470465/606787 (executing program) 2023/03/04 22:37:56 fetching corpus: 6500, signal 471250/608448 (executing program) 2023/03/04 22:37:57 fetching corpus: 6550, signal 472385/610312 (executing program) 2023/03/04 22:37:57 fetching corpus: 6600, signal 473213/611916 (executing program) 2023/03/04 22:37:57 fetching corpus: 6650, signal 475146/614393 (executing program) 2023/03/04 22:37:58 fetching corpus: 6700, signal 476180/616174 (executing program) 2023/03/04 22:37:58 fetching corpus: 6750, signal 477469/618114 (executing program) 2023/03/04 22:37:59 fetching corpus: 6800, signal 478608/619933 (executing program) 2023/03/04 22:37:59 fetching corpus: 6850, signal 479553/621621 (executing program) 2023/03/04 22:38:00 fetching corpus: 6900, signal 480349/623214 (executing program) 2023/03/04 22:38:00 fetching corpus: 6950, signal 481875/625320 (executing program) 2023/03/04 22:38:01 fetching corpus: 7000, signal 482765/626946 (executing program) 2023/03/04 22:38:01 fetching corpus: 7050, signal 483653/628584 (executing program) 2023/03/04 22:38:01 fetching corpus: 7100, signal 484695/630355 (executing program) 2023/03/04 22:38:02 fetching corpus: 7150, signal 485599/632000 (executing program) 2023/03/04 22:38:02 fetching corpus: 7200, signal 486707/633803 (executing program) 2023/03/04 22:38:03 fetching corpus: 7250, signal 487491/635361 (executing program) 2023/03/04 22:38:03 fetching corpus: 7300, signal 489063/637492 (executing program) 2023/03/04 22:38:03 fetching corpus: 7350, signal 490062/639218 (executing program) 2023/03/04 22:38:04 fetching corpus: 7400, signal 491118/640990 (executing program) 2023/03/04 22:38:04 fetching corpus: 7450, signal 492226/642745 (executing program) 2023/03/04 22:38:04 fetching corpus: 7500, signal 493226/644467 (executing program) 2023/03/04 22:38:05 fetching corpus: 7550, signal 493927/645941 (executing program) 2023/03/04 22:38:05 fetching corpus: 7600, signal 494950/647674 (executing program) 2023/03/04 22:38:06 fetching corpus: 7650, signal 496436/649664 (executing program) 2023/03/04 22:38:06 fetching corpus: 7700, signal 499168/652503 (executing program) 2023/03/04 22:38:07 fetching corpus: 7750, signal 500004/654020 (executing program) 2023/03/04 22:38:07 fetching corpus: 7800, signal 500915/655664 (executing program) 2023/03/04 22:38:08 fetching corpus: 7850, signal 501766/657223 (executing program) 2023/03/04 22:38:08 fetching corpus: 7900, signal 502738/658864 (executing program) 2023/03/04 22:38:09 fetching corpus: 7950, signal 503604/660482 (executing program) 2023/03/04 22:38:09 fetching corpus: 8000, signal 504571/662129 (executing program) 2023/03/04 22:38:09 fetching corpus: 8050, signal 505297/663613 (executing program) 2023/03/04 22:38:10 fetching corpus: 8100, signal 506220/665199 (executing program) 2023/03/04 22:38:10 fetching corpus: 8150, signal 506976/666700 (executing program) 2023/03/04 22:38:11 fetching corpus: 8200, signal 507762/668227 (executing program) 2023/03/04 22:38:11 fetching corpus: 8250, signal 508742/669830 (executing program) 2023/03/04 22:38:11 fetching corpus: 8300, signal 509289/671133 (executing program) 2023/03/04 22:38:11 fetching corpus: 8350, signal 509850/672441 (executing program) 2023/03/04 22:38:12 fetching corpus: 8400, signal 510957/674157 (executing program) 2023/03/04 22:38:12 fetching corpus: 8450, signal 511560/675522 (executing program) 2023/03/04 22:38:12 fetching corpus: 8500, signal 512370/677001 (executing program) 2023/03/04 22:38:13 fetching corpus: 8550, signal 513311/678562 (executing program) 2023/03/04 22:38:13 fetching corpus: 8600, signal 514274/680128 (executing program) 2023/03/04 22:38:14 fetching corpus: 8650, signal 515156/681666 (executing program) 2023/03/04 22:38:14 fetching corpus: 8700, signal 516124/683302 (executing program) 2023/03/04 22:38:14 fetching corpus: 8750, signal 517190/684943 (executing program) 2023/03/04 22:38:15 fetching corpus: 8800, signal 518164/686532 (executing program) 2023/03/04 22:38:15 fetching corpus: 8850, signal 518659/687820 (executing program) 2023/03/04 22:38:15 fetching corpus: 8900, signal 519560/689378 (executing program) 2023/03/04 22:38:16 fetching corpus: 8950, signal 520404/690952 (executing program) 2023/03/04 22:38:16 fetching corpus: 9000, signal 521344/692503 (executing program) 2023/03/04 22:38:17 fetching corpus: 9050, signal 522869/694402 (executing program) 2023/03/04 22:38:17 fetching corpus: 9100, signal 523550/695799 (executing program) 2023/03/04 22:38:17 fetching corpus: 9150, signal 524277/697150 (executing program) 2023/03/04 22:38:17 fetching corpus: 9200, signal 525052/698561 (executing program) 2023/03/04 22:38:18 fetching corpus: 9250, signal 525965/700079 (executing program) 2023/03/04 22:38:18 fetching corpus: 9300, signal 526601/701411 (executing program) 2023/03/04 22:38:19 fetching corpus: 9350, signal 527428/702851 (executing program) 2023/03/04 22:38:19 fetching corpus: 9400, signal 528346/704359 (executing program) 2023/03/04 22:38:19 fetching corpus: 9450, signal 529234/705817 (executing program) 2023/03/04 22:38:20 fetching corpus: 9500, signal 531729/708282 (executing program) 2023/03/04 22:38:20 fetching corpus: 9550, signal 532583/709720 (executing program) 2023/03/04 22:38:21 fetching corpus: 9600, signal 533470/711200 (executing program) 2023/03/04 22:38:21 fetching corpus: 9650, signal 535308/713243 (executing program) 2023/03/04 22:38:21 fetching corpus: 9700, signal 536069/714666 (executing program) 2023/03/04 22:38:22 fetching corpus: 9750, signal 536864/716077 (executing program) 2023/03/04 22:38:22 fetching corpus: 9800, signal 537880/717610 (executing program) 2023/03/04 22:38:22 fetching corpus: 9850, signal 538500/718934 (executing program) 2023/03/04 22:38:23 fetching corpus: 9900, signal 539372/720352 (executing program) 2023/03/04 22:38:23 fetching corpus: 9950, signal 540151/721752 (executing program) 2023/03/04 22:38:23 fetching corpus: 10000, signal 541219/723295 (executing program) 2023/03/04 22:38:24 fetching corpus: 10050, signal 542055/724688 (executing program) 2023/03/04 22:38:24 fetching corpus: 10100, signal 542835/726041 (executing program) 2023/03/04 22:38:24 fetching corpus: 10150, signal 543493/727351 (executing program) 2023/03/04 22:38:25 fetching corpus: 10200, signal 544841/728995 (executing program) 2023/03/04 22:38:25 fetching corpus: 10250, signal 545538/730301 (executing program) 2023/03/04 22:38:25 fetching corpus: 10300, signal 546247/731651 (executing program) 2023/03/04 22:38:26 fetching corpus: 10350, signal 547280/733151 (executing program) 2023/03/04 22:38:26 fetching corpus: 10400, signal 547910/734435 (executing program) 2023/03/04 22:38:27 fetching corpus: 10450, signal 548650/735772 (executing program) 2023/03/04 22:38:27 fetching corpus: 10500, signal 551832/738477 (executing program) 2023/03/04 22:38:27 fetching corpus: 10550, signal 552737/739879 (executing program) 2023/03/04 22:38:28 fetching corpus: 10600, signal 553638/741298 (executing program) 2023/03/04 22:38:28 fetching corpus: 10650, signal 554398/742607 (executing program) 2023/03/04 22:38:28 fetching corpus: 10700, signal 555111/743888 (executing program) 2023/03/04 22:38:29 fetching corpus: 10750, signal 555972/745268 (executing program) 2023/03/04 22:38:29 fetching corpus: 10800, signal 557310/746916 (executing program) 2023/03/04 22:38:29 fetching corpus: 10850, signal 557971/748178 (executing program) 2023/03/04 22:38:30 fetching corpus: 10900, signal 558778/749493 (executing program) 2023/03/04 22:38:30 fetching corpus: 10950, signal 559394/750709 (executing program) 2023/03/04 22:38:30 fetching corpus: 11000, signal 560007/751903 (executing program) 2023/03/04 22:38:31 fetching corpus: 11050, signal 560685/753119 (executing program) 2023/03/04 22:38:31 fetching corpus: 11100, signal 561544/754464 (executing program) 2023/03/04 22:38:31 fetching corpus: 11150, signal 562336/755732 (executing program) 2023/03/04 22:38:32 fetching corpus: 11200, signal 562989/756935 (executing program) 2023/03/04 22:38:32 fetching corpus: 11250, signal 564080/758425 (executing program) 2023/03/04 22:38:32 fetching corpus: 11300, signal 564752/759666 (executing program) 2023/03/04 22:38:33 fetching corpus: 11350, signal 565703/761001 (executing program) 2023/03/04 22:38:33 fetching corpus: 11400, signal 566264/762128 (executing program) 2023/03/04 22:38:33 fetching corpus: 11450, signal 566903/763287 (executing program) 2023/03/04 22:38:34 fetching corpus: 11500, signal 568693/765068 (executing program) 2023/03/04 22:38:34 fetching corpus: 11550, signal 569778/766514 (executing program) 2023/03/04 22:38:35 fetching corpus: 11600, signal 570896/768016 (executing program) 2023/03/04 22:38:35 fetching corpus: 11650, signal 571608/769203 (executing program) 2023/03/04 22:38:36 fetching corpus: 11700, signal 572568/770519 (executing program) 2023/03/04 22:38:36 fetching corpus: 11750, signal 573270/771732 (executing program) 2023/03/04 22:38:36 fetching corpus: 11800, signal 573728/772823 (executing program) 2023/03/04 22:38:37 fetching corpus: 11850, signal 574307/773941 (executing program) 2023/03/04 22:38:37 fetching corpus: 11900, signal 575301/775324 (executing program) 2023/03/04 22:38:38 fetching corpus: 11950, signal 576063/776582 (executing program) 2023/03/04 22:38:38 fetching corpus: 12000, signal 576933/777874 (executing program) 2023/03/04 22:38:38 fetching corpus: 12050, signal 578505/779501 (executing program) 2023/03/04 22:38:39 fetching corpus: 12100, signal 579078/780581 (executing program) 2023/03/04 22:38:39 fetching corpus: 12150, signal 579563/781599 (executing program) 2023/03/04 22:38:40 fetching corpus: 12200, signal 580797/783083 (executing program) 2023/03/04 22:38:40 fetching corpus: 12250, signal 581498/784274 (executing program) 2023/03/04 22:38:40 fetching corpus: 12300, signal 582089/785408 (executing program) 2023/03/04 22:38:40 fetching corpus: 12350, signal 582888/786657 (executing program) 2023/03/04 22:38:41 fetching corpus: 12400, signal 584133/788146 (executing program) 2023/03/04 22:38:41 fetching corpus: 12450, signal 585256/789564 (executing program) 2023/03/04 22:38:42 fetching corpus: 12500, signal 585920/790744 (executing program) 2023/03/04 22:38:42 fetching corpus: 12550, signal 586515/791848 (executing program) 2023/03/04 22:38:42 fetching corpus: 12600, signal 587274/793009 (executing program) 2023/03/04 22:38:43 fetching corpus: 12650, signal 587974/794194 (executing program) 2023/03/04 22:38:43 fetching corpus: 12700, signal 588768/795403 (executing program) 2023/03/04 22:38:43 fetching corpus: 12750, signal 589272/796502 (executing program) 2023/03/04 22:38:44 fetching corpus: 12800, signal 589858/797621 (executing program) 2023/03/04 22:38:44 fetching corpus: 12850, signal 590476/798715 (executing program) 2023/03/04 22:38:44 fetching corpus: 12900, signal 591083/799793 (executing program) 2023/03/04 22:38:44 fetching corpus: 12950, signal 591491/800808 (executing program) 2023/03/04 22:38:45 fetching corpus: 13000, signal 592294/802019 (executing program) 2023/03/04 22:38:45 fetching corpus: 13050, signal 593691/803466 (executing program) 2023/03/04 22:38:45 fetching corpus: 13100, signal 594538/804675 (executing program) 2023/03/04 22:38:46 fetching corpus: 13150, signal 595178/805719 (executing program) 2023/03/04 22:38:46 fetching corpus: 13200, signal 595787/806819 (executing program) 2023/03/04 22:38:47 fetching corpus: 13250, signal 596821/808097 (executing program) 2023/03/04 22:38:47 fetching corpus: 13300, signal 597742/809290 (executing program) 2023/03/04 22:38:47 fetching corpus: 13350, signal 598383/810373 (executing program) 2023/03/04 22:38:48 fetching corpus: 13400, signal 599236/811578 (executing program) 2023/03/04 22:38:48 fetching corpus: 13450, signal 600024/812742 (executing program) 2023/03/04 22:38:49 fetching corpus: 13500, signal 600957/813954 (executing program) 2023/03/04 22:38:49 fetching corpus: 13550, signal 601684/815046 (executing program) 2023/03/04 22:38:50 fetching corpus: 13600, signal 602309/816087 (executing program) 2023/03/04 22:38:50 fetching corpus: 13650, signal 603543/817452 (executing program) 2023/03/04 22:38:51 fetching corpus: 13700, signal 604619/818746 (executing program) 2023/03/04 22:38:51 fetching corpus: 13750, signal 605120/819773 (executing program) 2023/03/04 22:38:51 fetching corpus: 13800, signal 605989/820862 (executing program) 2023/03/04 22:38:52 fetching corpus: 13850, signal 606633/821933 (executing program) 2023/03/04 22:38:52 fetching corpus: 13900, signal 607385/823028 (executing program) 2023/03/04 22:38:52 fetching corpus: 13950, signal 607890/823997 (executing program) 2023/03/04 22:38:53 fetching corpus: 14000, signal 608609/825071 (executing program) 2023/03/04 22:38:53 fetching corpus: 14050, signal 609568/826294 (executing program) 2023/03/04 22:38:53 fetching corpus: 14100, signal 610195/827327 (executing program) 2023/03/04 22:38:54 fetching corpus: 14150, signal 610769/828363 (executing program) 2023/03/04 22:38:54 fetching corpus: 14200, signal 611291/829321 (executing program) 2023/03/04 22:38:54 fetching corpus: 14250, signal 611755/830252 (executing program) 2023/03/04 22:38:55 fetching corpus: 14300, signal 612205/831162 (executing program) 2023/03/04 22:38:55 fetching corpus: 14350, signal 612850/832206 (executing program) 2023/03/04 22:38:55 fetching corpus: 14400, signal 613627/833295 (executing program) 2023/03/04 22:38:56 fetching corpus: 14450, signal 614337/834283 (executing program) 2023/03/04 22:38:56 fetching corpus: 14500, signal 614819/835218 (executing program) 2023/03/04 22:38:56 fetching corpus: 14550, signal 615562/836236 (executing program) 2023/03/04 22:38:57 fetching corpus: 14600, signal 616237/837273 (executing program) 2023/03/04 22:38:57 fetching corpus: 14650, signal 616926/838280 (executing program) 2023/03/04 22:38:57 fetching corpus: 14700, signal 617380/839232 (executing program) 2023/03/04 22:38:58 fetching corpus: 14750, signal 617965/840210 (executing program) 2023/03/04 22:38:58 fetching corpus: 14800, signal 618391/841149 (executing program) 2023/03/04 22:38:58 fetching corpus: 14850, signal 619001/842101 (executing program) 2023/03/04 22:38:59 fetching corpus: 14900, signal 619401/843012 (executing program) 2023/03/04 22:38:59 fetching corpus: 14950, signal 620054/844001 (executing program) 2023/03/04 22:38:59 fetching corpus: 15000, signal 620776/844992 (executing program) 2023/03/04 22:39:00 fetching corpus: 15050, signal 621323/845950 (executing program) 2023/03/04 22:39:00 fetching corpus: 15100, signal 621763/846864 (executing program) 2023/03/04 22:39:00 fetching corpus: 15150, signal 622200/847751 (executing program) 2023/03/04 22:39:01 fetching corpus: 15200, signal 622636/848682 (executing program) 2023/03/04 22:39:01 fetching corpus: 15250, signal 623103/849575 (executing program) 2023/03/04 22:39:01 fetching corpus: 15300, signal 623768/850551 (executing program) 2023/03/04 22:39:01 fetching corpus: 15350, signal 624066/851396 (executing program) 2023/03/04 22:39:02 fetching corpus: 15400, signal 624570/852287 (executing program) 2023/03/04 22:39:02 fetching corpus: 15450, signal 625248/853322 (executing program) 2023/03/04 22:39:03 fetching corpus: 15500, signal 625665/854226 (executing program) 2023/03/04 22:39:03 fetching corpus: 15550, signal 626272/855176 (executing program) 2023/03/04 22:39:03 fetching corpus: 15600, signal 626769/856079 (executing program) 2023/03/04 22:39:04 fetching corpus: 15650, signal 627345/857000 (executing program) 2023/03/04 22:39:04 fetching corpus: 15700, signal 627870/857887 (executing program) 2023/03/04 22:39:04 fetching corpus: 15750, signal 628432/858830 (executing program) 2023/03/04 22:39:05 fetching corpus: 15800, signal 629015/859726 (executing program) 2023/03/04 22:39:05 fetching corpus: 15850, signal 629560/860632 (executing program) 2023/03/04 22:39:06 fetching corpus: 15900, signal 630234/861596 (executing program) 2023/03/04 22:39:06 fetching corpus: 15950, signal 630742/862498 (executing program) 2023/03/04 22:39:07 fetching corpus: 16000, signal 631176/863333 (executing program) 2023/03/04 22:39:07 fetching corpus: 16050, signal 631654/864253 (executing program) 2023/03/04 22:39:07 fetching corpus: 16100, signal 632589/865267 (executing program) 2023/03/04 22:39:07 fetching corpus: 16150, signal 633134/866180 (executing program) 2023/03/04 22:39:08 fetching corpus: 16200, signal 633565/867031 (executing program) 2023/03/04 22:39:08 fetching corpus: 16250, signal 634168/867968 (executing program) 2023/03/04 22:39:09 fetching corpus: 16300, signal 634781/868907 (executing program) 2023/03/04 22:39:09 fetching corpus: 16350, signal 635359/869816 (executing program) 2023/03/04 22:39:09 fetching corpus: 16400, signal 635743/870681 (executing program) 2023/03/04 22:39:10 fetching corpus: 16450, signal 636204/871564 (executing program) 2023/03/04 22:39:10 fetching corpus: 16500, signal 636746/872479 (executing program) 2023/03/04 22:39:10 fetching corpus: 16550, signal 637204/873335 (executing program) 2023/03/04 22:39:10 fetching corpus: 16600, signal 637563/874158 (executing program) 2023/03/04 22:39:11 fetching corpus: 16650, signal 638165/875063 (executing program) 2023/03/04 22:39:11 fetching corpus: 16700, signal 638542/875854 (executing program) 2023/03/04 22:39:11 fetching corpus: 16750, signal 639030/876713 (executing program) 2023/03/04 22:39:11 fetching corpus: 16800, signal 639337/877513 (executing program) 2023/03/04 22:39:12 fetching corpus: 16850, signal 639788/878343 (executing program) 2023/03/04 22:39:12 fetching corpus: 16900, signal 640300/879205 (executing program) 2023/03/04 22:39:13 fetching corpus: 16950, signal 640754/880054 (executing program) 2023/03/04 22:39:13 fetching corpus: 17000, signal 641206/880881 (executing program) 2023/03/04 22:39:13 fetching corpus: 17050, signal 641756/881758 (executing program) 2023/03/04 22:39:14 fetching corpus: 17100, signal 642218/882588 (executing program) 2023/03/04 22:39:14 fetching corpus: 17150, signal 642570/883396 (executing program) 2023/03/04 22:39:14 fetching corpus: 17200, signal 643226/884299 (executing program) 2023/03/04 22:39:15 fetching corpus: 17250, signal 643742/885173 (executing program) 2023/03/04 22:39:15 fetching corpus: 17300, signal 644154/886015 (executing program) 2023/03/04 22:39:16 fetching corpus: 17350, signal 644644/886848 (executing program) 2023/03/04 22:39:16 fetching corpus: 17400, signal 645057/887652 (executing program) 2023/03/04 22:39:16 fetching corpus: 17450, signal 645644/888500 (executing program) 2023/03/04 22:39:16 fetching corpus: 17500, signal 646171/889304 (executing program) 2023/03/04 22:39:17 fetching corpus: 17550, signal 646459/890052 (executing program) 2023/03/04 22:39:17 fetching corpus: 17600, signal 646771/890838 (executing program) 2023/03/04 22:39:17 fetching corpus: 17650, signal 647316/891681 (executing program) 2023/03/04 22:39:18 fetching corpus: 17700, signal 647735/892500 (executing program) 2023/03/04 22:39:18 fetching corpus: 17750, signal 648091/893301 (executing program) 2023/03/04 22:39:18 fetching corpus: 17800, signal 648526/894097 (executing program) 2023/03/04 22:39:19 fetching corpus: 17850, signal 648954/894920 (executing program) 2023/03/04 22:39:19 fetching corpus: 17900, signal 649395/895728 (executing program) 2023/03/04 22:39:20 fetching corpus: 17950, signal 649735/896486 (executing program) 2023/03/04 22:39:20 fetching corpus: 18000, signal 650116/897259 (executing program) 2023/03/04 22:39:21 fetching corpus: 18050, signal 652955/898676 (executing program) 2023/03/04 22:39:21 fetching corpus: 18100, signal 653427/899513 (executing program) 2023/03/04 22:39:21 fetching corpus: 18150, signal 653811/900322 (executing program) 2023/03/04 22:39:22 fetching corpus: 18200, signal 654397/901133 (executing program) 2023/03/04 22:39:22 fetching corpus: 18250, signal 654813/901928 (executing program) 2023/03/04 22:39:23 fetching corpus: 18300, signal 655259/902715 (executing program) 2023/03/04 22:39:23 fetching corpus: 18350, signal 655742/903547 (executing program) 2023/03/04 22:39:24 fetching corpus: 18400, signal 656380/904368 (executing program) 2023/03/04 22:39:24 fetching corpus: 18450, signal 656761/905153 (executing program) 2023/03/04 22:39:24 fetching corpus: 18500, signal 657186/905906 (executing program) 2023/03/04 22:39:25 fetching corpus: 18550, signal 657595/906656 (executing program) 2023/03/04 22:39:25 fetching corpus: 18600, signal 657879/907381 (executing program) 2023/03/04 22:39:25 fetching corpus: 18650, signal 658083/908103 (executing program) 2023/03/04 22:39:26 fetching corpus: 18700, signal 658851/908987 (executing program) 2023/03/04 22:39:26 fetching corpus: 18750, signal 659322/909752 (executing program) 2023/03/04 22:39:27 fetching corpus: 18800, signal 659663/910506 (executing program) 2023/03/04 22:39:27 fetching corpus: 18850, signal 660074/911285 (executing program) 2023/03/04 22:39:27 fetching corpus: 18900, signal 660681/912112 (executing program) 2023/03/04 22:39:28 fetching corpus: 18950, signal 661073/912877 (executing program) 2023/03/04 22:39:28 fetching corpus: 19000, signal 661501/913632 (executing program) 2023/03/04 22:39:28 fetching corpus: 19050, signal 661928/914374 (executing program) 2023/03/04 22:39:28 fetching corpus: 19100, signal 662452/915149 (executing program) 2023/03/04 22:39:29 fetching corpus: 19150, signal 662849/915867 (executing program) 2023/03/04 22:39:29 fetching corpus: 19200, signal 663492/916652 (executing program) 2023/03/04 22:39:29 fetching corpus: 19250, signal 663984/917437 (executing program) 2023/03/04 22:39:29 fetching corpus: 19300, signal 664474/918204 (executing program) 2023/03/04 22:39:30 fetching corpus: 19350, signal 664981/918972 (executing program) 2023/03/04 22:39:30 fetching corpus: 19400, signal 665628/919779 (executing program) 2023/03/04 22:39:31 fetching corpus: 19450, signal 666462/920647 (executing program) 2023/03/04 22:39:31 fetching corpus: 19500, signal 666937/921368 (executing program) 2023/03/04 22:39:31 fetching corpus: 19550, signal 667467/922141 (executing program) 2023/03/04 22:39:31 fetching corpus: 19600, signal 667873/922860 (executing program) 2023/03/04 22:39:32 fetching corpus: 19650, signal 668300/923569 (executing program) 2023/03/04 22:39:32 fetching corpus: 19700, signal 668695/924286 (executing program) 2023/03/04 22:39:32 fetching corpus: 19750, signal 669176/924998 (executing program) 2023/03/04 22:39:32 fetching corpus: 19800, signal 669586/925753 (executing program) 2023/03/04 22:39:33 fetching corpus: 19850, signal 669976/926462 (executing program) 2023/03/04 22:39:33 fetching corpus: 19900, signal 670503/927216 (executing program) 2023/03/04 22:39:33 fetching corpus: 19950, signal 670890/927992 (executing program) 2023/03/04 22:39:33 fetching corpus: 20000, signal 671336/928665 (executing program) 2023/03/04 22:39:34 fetching corpus: 20050, signal 671883/929415 (executing program) 2023/03/04 22:39:34 fetching corpus: 20100, signal 672377/930151 (executing program) 2023/03/04 22:39:34 fetching corpus: 20150, signal 672936/930905 (executing program) 2023/03/04 22:39:34 fetching corpus: 20200, signal 673349/931628 (executing program) 2023/03/04 22:39:35 fetching corpus: 20250, signal 673821/932346 (executing program) 2023/03/04 22:39:35 fetching corpus: 20300, signal 674515/933110 (executing program) 2023/03/04 22:39:35 fetching corpus: 20350, signal 674916/933804 (executing program) 2023/03/04 22:39:35 fetching corpus: 20400, signal 675261/934475 (executing program) 2023/03/04 22:39:35 fetching corpus: 20450, signal 675792/935196 (executing program) 2023/03/04 22:39:36 fetching corpus: 20500, signal 676155/935898 (executing program) 2023/03/04 22:39:36 fetching corpus: 20550, signal 676613/936600 (executing program) 2023/03/04 22:39:36 fetching corpus: 20600, signal 676992/937288 (executing program) 2023/03/04 22:39:37 fetching corpus: 20650, signal 677399/937961 (executing program) 2023/03/04 22:39:37 fetching corpus: 20700, signal 677781/938644 (executing program) 2023/03/04 22:39:37 fetching corpus: 20750, signal 678288/939347 (executing program) 2023/03/04 22:39:38 fetching corpus: 20800, signal 678882/940070 (executing program) 2023/03/04 22:39:38 fetching corpus: 20850, signal 679472/940787 (executing program) 2023/03/04 22:39:38 fetching corpus: 20900, signal 679865/941479 (executing program) 2023/03/04 22:39:39 fetching corpus: 20950, signal 680646/942183 (executing program) 2023/03/04 22:39:39 fetching corpus: 21000, signal 681109/942891 (executing program) 2023/03/04 22:39:39 fetching corpus: 21050, signal 681522/943564 (executing program) 2023/03/04 22:39:40 fetching corpus: 21100, signal 681941/944204 (executing program) 2023/03/04 22:39:40 fetching corpus: 21150, signal 682594/944930 (executing program) 2023/03/04 22:39:40 fetching corpus: 21200, signal 683026/945588 (executing program) 2023/03/04 22:39:41 fetching corpus: 21250, signal 683658/946288 (executing program) 2023/03/04 22:39:41 fetching corpus: 21300, signal 684112/946954 (executing program) 2023/03/04 22:39:41 fetching corpus: 21350, signal 684769/947674 (executing program) 2023/03/04 22:39:41 fetching corpus: 21400, signal 685122/948352 (executing program) 2023/03/04 22:39:42 fetching corpus: 21450, signal 685686/949035 (executing program) 2023/03/04 22:39:42 fetching corpus: 21500, signal 686133/949705 (executing program) 2023/03/04 22:39:42 fetching corpus: 21550, signal 686548/950380 (executing program) 2023/03/04 22:39:42 fetching corpus: 21600, signal 687060/951087 (executing program) 2023/03/04 22:39:43 fetching corpus: 21650, signal 687577/951746 (executing program) 2023/03/04 22:39:43 fetching corpus: 21700, signal 688009/952457 (executing program) 2023/03/04 22:39:43 fetching corpus: 21750, signal 688765/953168 (executing program) 2023/03/04 22:39:43 fetching corpus: 21800, signal 689127/953818 (executing program) 2023/03/04 22:39:44 fetching corpus: 21850, signal 689432/954451 (executing program) 2023/03/04 22:39:44 fetching corpus: 21900, signal 690971/955226 (executing program) 2023/03/04 22:39:44 fetching corpus: 21950, signal 691508/955907 (executing program) 2023/03/04 22:39:45 fetching corpus: 22000, signal 692184/956613 (executing program) 2023/03/04 22:39:45 fetching corpus: 22050, signal 692746/957255 (executing program) 2023/03/04 22:39:46 fetching corpus: 22100, signal 693135/957890 (executing program) 2023/03/04 22:39:46 fetching corpus: 22150, signal 693501/958527 (executing program) 2023/03/04 22:39:46 fetching corpus: 22200, signal 694036/959151 (executing program) 2023/03/04 22:39:46 fetching corpus: 22250, signal 694645/959810 (executing program) 2023/03/04 22:39:47 fetching corpus: 22300, signal 695008/960467 (executing program) 2023/03/04 22:39:47 fetching corpus: 22350, signal 695596/961130 (executing program) 2023/03/04 22:39:47 fetching corpus: 22400, signal 695972/961756 (executing program) 2023/03/04 22:39:48 fetching corpus: 22450, signal 696525/962398 (executing program) 2023/03/04 22:39:48 fetching corpus: 22500, signal 697145/963077 (executing program) 2023/03/04 22:39:48 fetching corpus: 22550, signal 697455/963657 (executing program) 2023/03/04 22:39:48 fetching corpus: 22600, signal 697976/964295 (executing program) 2023/03/04 22:39:48 fetching corpus: 22650, signal 698415/964909 (executing program) 2023/03/04 22:39:49 fetching corpus: 22700, signal 698739/965568 (executing program) 2023/03/04 22:39:49 fetching corpus: 22750, signal 699581/966246 (executing program) 2023/03/04 22:39:49 fetching corpus: 22800, signal 700007/966916 (executing program) 2023/03/04 22:39:49 fetching corpus: 22850, signal 700438/967535 (executing program) 2023/03/04 22:39:50 fetching corpus: 22900, signal 700865/968169 (executing program) 2023/03/04 22:39:50 fetching corpus: 22950, signal 701454/968793 (executing program) 2023/03/04 22:39:50 fetching corpus: 23000, signal 701926/969407 (executing program) 2023/03/04 22:39:50 fetching corpus: 23050, signal 702233/969983 (executing program) 2023/03/04 22:39:51 fetching corpus: 23100, signal 702592/970554 (executing program) 2023/03/04 22:39:51 fetching corpus: 23150, signal 702881/971116 (executing program) 2023/03/04 22:39:51 fetching corpus: 23200, signal 703260/971720 (executing program) 2023/03/04 22:39:52 fetching corpus: 23250, signal 703595/972364 (executing program) 2023/03/04 22:39:52 fetching corpus: 23300, signal 703989/972982 (executing program) 2023/03/04 22:39:52 fetching corpus: 23350, signal 704346/973567 (executing program) 2023/03/04 22:39:52 fetching corpus: 23400, signal 706591/974258 (executing program) 2023/03/04 22:39:53 fetching corpus: 23450, signal 707071/974849 (executing program) 2023/03/04 22:39:53 fetching corpus: 23500, signal 707479/975450 (executing program) 2023/03/04 22:39:53 fetching corpus: 23550, signal 707804/976031 (executing program) 2023/03/04 22:39:53 fetching corpus: 23600, signal 708152/976638 (executing program) 2023/03/04 22:39:54 fetching corpus: 23650, signal 708671/977247 (executing program) 2023/03/04 22:39:54 fetching corpus: 23700, signal 709729/977814 (executing program) 2023/03/04 22:39:54 fetching corpus: 23750, signal 710185/978438 (executing program) 2023/03/04 22:39:54 fetching corpus: 23800, signal 710482/979000 (executing program) 2023/03/04 22:39:55 fetching corpus: 23850, signal 710779/979597 (executing program) 2023/03/04 22:39:55 fetching corpus: 23900, signal 711352/980168 (executing program) 2023/03/04 22:39:55 fetching corpus: 23950, signal 711815/980689 (executing program) 2023/03/04 22:39:56 fetching corpus: 24000, signal 712235/981260 (executing program) 2023/03/04 22:39:56 fetching corpus: 24050, signal 712521/981861 (executing program) 2023/03/04 22:39:56 fetching corpus: 24100, signal 712843/982422 (executing program) 2023/03/04 22:39:57 fetching corpus: 24150, signal 713182/983025 (executing program) 2023/03/04 22:39:57 fetching corpus: 24200, signal 713555/983584 (executing program) 2023/03/04 22:39:57 fetching corpus: 24250, signal 713909/984144 (executing program) 2023/03/04 22:39:57 fetching corpus: 24300, signal 714257/984704 (executing program) 2023/03/04 22:39:58 fetching corpus: 24350, signal 714579/985231 (executing program) 2023/03/04 22:39:58 fetching corpus: 24400, signal 715001/985798 (executing program) 2023/03/04 22:39:58 fetching corpus: 24450, signal 715459/986354 (executing program) 2023/03/04 22:39:59 fetching corpus: 24500, signal 715904/986926 (executing program) 2023/03/04 22:39:59 fetching corpus: 24550, signal 716400/987517 (executing program) 2023/03/04 22:39:59 fetching corpus: 24600, signal 716744/988049 (executing program) 2023/03/04 22:40:00 fetching corpus: 24650, signal 717107/988620 (executing program) 2023/03/04 22:40:00 fetching corpus: 24700, signal 717711/988623 (executing program) 2023/03/04 22:40:01 fetching corpus: 24750, signal 718100/988624 (executing program) 2023/03/04 22:40:01 fetching corpus: 24800, signal 718369/988624 (executing program) 2023/03/04 22:40:01 fetching corpus: 24850, signal 718727/988624 (executing program) 2023/03/04 22:40:01 fetching corpus: 24900, signal 718968/988624 (executing program) 2023/03/04 22:40:02 fetching corpus: 24950, signal 719373/988626 (executing program) 2023/03/04 22:40:02 fetching corpus: 25000, signal 719799/988627 (executing program) 2023/03/04 22:40:02 fetching corpus: 25050, signal 720165/988629 (executing program) 2023/03/04 22:40:02 fetching corpus: 25100, signal 720589/988630 (executing program) 2023/03/04 22:40:03 fetching corpus: 25150, signal 720997/988639 (executing program) 2023/03/04 22:40:03 fetching corpus: 25200, signal 721398/988639 (executing program) 2023/03/04 22:40:03 fetching corpus: 25250, signal 721682/988640 (executing program) 2023/03/04 22:40:04 fetching corpus: 25300, signal 722009/988641 (executing program) 2023/03/04 22:40:04 fetching corpus: 25350, signal 722350/988644 (executing program) 2023/03/04 22:40:04 fetching corpus: 25400, signal 722748/988644 (executing program) 2023/03/04 22:40:04 fetching corpus: 25450, signal 723140/988644 (executing program) 2023/03/04 22:40:05 fetching corpus: 25500, signal 723508/988644 (executing program) 2023/03/04 22:40:05 fetching corpus: 25550, signal 723913/988644 (executing program) 2023/03/04 22:40:05 fetching corpus: 25600, signal 724326/988644 (executing program) 2023/03/04 22:40:05 fetching corpus: 25650, signal 725219/988644 (executing program) 2023/03/04 22:40:06 fetching corpus: 25700, signal 725509/988644 (executing program) 2023/03/04 22:40:06 fetching corpus: 25750, signal 725914/988645 (executing program) 2023/03/04 22:40:06 fetching corpus: 25800, signal 726277/988645 (executing program) 2023/03/04 22:40:07 fetching corpus: 25850, signal 726763/988649 (executing program) 2023/03/04 22:40:07 fetching corpus: 25900, signal 727233/988649 (executing program) 2023/03/04 22:40:07 fetching corpus: 25950, signal 727656/988649 (executing program) 2023/03/04 22:40:07 fetching corpus: 26000, signal 727983/988649 (executing program) 2023/03/04 22:40:07 fetching corpus: 26050, signal 728307/988651 (executing program) 2023/03/04 22:40:08 fetching corpus: 26100, signal 728599/988651 (executing program) 2023/03/04 22:40:08 fetching corpus: 26150, signal 728989/988651 (executing program) 2023/03/04 22:40:08 fetching corpus: 26199, signal 729287/988656 (executing program) 2023/03/04 22:40:09 fetching corpus: 26249, signal 729651/988657 (executing program) 2023/03/04 22:40:09 fetching corpus: 26299, signal 730848/988657 (executing program) 2023/03/04 22:40:09 fetching corpus: 26349, signal 731177/988661 (executing program) 2023/03/04 22:40:09 fetching corpus: 26399, signal 731510/988661 (executing program) 2023/03/04 22:40:09 fetching corpus: 26449, signal 731895/988661 (executing program) 2023/03/04 22:40:09 fetching corpus: 26499, signal 732212/988662 (executing program) 2023/03/04 22:40:10 fetching corpus: 26549, signal 732670/988662 (executing program) 2023/03/04 22:40:10 fetching corpus: 26599, signal 732995/988662 (executing program) 2023/03/04 22:40:10 fetching corpus: 26649, signal 733350/988662 (executing program) 2023/03/04 22:40:10 fetching corpus: 26699, signal 733761/988662 (executing program) 2023/03/04 22:40:10 fetching corpus: 26749, signal 734012/988667 (executing program) 2023/03/04 22:40:10 fetching corpus: 26799, signal 734312/988667 (executing program) 2023/03/04 22:40:10 fetching corpus: 26849, signal 734576/988667 (executing program) 2023/03/04 22:40:11 fetching corpus: 26899, signal 735206/988667 (executing program) 2023/03/04 22:40:11 fetching corpus: 26949, signal 735459/988670 (executing program) 2023/03/04 22:40:11 fetching corpus: 26999, signal 735806/988670 (executing program) 2023/03/04 22:40:11 fetching corpus: 27049, signal 736191/988670 (executing program) 2023/03/04 22:40:11 fetching corpus: 27099, signal 736572/988670 (executing program) 2023/03/04 22:40:11 fetching corpus: 27149, signal 736895/988670 (executing program) 2023/03/04 22:40:12 fetching corpus: 27199, signal 737234/988670 (executing program) 2023/03/04 22:40:12 fetching corpus: 27249, signal 737505/988670 (executing program) 2023/03/04 22:40:12 fetching corpus: 27299, signal 737714/988670 (executing program) 2023/03/04 22:40:12 fetching corpus: 27349, signal 737975/988671 (executing program) 2023/03/04 22:40:12 fetching corpus: 27399, signal 738351/988671 (executing program) 2023/03/04 22:40:12 fetching corpus: 27449, signal 738679/988671 (executing program) 2023/03/04 22:40:13 fetching corpus: 27499, signal 739118/988671 (executing program) 2023/03/04 22:40:13 fetching corpus: 27549, signal 739416/988671 (executing program) 2023/03/04 22:40:13 fetching corpus: 27599, signal 739786/988671 (executing program) 2023/03/04 22:40:13 fetching corpus: 27649, signal 740182/988672 (executing program) 2023/03/04 22:40:13 fetching corpus: 27699, signal 740525/988673 (executing program) 2023/03/04 22:40:13 fetching corpus: 27749, signal 740775/988673 (executing program) 2023/03/04 22:40:14 fetching corpus: 27799, signal 741180/988673 (executing program) 2023/03/04 22:40:14 fetching corpus: 27849, signal 741459/988673 (executing program) 2023/03/04 22:40:14 fetching corpus: 27899, signal 741936/988673 (executing program) 2023/03/04 22:40:14 fetching corpus: 27949, signal 742307/988673 (executing program) 2023/03/04 22:40:14 fetching corpus: 27999, signal 742641/988674 (executing program) 2023/03/04 22:40:14 fetching corpus: 28049, signal 743011/988674 (executing program) 2023/03/04 22:40:14 fetching corpus: 28099, signal 743279/988674 (executing program) 2023/03/04 22:40:15 fetching corpus: 28149, signal 743797/988674 (executing program) 2023/03/04 22:40:15 fetching corpus: 28199, signal 744025/988674 (executing program) 2023/03/04 22:40:15 fetching corpus: 28249, signal 744338/988674 (executing program) 2023/03/04 22:40:15 fetching corpus: 28299, signal 744568/988674 (executing program) 2023/03/04 22:40:15 fetching corpus: 28349, signal 744943/988674 (executing program) 2023/03/04 22:40:15 fetching corpus: 28399, signal 745462/988674 (executing program) 2023/03/04 22:40:16 fetching corpus: 28449, signal 745729/988674 (executing program) 2023/03/04 22:40:16 fetching corpus: 28499, signal 746342/988675 (executing program) 2023/03/04 22:40:16 fetching corpus: 28549, signal 746563/988675 (executing program) 2023/03/04 22:40:16 fetching corpus: 28599, signal 746854/988675 (executing program) 2023/03/04 22:40:16 fetching corpus: 28649, signal 747174/988675 (executing program) 2023/03/04 22:40:16 fetching corpus: 28699, signal 747504/988677 (executing program) 2023/03/04 22:40:17 fetching corpus: 28749, signal 747817/988681 (executing program) 2023/03/04 22:40:17 fetching corpus: 28799, signal 748283/988681 (executing program) 2023/03/04 22:40:17 fetching corpus: 28849, signal 748548/988681 (executing program) 2023/03/04 22:40:17 fetching corpus: 28899, signal 748869/988681 (executing program) 2023/03/04 22:40:17 fetching corpus: 28949, signal 749220/988681 (executing program) 2023/03/04 22:40:17 fetching corpus: 28999, signal 749466/988681 (executing program) 2023/03/04 22:40:17 fetching corpus: 29049, signal 749838/988681 (executing program) 2023/03/04 22:40:18 fetching corpus: 29099, signal 750163/988681 (executing program) 2023/03/04 22:40:18 fetching corpus: 29149, signal 750471/988681 (executing program) 2023/03/04 22:40:18 fetching corpus: 29199, signal 750717/988681 (executing program) 2023/03/04 22:40:18 fetching corpus: 29249, signal 751024/988694 (executing program) 2023/03/04 22:40:18 fetching corpus: 29299, signal 751243/988694 (executing program) 2023/03/04 22:40:18 fetching corpus: 29349, signal 751596/988694 (executing program) 2023/03/04 22:40:18 fetching corpus: 29399, signal 751926/988694 (executing program) 2023/03/04 22:40:19 fetching corpus: 29449, signal 752267/988694 (executing program) 2023/03/04 22:40:19 fetching corpus: 29499, signal 752662/988694 (executing program) 2023/03/04 22:40:19 fetching corpus: 29549, signal 752927/988694 (executing program) 2023/03/04 22:40:19 fetching corpus: 29599, signal 753173/988694 (executing program) 2023/03/04 22:40:19 fetching corpus: 29649, signal 753559/988694 (executing program) 2023/03/04 22:40:19 fetching corpus: 29699, signal 753893/988694 (executing program) 2023/03/04 22:40:19 fetching corpus: 29749, signal 754161/988694 (executing program) 2023/03/04 22:40:19 fetching corpus: 29799, signal 754536/988694 (executing program) 2023/03/04 22:40:20 fetching corpus: 29849, signal 754869/988694 (executing program) 2023/03/04 22:40:20 fetching corpus: 29899, signal 755100/988694 (executing program) 2023/03/04 22:40:20 fetching corpus: 29949, signal 755345/988694 (executing program) 2023/03/04 22:40:20 fetching corpus: 29999, signal 755689/988694 (executing program) 2023/03/04 22:40:20 fetching corpus: 30049, signal 756108/988694 (executing program) 2023/03/04 22:40:20 fetching corpus: 30099, signal 756538/988694 (executing program) 2023/03/04 22:40:21 fetching corpus: 30149, signal 756958/988694 (executing program) 2023/03/04 22:40:21 fetching corpus: 30199, signal 757246/988694 (executing program) 2023/03/04 22:40:21 fetching corpus: 30249, signal 757615/988694 (executing program) 2023/03/04 22:40:21 fetching corpus: 30299, signal 757972/988694 (executing program) 2023/03/04 22:40:21 fetching corpus: 30349, signal 758274/988694 (executing program) 2023/03/04 22:40:21 fetching corpus: 30399, signal 758514/988694 (executing program) 2023/03/04 22:40:21 fetching corpus: 30449, signal 758898/988694 (executing program) 2023/03/04 22:40:22 fetching corpus: 30499, signal 759236/988694 (executing program) 2023/03/04 22:40:22 fetching corpus: 30549, signal 759614/988694 (executing program) 2023/03/04 22:40:22 fetching corpus: 30599, signal 759951/988694 (executing program) 2023/03/04 22:40:22 fetching corpus: 30649, signal 760378/988694 (executing program) 2023/03/04 22:40:22 fetching corpus: 30699, signal 760748/988694 (executing program) 2023/03/04 22:40:22 fetching corpus: 30749, signal 761011/988694 (executing program) 2023/03/04 22:40:22 fetching corpus: 30799, signal 761345/988694 (executing program) 2023/03/04 22:40:22 fetching corpus: 30849, signal 761682/988694 (executing program) 2023/03/04 22:40:23 fetching corpus: 30899, signal 762008/988694 (executing program) 2023/03/04 22:40:23 fetching corpus: 30949, signal 762854/988695 (executing program) 2023/03/04 22:40:23 fetching corpus: 30999, signal 764179/988696 (executing program) 2023/03/04 22:40:23 fetching corpus: 31049, signal 764475/988696 (executing program) 2023/03/04 22:40:23 fetching corpus: 31099, signal 764755/988696 (executing program) 2023/03/04 22:40:23 fetching corpus: 31149, signal 766145/988696 (executing program) 2023/03/04 22:40:24 fetching corpus: 31199, signal 766449/988697 (executing program) 2023/03/04 22:40:24 fetching corpus: 31249, signal 766725/988697 (executing program) 2023/03/04 22:40:24 fetching corpus: 31299, signal 767050/988697 (executing program) 2023/03/04 22:40:24 fetching corpus: 31349, signal 767237/988697 (executing program) 2023/03/04 22:40:24 fetching corpus: 31399, signal 767453/988697 (executing program) 2023/03/04 22:40:24 fetching corpus: 31449, signal 767879/988697 (executing program) 2023/03/04 22:40:25 fetching corpus: 31499, signal 768215/988697 (executing program) 2023/03/04 22:40:25 fetching corpus: 31549, signal 768495/988697 (executing program) 2023/03/04 22:40:25 fetching corpus: 31599, signal 768918/988697 (executing program) 2023/03/04 22:40:25 fetching corpus: 31649, signal 769505/988698 (executing program) 2023/03/04 22:40:25 fetching corpus: 31699, signal 769757/988698 (executing program) 2023/03/04 22:40:25 fetching corpus: 31749, signal 770151/988698 (executing program) 2023/03/04 22:40:25 fetching corpus: 31799, signal 770399/988698 (executing program) 2023/03/04 22:40:26 fetching corpus: 31849, signal 770641/988698 (executing program) 2023/03/04 22:40:26 fetching corpus: 31899, signal 770956/988698 (executing program) 2023/03/04 22:40:26 fetching corpus: 31949, signal 771193/988698 (executing program) 2023/03/04 22:40:26 fetching corpus: 31999, signal 771446/988698 (executing program) 2023/03/04 22:40:26 fetching corpus: 32049, signal 771733/988698 (executing program) 2023/03/04 22:40:26 fetching corpus: 32099, signal 772090/988698 (executing program) 2023/03/04 22:40:26 fetching corpus: 32149, signal 772471/988698 (executing program) 2023/03/04 22:40:27 fetching corpus: 32199, signal 772780/988698 (executing program) 2023/03/04 22:40:27 fetching corpus: 32249, signal 773062/988698 (executing program) 2023/03/04 22:40:27 fetching corpus: 32299, signal 773259/988698 (executing program) 2023/03/04 22:40:27 fetching corpus: 32349, signal 773587/988698 (executing program) 2023/03/04 22:40:27 fetching corpus: 32399, signal 773993/988698 (executing program) 2023/03/04 22:40:27 fetching corpus: 32449, signal 774196/988698 (executing program) 2023/03/04 22:40:27 fetching corpus: 32499, signal 774407/988698 (executing program) 2023/03/04 22:40:27 fetching corpus: 32549, signal 774738/988699 (executing program) 2023/03/04 22:40:28 fetching corpus: 32599, signal 775016/988699 (executing program) 2023/03/04 22:40:28 fetching corpus: 32649, signal 775310/988699 (executing program) 2023/03/04 22:40:28 fetching corpus: 32699, signal 775701/988699 (executing program) 2023/03/04 22:40:28 fetching corpus: 32749, signal 775925/988699 (executing program) 2023/03/04 22:40:28 fetching corpus: 32799, signal 776328/988699 (executing program) 2023/03/04 22:40:28 fetching corpus: 32849, signal 776569/988699 (executing program) 2023/03/04 22:40:29 fetching corpus: 32899, signal 776855/988699 (executing program) 2023/03/04 22:40:29 fetching corpus: 32949, signal 777051/988699 (executing program) 2023/03/04 22:40:29 fetching corpus: 32999, signal 777337/988699 (executing program) 2023/03/04 22:40:29 fetching corpus: 33049, signal 777582/988699 (executing program) 2023/03/04 22:40:29 fetching corpus: 33099, signal 777916/988701 (executing program) 2023/03/04 22:40:29 fetching corpus: 33149, signal 778138/988701 (executing program) 2023/03/04 22:40:29 fetching corpus: 33199, signal 778591/988701 (executing program) 2023/03/04 22:40:30 fetching corpus: 33249, signal 779073/988701 (executing program) 2023/03/04 22:40:30 fetching corpus: 33299, signal 779374/988701 (executing program) 2023/03/04 22:40:30 fetching corpus: 33349, signal 779653/988701 (executing program) 2023/03/04 22:40:30 fetching corpus: 33399, signal 779850/988702 (executing program) 2023/03/04 22:40:30 fetching corpus: 33449, signal 780146/988702 (executing program) 2023/03/04 22:40:30 fetching corpus: 33499, signal 780510/988702 (executing program) 2023/03/04 22:40:31 fetching corpus: 33549, signal 781045/988702 (executing program) 2023/03/04 22:40:31 fetching corpus: 33599, signal 781420/988702 (executing program) 2023/03/04 22:40:31 fetching corpus: 33649, signal 781763/988702 (executing program) 2023/03/04 22:40:31 fetching corpus: 33699, signal 782029/988702 (executing program) 2023/03/04 22:40:31 fetching corpus: 33749, signal 782352/988702 (executing program) 2023/03/04 22:40:31 fetching corpus: 33799, signal 782639/988702 (executing program) 2023/03/04 22:40:31 fetching corpus: 33849, signal 782981/988702 (executing program) 2023/03/04 22:40:32 fetching corpus: 33899, signal 783255/988702 (executing program) 2023/03/04 22:40:32 fetching corpus: 33949, signal 783681/988702 (executing program) 2023/03/04 22:40:32 fetching corpus: 33999, signal 783890/988702 (executing program) 2023/03/04 22:40:32 fetching corpus: 34049, signal 784171/988710 (executing program) 2023/03/04 22:40:32 fetching corpus: 34099, signal 784412/988710 (executing program) 2023/03/04 22:40:33 fetching corpus: 34149, signal 784697/988710 (executing program) 2023/03/04 22:40:33 fetching corpus: 34199, signal 784971/988710 (executing program) 2023/03/04 22:40:33 fetching corpus: 34249, signal 785267/988710 (executing program) 2023/03/04 22:40:33 fetching corpus: 34299, signal 785567/988710 (executing program) 2023/03/04 22:40:33 fetching corpus: 34349, signal 785974/988710 (executing program) 2023/03/04 22:40:33 fetching corpus: 34399, signal 786338/988710 (executing program) 2023/03/04 22:40:34 fetching corpus: 34449, signal 786597/988710 (executing program) 2023/03/04 22:40:34 fetching corpus: 34499, signal 786868/988710 (executing program) 2023/03/04 22:40:34 fetching corpus: 34549, signal 787269/988710 (executing program) 2023/03/04 22:40:34 fetching corpus: 34599, signal 787571/988710 (executing program) 2023/03/04 22:40:34 fetching corpus: 34649, signal 787830/988710 (executing program) 2023/03/04 22:40:34 fetching corpus: 34699, signal 788078/988710 (executing program) 2023/03/04 22:40:35 fetching corpus: 34749, signal 788453/988710 (executing program) 2023/03/04 22:40:35 fetching corpus: 34799, signal 788845/988710 (executing program) 2023/03/04 22:40:35 fetching corpus: 34849, signal 789118/988711 (executing program) 2023/03/04 22:40:35 fetching corpus: 34899, signal 789370/988711 (executing program) 2023/03/04 22:40:35 fetching corpus: 34949, signal 789626/988711 (executing program) 2023/03/04 22:40:36 fetching corpus: 34999, signal 789928/988711 (executing program) 2023/03/04 22:40:36 fetching corpus: 35049, signal 790407/988713 (executing program) 2023/03/04 22:40:36 fetching corpus: 35099, signal 790694/988713 (executing program) 2023/03/04 22:40:36 fetching corpus: 35149, signal 790900/988713 (executing program) 2023/03/04 22:40:36 fetching corpus: 35199, signal 791203/988713 (executing program) 2023/03/04 22:40:36 fetching corpus: 35249, signal 791436/988713 (executing program) 2023/03/04 22:40:37 fetching corpus: 35299, signal 791622/988713 (executing program) 2023/03/04 22:40:37 fetching corpus: 35349, signal 791954/988713 (executing program) 2023/03/04 22:40:37 fetching corpus: 35399, signal 792338/988714 (executing program) 2023/03/04 22:40:37 fetching corpus: 35449, signal 792603/988714 (executing program) 2023/03/04 22:40:37 fetching corpus: 35499, signal 792967/988714 (executing program) 2023/03/04 22:40:37 fetching corpus: 35549, signal 793256/988714 (executing program) 2023/03/04 22:40:38 fetching corpus: 35599, signal 793522/988714 (executing program) 2023/03/04 22:40:38 fetching corpus: 35649, signal 793903/988714 (executing program) 2023/03/04 22:40:38 fetching corpus: 35699, signal 794181/988715 (executing program) 2023/03/04 22:40:38 fetching corpus: 35749, signal 794430/988715 (executing program) 2023/03/04 22:40:38 fetching corpus: 35799, signal 794764/988715 (executing program) 2023/03/04 22:40:38 fetching corpus: 35849, signal 794941/988715 (executing program) 2023/03/04 22:40:39 fetching corpus: 35899, signal 795191/988715 (executing program) 2023/03/04 22:40:39 fetching corpus: 35949, signal 795505/988715 (executing program) 2023/03/04 22:40:39 fetching corpus: 35999, signal 795877/988715 (executing program) 2023/03/04 22:40:39 fetching corpus: 36049, signal 796144/988715 (executing program) 2023/03/04 22:40:39 fetching corpus: 36099, signal 796469/988715 (executing program) 2023/03/04 22:40:39 fetching corpus: 36149, signal 796664/988715 (executing program) 2023/03/04 22:40:39 fetching corpus: 36199, signal 796935/988715 (executing program) 2023/03/04 22:40:40 fetching corpus: 36249, signal 797218/988715 (executing program) 2023/03/04 22:40:40 fetching corpus: 36299, signal 797534/988715 (executing program) 2023/03/04 22:40:40 fetching corpus: 36349, signal 797858/988715 (executing program) 2023/03/04 22:40:40 fetching corpus: 36399, signal 798082/988715 (executing program) 2023/03/04 22:40:40 fetching corpus: 36449, signal 798514/988716 (executing program) 2023/03/04 22:40:40 fetching corpus: 36499, signal 798914/988716 (executing program) 2023/03/04 22:40:40 fetching corpus: 36549, signal 799172/988716 (executing program) 2023/03/04 22:40:41 fetching corpus: 36599, signal 799623/988717 (executing program) 2023/03/04 22:40:41 fetching corpus: 36649, signal 799958/988717 (executing program) 2023/03/04 22:40:41 fetching corpus: 36699, signal 800219/988717 (executing program) 2023/03/04 22:40:41 fetching corpus: 36749, signal 800424/988719 (executing program) 2023/03/04 22:40:42 fetching corpus: 36799, signal 800624/988719 (executing program) 2023/03/04 22:40:42 fetching corpus: 36849, signal 800964/988719 (executing program) 2023/03/04 22:40:42 fetching corpus: 36899, signal 801259/988719 (executing program) 2023/03/04 22:40:42 fetching corpus: 36949, signal 801514/988719 (executing program) 2023/03/04 22:40:42 fetching corpus: 36999, signal 801764/988719 (executing program) 2023/03/04 22:40:42 fetching corpus: 37049, signal 802063/988719 (executing program) 2023/03/04 22:40:43 fetching corpus: 37099, signal 802323/988719 (executing program) 2023/03/04 22:40:43 fetching corpus: 37149, signal 802543/988719 (executing program) 2023/03/04 22:40:43 fetching corpus: 37199, signal 802840/988720 (executing program) 2023/03/04 22:40:43 fetching corpus: 37249, signal 803061/988720 (executing program) 2023/03/04 22:40:43 fetching corpus: 37299, signal 803311/988720 (executing program) 2023/03/04 22:40:44 fetching corpus: 37349, signal 803710/988720 (executing program) 2023/03/04 22:40:44 fetching corpus: 37399, signal 804045/988720 (executing program) 2023/03/04 22:40:44 fetching corpus: 37449, signal 804251/988723 (executing program) 2023/03/04 22:40:44 fetching corpus: 37499, signal 804392/988723 (executing program) 2023/03/04 22:40:44 fetching corpus: 37549, signal 804791/988723 (executing program) 2023/03/04 22:40:44 fetching corpus: 37599, signal 804947/988723 (executing program) 2023/03/04 22:40:45 fetching corpus: 37649, signal 805136/988723 (executing program) 2023/03/04 22:40:45 fetching corpus: 37699, signal 805390/988723 (executing program) 2023/03/04 22:40:45 fetching corpus: 37749, signal 805608/988723 (executing program) 2023/03/04 22:40:45 fetching corpus: 37799, signal 805928/988723 (executing program) 2023/03/04 22:40:45 fetching corpus: 37849, signal 806247/988723 (executing program) 2023/03/04 22:40:45 fetching corpus: 37899, signal 806460/988723 (executing program) 2023/03/04 22:40:45 fetching corpus: 37949, signal 806780/988727 (executing program) 2023/03/04 22:40:46 fetching corpus: 37999, signal 807006/988727 (executing program) 2023/03/04 22:40:46 fetching corpus: 38049, signal 809310/988727 (executing program) 2023/03/04 22:40:46 fetching corpus: 38099, signal 809527/988727 (executing program) 2023/03/04 22:40:46 fetching corpus: 38149, signal 810176/988727 (executing program) 2023/03/04 22:40:46 fetching corpus: 38199, signal 810589/988727 (executing program) 2023/03/04 22:40:47 fetching corpus: 38249, signal 810925/988727 (executing program) 2023/03/04 22:40:47 fetching corpus: 38299, signal 811175/988734 (executing program) 2023/03/04 22:40:47 fetching corpus: 38349, signal 811518/988734 (executing program) 2023/03/04 22:40:47 fetching corpus: 38399, signal 811793/988734 (executing program) 2023/03/04 22:40:47 fetching corpus: 38449, signal 812028/988734 (executing program) 2023/03/04 22:40:47 fetching corpus: 38499, signal 812408/988734 (executing program) 2023/03/04 22:40:48 fetching corpus: 38549, signal 812592/988734 (executing program) 2023/03/04 22:40:48 fetching corpus: 38599, signal 812882/988734 (executing program) 2023/03/04 22:40:48 fetching corpus: 38649, signal 813095/988734 (executing program) 2023/03/04 22:40:48 fetching corpus: 38699, signal 813296/988734 (executing program) 2023/03/04 22:40:48 fetching corpus: 38749, signal 813536/988735 (executing program) 2023/03/04 22:40:48 fetching corpus: 38799, signal 813829/988735 (executing program) 2023/03/04 22:40:48 fetching corpus: 38849, signal 814079/988735 (executing program) 2023/03/04 22:40:49 fetching corpus: 38899, signal 814254/988735 (executing program) 2023/03/04 22:40:49 fetching corpus: 38949, signal 814534/988735 (executing program) 2023/03/04 22:40:49 fetching corpus: 38999, signal 814908/988735 (executing program) 2023/03/04 22:40:49 fetching corpus: 39049, signal 815189/988735 (executing program) 2023/03/04 22:40:49 fetching corpus: 39099, signal 815481/988735 (executing program) 2023/03/04 22:40:50 fetching corpus: 39149, signal 815767/988735 (executing program) 2023/03/04 22:40:50 fetching corpus: 39199, signal 816033/988735 (executing program) 2023/03/04 22:40:50 fetching corpus: 39249, signal 816370/988743 (executing program) 2023/03/04 22:40:50 fetching corpus: 39299, signal 816518/988744 (executing program) 2023/03/04 22:40:50 fetching corpus: 39349, signal 816735/988744 (executing program) 2023/03/04 22:40:50 fetching corpus: 39399, signal 816954/988744 (executing program) 2023/03/04 22:40:51 fetching corpus: 39449, signal 817299/988744 (executing program) 2023/03/04 22:40:51 fetching corpus: 39499, signal 817549/988744 (executing program) 2023/03/04 22:40:51 fetching corpus: 39549, signal 817866/988744 (executing program) 2023/03/04 22:40:51 fetching corpus: 39599, signal 818192/988744 (executing program) 2023/03/04 22:40:51 fetching corpus: 39649, signal 818603/988744 (executing program) 2023/03/04 22:40:52 fetching corpus: 39699, signal 818875/988744 (executing program) 2023/03/04 22:40:52 fetching corpus: 39749, signal 819061/988744 (executing program) 2023/03/04 22:40:52 fetching corpus: 39799, signal 819365/988744 (executing program) 2023/03/04 22:40:52 fetching corpus: 39849, signal 819618/988744 (executing program) 2023/03/04 22:40:52 fetching corpus: 39899, signal 819863/988744 (executing program) 2023/03/04 22:40:52 fetching corpus: 39949, signal 820086/988744 (executing program) 2023/03/04 22:40:52 fetching corpus: 39999, signal 820331/988744 (executing program) 2023/03/04 22:40:52 fetching corpus: 40049, signal 820541/988744 (executing program) 2023/03/04 22:40:53 fetching corpus: 40099, signal 820787/988744 (executing program) 2023/03/04 22:40:53 fetching corpus: 40149, signal 820928/988744 (executing program) 2023/03/04 22:40:53 fetching corpus: 40199, signal 821248/988744 (executing program) 2023/03/04 22:40:53 fetching corpus: 40249, signal 821556/988744 (executing program) 2023/03/04 22:40:53 fetching corpus: 40299, signal 821698/988745 (executing program) 2023/03/04 22:40:53 fetching corpus: 40349, signal 822032/988745 (executing program) 2023/03/04 22:40:54 fetching corpus: 40399, signal 822267/988745 (executing program) 2023/03/04 22:40:54 fetching corpus: 40449, signal 822533/988745 (executing program) 2023/03/04 22:40:54 fetching corpus: 40499, signal 822846/988745 (executing program) 2023/03/04 22:40:54 fetching corpus: 40549, signal 823067/988747 (executing program) 2023/03/04 22:40:54 fetching corpus: 40599, signal 823337/988747 (executing program) 2023/03/04 22:40:54 fetching corpus: 40649, signal 823580/988747 (executing program) 2023/03/04 22:40:55 fetching corpus: 40699, signal 823830/988747 (executing program) 2023/03/04 22:40:55 fetching corpus: 40749, signal 824040/988747 (executing program) 2023/03/04 22:40:55 fetching corpus: 40799, signal 824314/988747 (executing program) 2023/03/04 22:40:55 fetching corpus: 40849, signal 824690/988747 (executing program) 2023/03/04 22:40:55 fetching corpus: 40899, signal 824873/988747 (executing program) 2023/03/04 22:40:55 fetching corpus: 40949, signal 825075/988747 (executing program) 2023/03/04 22:40:55 fetching corpus: 40999, signal 825442/988747 (executing program) 2023/03/04 22:40:56 fetching corpus: 41049, signal 825700/988747 (executing program) 2023/03/04 22:40:56 fetching corpus: 41099, signal 825967/988747 (executing program) 2023/03/04 22:40:56 fetching corpus: 41149, signal 826210/988747 (executing program) 2023/03/04 22:40:56 fetching corpus: 41199, signal 826459/988747 (executing program) 2023/03/04 22:40:56 fetching corpus: 41249, signal 826738/988748 (executing program) 2023/03/04 22:40:56 fetching corpus: 41299, signal 826933/988748 (executing program) 2023/03/04 22:40:57 fetching corpus: 41349, signal 827126/988748 (executing program) 2023/03/04 22:40:57 fetching corpus: 41399, signal 827353/988748 (executing program) 2023/03/04 22:40:57 fetching corpus: 41449, signal 827605/988748 (executing program) 2023/03/04 22:40:57 fetching corpus: 41499, signal 828186/988757 (executing program) 2023/03/04 22:40:57 fetching corpus: 41549, signal 828383/988757 (executing program) 2023/03/04 22:40:57 fetching corpus: 41599, signal 828610/988757 (executing program) 2023/03/04 22:40:57 fetching corpus: 41649, signal 828880/988757 (executing program) 2023/03/04 22:40:58 fetching corpus: 41699, signal 829135/988757 (executing program) 2023/03/04 22:40:58 fetching corpus: 41749, signal 829401/988757 (executing program) 2023/03/04 22:40:58 fetching corpus: 41799, signal 829630/988757 (executing program) 2023/03/04 22:40:58 fetching corpus: 41849, signal 829865/988757 (executing program) 2023/03/04 22:40:58 fetching corpus: 41899, signal 830177/988757 (executing program) 2023/03/04 22:40:58 fetching corpus: 41949, signal 830515/988763 (executing program) 2023/03/04 22:40:59 fetching corpus: 41999, signal 830915/988763 (executing program) 2023/03/04 22:40:59 fetching corpus: 42049, signal 831172/988763 (executing program) 2023/03/04 22:40:59 fetching corpus: 42099, signal 831406/988763 (executing program) 2023/03/04 22:40:59 fetching corpus: 42149, signal 831657/988763 (executing program) 2023/03/04 22:40:59 fetching corpus: 42199, signal 831811/988764 (executing program) 2023/03/04 22:40:59 fetching corpus: 42249, signal 832008/988764 (executing program) 2023/03/04 22:40:59 fetching corpus: 42299, signal 832172/988764 (executing program) 2023/03/04 22:41:00 fetching corpus: 42349, signal 832367/988764 (executing program) 2023/03/04 22:41:00 fetching corpus: 42399, signal 832687/988765 (executing program) 2023/03/04 22:41:00 fetching corpus: 42449, signal 832907/988765 (executing program) 2023/03/04 22:41:00 fetching corpus: 42499, signal 833098/988765 (executing program) 2023/03/04 22:41:00 fetching corpus: 42549, signal 833361/988765 (executing program) 2023/03/04 22:41:01 fetching corpus: 42599, signal 833607/988765 (executing program) 2023/03/04 22:41:01 fetching corpus: 42649, signal 833899/988770 (executing program) 2023/03/04 22:41:01 fetching corpus: 42699, signal 834133/988770 (executing program) 2023/03/04 22:41:01 fetching corpus: 42749, signal 834357/988770 (executing program) 2023/03/04 22:41:01 fetching corpus: 42799, signal 834604/988770 (executing program) 2023/03/04 22:41:02 fetching corpus: 42849, signal 835015/988770 (executing program) 2023/03/04 22:41:02 fetching corpus: 42899, signal 835325/988770 (executing program) 2023/03/04 22:41:02 fetching corpus: 42949, signal 835500/988770 (executing program) 2023/03/04 22:41:02 fetching corpus: 42999, signal 835769/988770 (executing program) 2023/03/04 22:41:02 fetching corpus: 43049, signal 836138/988770 (executing program) 2023/03/04 22:41:02 fetching corpus: 43099, signal 836351/988770 (executing program) 2023/03/04 22:41:03 fetching corpus: 43149, signal 836562/988770 (executing program) 2023/03/04 22:41:03 fetching corpus: 43199, signal 836804/988770 (executing program) 2023/03/04 22:41:03 fetching corpus: 43249, signal 837080/988771 (executing program) 2023/03/04 22:41:03 fetching corpus: 43299, signal 837292/988771 (executing program) 2023/03/04 22:41:03 fetching corpus: 43349, signal 838921/988771 (executing program) 2023/03/04 22:41:04 fetching corpus: 43399, signal 839204/988771 (executing program) 2023/03/04 22:41:04 fetching corpus: 43449, signal 839493/988771 (executing program) 2023/03/04 22:41:04 fetching corpus: 43499, signal 839766/988771 (executing program) 2023/03/04 22:41:04 fetching corpus: 43549, signal 839943/988771 (executing program) 2023/03/04 22:41:05 fetching corpus: 43599, signal 840169/988771 (executing program) 2023/03/04 22:41:05 fetching corpus: 43649, signal 840384/988771 (executing program) 2023/03/04 22:41:05 fetching corpus: 43699, signal 840680/988771 (executing program) 2023/03/04 22:41:05 fetching corpus: 43749, signal 840838/988771 (executing program) 2023/03/04 22:41:06 fetching corpus: 43799, signal 841197/988771 (executing program) 2023/03/04 22:41:06 fetching corpus: 43849, signal 841447/988772 (executing program) 2023/03/04 22:41:06 fetching corpus: 43899, signal 841658/988772 (executing program) 2023/03/04 22:41:06 fetching corpus: 43949, signal 841821/988772 (executing program) 2023/03/04 22:41:07 fetching corpus: 43999, signal 842023/988772 (executing program) 2023/03/04 22:41:07 fetching corpus: 44049, signal 842353/988772 (executing program) 2023/03/04 22:41:07 fetching corpus: 44099, signal 842656/988772 (executing program) 2023/03/04 22:41:08 fetching corpus: 44149, signal 842888/988772 (executing program) 2023/03/04 22:41:08 fetching corpus: 44199, signal 843048/988772 (executing program) 2023/03/04 22:41:08 fetching corpus: 44249, signal 843196/988772 (executing program) 2023/03/04 22:41:08 fetching corpus: 44299, signal 843489/988772 (executing program) 2023/03/04 22:41:08 fetching corpus: 44349, signal 843742/988772 (executing program) 2023/03/04 22:41:09 fetching corpus: 44399, signal 843956/988772 (executing program) 2023/03/04 22:41:09 fetching corpus: 44449, signal 844231/988772 (executing program) 2023/03/04 22:41:09 fetching corpus: 44499, signal 844501/988772 (executing program) 2023/03/04 22:41:09 fetching corpus: 44549, signal 844863/988774 (executing program) 2023/03/04 22:41:09 fetching corpus: 44599, signal 845160/988774 (executing program) 2023/03/04 22:41:09 fetching corpus: 44649, signal 845345/988776 (executing program) 2023/03/04 22:41:10 fetching corpus: 44699, signal 845578/988776 (executing program) 2023/03/04 22:41:10 fetching corpus: 44749, signal 845742/988777 (executing program) 2023/03/04 22:41:10 fetching corpus: 44799, signal 845969/988777 (executing program) 2023/03/04 22:41:10 fetching corpus: 44849, signal 846182/988777 (executing program) 2023/03/04 22:41:10 fetching corpus: 44899, signal 846396/988778 (executing program) 2023/03/04 22:41:10 fetching corpus: 44949, signal 846721/988778 (executing program) 2023/03/04 22:41:11 fetching corpus: 44999, signal 846972/988778 (executing program) 2023/03/04 22:41:11 fetching corpus: 45049, signal 847201/988779 (executing program) 2023/03/04 22:41:11 fetching corpus: 45099, signal 847439/988779 (executing program) 2023/03/04 22:41:11 fetching corpus: 45149, signal 847791/988779 (executing program) 2023/03/04 22:41:11 fetching corpus: 45199, signal 847986/988779 (executing program) 2023/03/04 22:41:12 fetching corpus: 45249, signal 848256/988779 (executing program) 2023/03/04 22:41:12 fetching corpus: 45299, signal 848475/988779 (executing program) 2023/03/04 22:41:12 fetching corpus: 45349, signal 848633/988779 (executing program) 2023/03/04 22:41:12 fetching corpus: 45399, signal 848859/988779 (executing program) 2023/03/04 22:41:12 fetching corpus: 45449, signal 849188/988779 (executing program) 2023/03/04 22:41:13 fetching corpus: 45499, signal 849364/988781 (executing program) 2023/03/04 22:41:13 fetching corpus: 45549, signal 849603/988781 (executing program) 2023/03/04 22:41:13 fetching corpus: 45599, signal 849922/988782 (executing program) 2023/03/04 22:41:14 fetching corpus: 45649, signal 850240/988782 (executing program) 2023/03/04 22:41:14 fetching corpus: 45699, signal 850565/988782 (executing program) 2023/03/04 22:41:14 fetching corpus: 45749, signal 850839/988782 (executing program) 2023/03/04 22:41:15 fetching corpus: 45799, signal 851104/988782 (executing program) 2023/03/04 22:41:15 fetching corpus: 45849, signal 851361/988782 (executing program) 2023/03/04 22:41:15 fetching corpus: 45899, signal 851590/988782 (executing program) 2023/03/04 22:41:15 fetching corpus: 45949, signal 851834/988811 (executing program) 2023/03/04 22:41:16 fetching corpus: 45999, signal 852032/988811 (executing program) 2023/03/04 22:41:16 fetching corpus: 46049, signal 852241/988815 (executing program) 2023/03/04 22:41:16 fetching corpus: 46099, signal 852509/988815 (executing program) 2023/03/04 22:41:17 fetching corpus: 46149, signal 852758/988818 (executing program) 2023/03/04 22:41:17 fetching corpus: 46199, signal 852990/988818 (executing program) 2023/03/04 22:41:17 fetching corpus: 46249, signal 853285/988818 (executing program) 2023/03/04 22:41:18 fetching corpus: 46299, signal 853591/988818 (executing program) 2023/03/04 22:41:18 fetching corpus: 46349, signal 853820/988819 (executing program) 2023/03/04 22:41:18 fetching corpus: 46399, signal 854073/988819 (executing program) 2023/03/04 22:41:19 fetching corpus: 46449, signal 854300/988819 (executing program) 2023/03/04 22:41:19 fetching corpus: 46499, signal 854531/988819 (executing program) 2023/03/04 22:41:19 fetching corpus: 46549, signal 854732/988819 (executing program) 2023/03/04 22:41:19 fetching corpus: 46599, signal 855300/988819 (executing program) 2023/03/04 22:41:20 fetching corpus: 46649, signal 855472/988819 (executing program) 2023/03/04 22:41:20 fetching corpus: 46699, signal 855717/988819 (executing program) 2023/03/04 22:41:20 fetching corpus: 46749, signal 855910/988819 (executing program) 2023/03/04 22:41:20 fetching corpus: 46799, signal 856105/988819 (executing program) 2023/03/04 22:41:21 fetching corpus: 46849, signal 856317/988819 (executing program) 2023/03/04 22:41:21 fetching corpus: 46899, signal 856504/988819 (executing program) 2023/03/04 22:41:21 fetching corpus: 46949, signal 856890/988819 (executing program) 2023/03/04 22:41:21 fetching corpus: 46999, signal 857132/988819 (executing program) 2023/03/04 22:41:22 fetching corpus: 47049, signal 857349/988821 (executing program) 2023/03/04 22:41:22 fetching corpus: 47099, signal 857553/988821 (executing program) 2023/03/04 22:41:22 fetching corpus: 47149, signal 857785/988821 (executing program) 2023/03/04 22:41:22 fetching corpus: 47199, signal 858054/988821 (executing program) 2023/03/04 22:41:22 fetching corpus: 47249, signal 858535/988821 (executing program) 2023/03/04 22:41:23 fetching corpus: 47299, signal 858766/988821 (executing program) 2023/03/04 22:41:23 fetching corpus: 47349, signal 858957/988823 (executing program) 2023/03/04 22:41:23 fetching corpus: 47399, signal 859088/988823 (executing program) 2023/03/04 22:41:23 fetching corpus: 47449, signal 859350/988826 (executing program) 2023/03/04 22:41:24 fetching corpus: 47499, signal 859577/988826 (executing program) 2023/03/04 22:41:24 fetching corpus: 47549, signal 859875/988826 (executing program) 2023/03/04 22:41:24 fetching corpus: 47599, signal 860167/988826 (executing program) 2023/03/04 22:41:24 fetching corpus: 47649, signal 860414/988827 (executing program) 2023/03/04 22:41:24 fetching corpus: 47699, signal 860590/988827 (executing program) 2023/03/04 22:41:25 fetching corpus: 47749, signal 860863/988827 (executing program) 2023/03/04 22:41:25 fetching corpus: 47799, signal 861012/988830 (executing program) 2023/03/04 22:41:25 fetching corpus: 47849, signal 861168/988830 (executing program) 2023/03/04 22:41:25 fetching corpus: 47899, signal 861318/988830 (executing program) 2023/03/04 22:41:26 fetching corpus: 47949, signal 861688/988831 (executing program) 2023/03/04 22:41:26 fetching corpus: 47999, signal 861917/988831 (executing program) 2023/03/04 22:41:26 fetching corpus: 48049, signal 862082/988831 (executing program) 2023/03/04 22:41:26 fetching corpus: 48099, signal 862291/988833 (executing program) 2023/03/04 22:41:26 fetching corpus: 48149, signal 862489/988847 (executing program) 2023/03/04 22:41:27 fetching corpus: 48199, signal 862666/988847 (executing program) 2023/03/04 22:41:27 fetching corpus: 48249, signal 862888/988847 (executing program) 2023/03/04 22:41:27 fetching corpus: 48299, signal 863102/988847 (executing program) 2023/03/04 22:41:27 fetching corpus: 48349, signal 863326/988847 (executing program) 2023/03/04 22:41:27 fetching corpus: 48399, signal 863468/988847 (executing program) 2023/03/04 22:41:27 fetching corpus: 48449, signal 863638/988848 (executing program) 2023/03/04 22:41:27 fetching corpus: 48499, signal 863826/988848 (executing program) 2023/03/04 22:41:28 fetching corpus: 48549, signal 863939/988848 (executing program) 2023/03/04 22:41:28 fetching corpus: 48599, signal 864137/988848 (executing program) 2023/03/04 22:41:28 fetching corpus: 48649, signal 864274/988848 (executing program) 2023/03/04 22:41:28 fetching corpus: 48699, signal 864623/988848 (executing program) 2023/03/04 22:41:28 fetching corpus: 48749, signal 864836/988848 (executing program) 2023/03/04 22:41:29 fetching corpus: 48799, signal 865310/988848 (executing program) 2023/03/04 22:41:29 fetching corpus: 48849, signal 865547/988848 (executing program) 2023/03/04 22:41:29 fetching corpus: 48899, signal 865782/988848 (executing program) 2023/03/04 22:41:29 fetching corpus: 48949, signal 866019/988848 (executing program) 2023/03/04 22:41:29 fetching corpus: 48999, signal 866213/988848 (executing program) 2023/03/04 22:41:29 fetching corpus: 49049, signal 866398/988848 (executing program) 2023/03/04 22:41:29 fetching corpus: 49099, signal 866640/988848 (executing program) 2023/03/04 22:41:29 fetching corpus: 49149, signal 866839/988854 (executing program) 2023/03/04 22:41:30 fetching corpus: 49199, signal 867056/988856 (executing program) 2023/03/04 22:41:30 fetching corpus: 49249, signal 867268/988856 (executing program) 2023/03/04 22:41:30 fetching corpus: 49299, signal 867442/988856 (executing program) 2023/03/04 22:41:30 fetching corpus: 49349, signal 867653/988856 (executing program) 2023/03/04 22:41:30 fetching corpus: 49399, signal 867856/988856 (executing program) 2023/03/04 22:41:31 fetching corpus: 49449, signal 868096/988856 (executing program) 2023/03/04 22:41:31 fetching corpus: 49499, signal 868232/988856 (executing program) 2023/03/04 22:41:31 fetching corpus: 49549, signal 868407/988856 (executing program) 2023/03/04 22:41:31 fetching corpus: 49599, signal 868523/988856 (executing program) 2023/03/04 22:41:31 fetching corpus: 49649, signal 868832/988856 (executing program) 2023/03/04 22:41:31 fetching corpus: 49699, signal 869024/988871 (executing program) 2023/03/04 22:41:31 fetching corpus: 49749, signal 869317/988871 (executing program) 2023/03/04 22:41:31 fetching corpus: 49799, signal 869504/988871 (executing program) 2023/03/04 22:41:32 fetching corpus: 49849, signal 869699/988871 (executing program) 2023/03/04 22:41:32 fetching corpus: 49899, signal 869877/988871 (executing program) 2023/03/04 22:41:32 fetching corpus: 49949, signal 870065/988871 (executing program) 2023/03/04 22:41:32 fetching corpus: 49999, signal 870175/988871 (executing program) 2023/03/04 22:41:32 fetching corpus: 50049, signal 870349/988871 (executing program) 2023/03/04 22:41:33 fetching corpus: 50099, signal 870610/988871 (executing program) 2023/03/04 22:41:33 fetching corpus: 50149, signal 870852/988872 (executing program) 2023/03/04 22:41:33 fetching corpus: 50199, signal 871154/988872 (executing program) 2023/03/04 22:41:33 fetching corpus: 50249, signal 871312/988873 (executing program) 2023/03/04 22:41:33 fetching corpus: 50299, signal 871459/988873 (executing program) 2023/03/04 22:41:33 fetching corpus: 50349, signal 871705/988873 (executing program) 2023/03/04 22:41:33 fetching corpus: 50399, signal 871937/988873 (executing program) 2023/03/04 22:41:33 fetching corpus: 50449, signal 872183/988873 (executing program) 2023/03/04 22:41:34 fetching corpus: 50499, signal 872459/988873 (executing program) 2023/03/04 22:41:34 fetching corpus: 50549, signal 872600/988873 (executing program) 2023/03/04 22:41:34 fetching corpus: 50599, signal 872856/988873 (executing program) 2023/03/04 22:41:34 fetching corpus: 50649, signal 873075/988873 (executing program) 2023/03/04 22:41:34 fetching corpus: 50699, signal 873318/988873 (executing program) 2023/03/04 22:41:34 fetching corpus: 50749, signal 873478/988873 (executing program) 2023/03/04 22:41:34 fetching corpus: 50799, signal 873681/988873 (executing program) 2023/03/04 22:41:35 fetching corpus: 50849, signal 874030/988873 (executing program) 2023/03/04 22:41:35 fetching corpus: 50899, signal 874336/988873 (executing program) 2023/03/04 22:41:35 fetching corpus: 50949, signal 874639/988873 (executing program) 2023/03/04 22:41:35 fetching corpus: 50999, signal 874872/988873 (executing program) 2023/03/04 22:41:35 fetching corpus: 51049, signal 875062/988873 (executing program) 2023/03/04 22:41:35 fetching corpus: 51099, signal 875198/988873 (executing program) 2023/03/04 22:41:36 fetching corpus: 51149, signal 875358/988882 (executing program) 2023/03/04 22:41:36 fetching corpus: 51199, signal 875499/988882 (executing program) 2023/03/04 22:41:36 fetching corpus: 51249, signal 875718/988882 (executing program) 2023/03/04 22:41:36 fetching corpus: 51299, signal 875971/988882 (executing program) 2023/03/04 22:41:36 fetching corpus: 51349, signal 876862/988882 (executing program) 2023/03/04 22:41:36 fetching corpus: 51399, signal 877031/988882 (executing program) 2023/03/04 22:41:36 fetching corpus: 51449, signal 877218/988882 (executing program) 2023/03/04 22:41:37 fetching corpus: 51499, signal 877425/988882 (executing program) 2023/03/04 22:41:37 fetching corpus: 51549, signal 877669/988882 (executing program) 2023/03/04 22:41:37 fetching corpus: 51599, signal 878439/988882 (executing program) 2023/03/04 22:41:37 fetching corpus: 51649, signal 879032/988882 (executing program) 2023/03/04 22:41:37 fetching corpus: 51699, signal 879269/988882 (executing program) 2023/03/04 22:41:37 fetching corpus: 51749, signal 879454/988882 (executing program) 2023/03/04 22:41:38 fetching corpus: 51799, signal 879622/988882 (executing program) 2023/03/04 22:41:38 fetching corpus: 51849, signal 879828/988882 (executing program) 2023/03/04 22:41:38 fetching corpus: 51899, signal 879994/988885 (executing program) 2023/03/04 22:41:38 fetching corpus: 51949, signal 880190/988885 (executing program) 2023/03/04 22:41:38 fetching corpus: 51999, signal 880388/988885 (executing program) 2023/03/04 22:41:38 fetching corpus: 52049, signal 880574/988885 (executing program) 2023/03/04 22:41:39 fetching corpus: 52099, signal 880822/988886 (executing program) 2023/03/04 22:41:39 fetching corpus: 52149, signal 881060/988886 (executing program) 2023/03/04 22:41:39 fetching corpus: 52199, signal 881283/988886 (executing program) 2023/03/04 22:41:39 fetching corpus: 52249, signal 881419/988886 (executing program) 2023/03/04 22:41:39 fetching corpus: 52299, signal 881619/988886 (executing program) 2023/03/04 22:41:40 fetching corpus: 52349, signal 881800/988887 (executing program) 2023/03/04 22:41:40 fetching corpus: 52399, signal 882002/988887 (executing program) 2023/03/04 22:41:40 fetching corpus: 52449, signal 882197/988887 (executing program) 2023/03/04 22:41:40 fetching corpus: 52499, signal 882356/988887 (executing program) 2023/03/04 22:41:40 fetching corpus: 52549, signal 882586/988887 (executing program) 2023/03/04 22:41:40 fetching corpus: 52599, signal 882796/988887 (executing program) 2023/03/04 22:41:41 fetching corpus: 52649, signal 883075/988887 (executing program) 2023/03/04 22:41:41 fetching corpus: 52699, signal 883308/988887 (executing program) 2023/03/04 22:41:41 fetching corpus: 52749, signal 883500/988887 (executing program) 2023/03/04 22:41:41 fetching corpus: 52799, signal 883700/988887 (executing program) 2023/03/04 22:41:41 fetching corpus: 52849, signal 883915/988887 (executing program) 2023/03/04 22:41:41 fetching corpus: 52899, signal 884080/988887 (executing program) 2023/03/04 22:41:41 fetching corpus: 52949, signal 884264/988887 (executing program) 2023/03/04 22:41:41 fetching corpus: 52999, signal 884453/988887 (executing program) 2023/03/04 22:41:42 fetching corpus: 53049, signal 884638/988887 (executing program) 2023/03/04 22:41:42 fetching corpus: 53099, signal 884869/988887 (executing program) 2023/03/04 22:41:42 fetching corpus: 53149, signal 885053/988887 (executing program) 2023/03/04 22:41:42 fetching corpus: 53199, signal 885212/988887 (executing program) 2023/03/04 22:41:42 fetching corpus: 53249, signal 885356/988887 (executing program) 2023/03/04 22:41:42 fetching corpus: 53299, signal 885496/988887 (executing program) 2023/03/04 22:41:43 fetching corpus: 53349, signal 885699/988887 (executing program) 2023/03/04 22:41:43 fetching corpus: 53399, signal 885840/988888 (executing program) 2023/03/04 22:41:43 fetching corpus: 53449, signal 886077/988888 (executing program) 2023/03/04 22:41:43 fetching corpus: 53499, signal 886356/988888 (executing program) 2023/03/04 22:41:43 fetching corpus: 53549, signal 886520/988889 (executing program) 2023/03/04 22:41:43 fetching corpus: 53599, signal 886713/988898 (executing program) 2023/03/04 22:41:43 fetching corpus: 53649, signal 886897/988898 (executing program) 2023/03/04 22:41:44 fetching corpus: 53699, signal 887088/988898 (executing program) 2023/03/04 22:41:44 fetching corpus: 53749, signal 887322/988898 (executing program) 2023/03/04 22:41:44 fetching corpus: 53799, signal 887505/988898 (executing program) 2023/03/04 22:41:44 fetching corpus: 53849, signal 887778/988898 (executing program) 2023/03/04 22:41:44 fetching corpus: 53899, signal 888022/988898 (executing program) 2023/03/04 22:41:44 fetching corpus: 53949, signal 888187/988898 (executing program) 2023/03/04 22:41:45 fetching corpus: 53999, signal 888353/988898 (executing program) 2023/03/04 22:41:45 fetching corpus: 54049, signal 888603/988898 (executing program) 2023/03/04 22:41:45 fetching corpus: 54099, signal 888723/988898 (executing program) 2023/03/04 22:41:46 fetching corpus: 54149, signal 888958/988898 (executing program) 2023/03/04 22:41:46 fetching corpus: 54199, signal 889097/988898 (executing program) 2023/03/04 22:41:46 fetching corpus: 54249, signal 889254/988898 (executing program) 2023/03/04 22:41:46 fetching corpus: 54299, signal 889427/988898 (executing program) 2023/03/04 22:41:46 fetching corpus: 54349, signal 889549/988899 (executing program) 2023/03/04 22:41:46 fetching corpus: 54399, signal 889766/988899 (executing program) 2023/03/04 22:41:46 fetching corpus: 54449, signal 890087/988899 (executing program) 2023/03/04 22:41:47 fetching corpus: 54499, signal 890253/988901 (executing program) 2023/03/04 22:41:47 fetching corpus: 54549, signal 890471/988901 (executing program) 2023/03/04 22:41:47 fetching corpus: 54599, signal 890592/988901 (executing program) 2023/03/04 22:41:47 fetching corpus: 54649, signal 890765/988901 (executing program) 2023/03/04 22:41:47 fetching corpus: 54699, signal 890967/988901 (executing program) 2023/03/04 22:41:47 fetching corpus: 54749, signal 891101/988901 (executing program) 2023/03/04 22:41:48 fetching corpus: 54799, signal 891291/988901 (executing program) 2023/03/04 22:41:48 fetching corpus: 54849, signal 891466/988901 (executing program) 2023/03/04 22:41:48 fetching corpus: 54899, signal 891601/988901 (executing program) 2023/03/04 22:41:48 fetching corpus: 54949, signal 891764/988901 (executing program) 2023/03/04 22:41:48 fetching corpus: 54999, signal 891951/988901 (executing program) 2023/03/04 22:41:48 fetching corpus: 55049, signal 892156/988901 (executing program) 2023/03/04 22:41:48 fetching corpus: 55099, signal 892631/988901 (executing program) 2023/03/04 22:41:49 fetching corpus: 55149, signal 892783/988901 (executing program) 2023/03/04 22:41:49 fetching corpus: 55199, signal 892994/988901 (executing program) 2023/03/04 22:41:49 fetching corpus: 55249, signal 893162/988901 (executing program) 2023/03/04 22:41:49 fetching corpus: 55299, signal 893427/988901 (executing program) 2023/03/04 22:41:49 fetching corpus: 55349, signal 893708/988901 (executing program) 2023/03/04 22:41:49 fetching corpus: 55399, signal 893864/988901 (executing program) 2023/03/04 22:41:49 fetching corpus: 55449, signal 894022/988901 (executing program) 2023/03/04 22:41:49 fetching corpus: 55499, signal 894299/988901 (executing program) 2023/03/04 22:41:50 fetching corpus: 55549, signal 894519/988901 (executing program) 2023/03/04 22:41:50 fetching corpus: 55599, signal 894727/988901 (executing program) 2023/03/04 22:41:50 fetching corpus: 55649, signal 894897/988901 (executing program) 2023/03/04 22:41:50 fetching corpus: 55699, signal 895252/988901 (executing program) 2023/03/04 22:41:50 fetching corpus: 55749, signal 895432/988901 (executing program) 2023/03/04 22:41:51 fetching corpus: 55799, signal 895582/988903 (executing program) 2023/03/04 22:41:51 fetching corpus: 55849, signal 895704/988903 (executing program) 2023/03/04 22:41:51 fetching corpus: 55899, signal 895949/988903 (executing program) 2023/03/04 22:41:51 fetching corpus: 55949, signal 896087/988903 (executing program) 2023/03/04 22:41:51 fetching corpus: 55999, signal 896314/988903 (executing program) 2023/03/04 22:41:51 fetching corpus: 56049, signal 896498/988903 (executing program) 2023/03/04 22:41:51 fetching corpus: 56099, signal 896733/988903 (executing program) 2023/03/04 22:41:51 fetching corpus: 56149, signal 896879/988903 (executing program) 2023/03/04 22:41:52 fetching corpus: 56199, signal 897022/988903 (executing program) 2023/03/04 22:41:52 fetching corpus: 56249, signal 897149/988903 (executing program) 2023/03/04 22:41:52 fetching corpus: 56299, signal 897347/988903 (executing program) 2023/03/04 22:41:52 fetching corpus: 56349, signal 897575/988903 (executing program) 2023/03/04 22:41:52 fetching corpus: 56399, signal 897833/988903 (executing program) 2023/03/04 22:41:52 fetching corpus: 56449, signal 898104/988903 (executing program) 2023/03/04 22:41:53 fetching corpus: 56499, signal 898255/988903 (executing program) 2023/03/04 22:41:53 fetching corpus: 56549, signal 898449/988903 (executing program) 2023/03/04 22:41:53 fetching corpus: 56599, signal 898624/988905 (executing program) 2023/03/04 22:41:53 fetching corpus: 56649, signal 898774/988906 (executing program) 2023/03/04 22:41:53 fetching corpus: 56699, signal 898972/988910 (executing program) 2023/03/04 22:41:53 fetching corpus: 56749, signal 899136/988910 (executing program) 2023/03/04 22:41:54 fetching corpus: 56799, signal 899255/988910 (executing program) 2023/03/04 22:41:54 fetching corpus: 56849, signal 899472/988910 (executing program) 2023/03/04 22:41:54 fetching corpus: 56899, signal 899690/988910 (executing program) 2023/03/04 22:41:54 fetching corpus: 56949, signal 899890/988910 (executing program) 2023/03/04 22:41:54 fetching corpus: 56999, signal 900012/988910 (executing program) 2023/03/04 22:41:54 fetching corpus: 57049, signal 900367/988910 (executing program) 2023/03/04 22:41:54 fetching corpus: 57099, signal 900527/988910 (executing program) 2023/03/04 22:41:55 fetching corpus: 57149, signal 900677/988910 (executing program) 2023/03/04 22:41:55 fetching corpus: 57199, signal 900893/988910 (executing program) 2023/03/04 22:41:55 fetching corpus: 57249, signal 901073/988910 (executing program) 2023/03/04 22:41:55 fetching corpus: 57299, signal 901258/988910 (executing program) 2023/03/04 22:41:55 fetching corpus: 57349, signal 901506/988910 (executing program) 2023/03/04 22:41:55 fetching corpus: 57399, signal 901698/988910 (executing program) 2023/03/04 22:41:56 fetching corpus: 57449, signal 901889/988910 (executing program) 2023/03/04 22:41:56 fetching corpus: 57499, signal 902066/988910 (executing program) 2023/03/04 22:41:56 fetching corpus: 57549, signal 902205/988910 (executing program) 2023/03/04 22:41:56 fetching corpus: 57599, signal 902379/988910 (executing program) 2023/03/04 22:41:56 fetching corpus: 57649, signal 902538/988910 (executing program) 2023/03/04 22:41:56 fetching corpus: 57699, signal 902737/988910 (executing program) 2023/03/04 22:41:57 fetching corpus: 57749, signal 902894/988910 (executing program) 2023/03/04 22:41:57 fetching corpus: 57799, signal 903078/988911 (executing program) 2023/03/04 22:41:57 fetching corpus: 57849, signal 903241/988911 (executing program) 2023/03/04 22:41:57 fetching corpus: 57899, signal 903421/988911 (executing program) 2023/03/04 22:41:57 fetching corpus: 57949, signal 903586/988911 (executing program) 2023/03/04 22:41:57 fetching corpus: 57999, signal 903721/988911 (executing program) 2023/03/04 22:41:57 fetching corpus: 58049, signal 903842/988911 (executing program) 2023/03/04 22:41:58 fetching corpus: 58099, signal 904051/988912 (executing program) 2023/03/04 22:41:58 fetching corpus: 58149, signal 904247/988912 (executing program) 2023/03/04 22:41:58 fetching corpus: 58199, signal 904459/988912 (executing program) 2023/03/04 22:41:58 fetching corpus: 58249, signal 904684/988912 (executing program) 2023/03/04 22:41:58 fetching corpus: 58299, signal 904839/988913 (executing program) 2023/03/04 22:41:58 fetching corpus: 58349, signal 905115/988913 (executing program) 2023/03/04 22:41:59 fetching corpus: 58399, signal 905259/988915 (executing program) 2023/03/04 22:41:59 fetching corpus: 58449, signal 905451/988915 (executing program) 2023/03/04 22:41:59 fetching corpus: 58499, signal 905568/988915 (executing program) 2023/03/04 22:41:59 fetching corpus: 58549, signal 905745/988915 (executing program) 2023/03/04 22:41:59 fetching corpus: 58599, signal 906056/988915 (executing program) 2023/03/04 22:41:59 fetching corpus: 58649, signal 906227/988920 (executing program) 2023/03/04 22:42:00 fetching corpus: 58699, signal 906451/988920 (executing program) 2023/03/04 22:42:00 fetching corpus: 58749, signal 906587/988920 (executing program) 2023/03/04 22:42:00 fetching corpus: 58799, signal 906809/988930 (executing program) 2023/03/04 22:42:00 fetching corpus: 58849, signal 907078/988930 (executing program) 2023/03/04 22:42:00 fetching corpus: 58899, signal 907265/988930 (executing program) 2023/03/04 22:42:00 fetching corpus: 58949, signal 907490/988930 (executing program) 2023/03/04 22:42:01 fetching corpus: 58999, signal 907620/988930 (executing program) 2023/03/04 22:42:01 fetching corpus: 59049, signal 907860/988933 (executing program) 2023/03/04 22:42:01 fetching corpus: 59099, signal 908043/988933 (executing program) 2023/03/04 22:42:01 fetching corpus: 59149, signal 908221/988933 (executing program) 2023/03/04 22:42:01 fetching corpus: 59199, signal 908465/988933 (executing program) 2023/03/04 22:42:01 fetching corpus: 59249, signal 908627/988933 (executing program) 2023/03/04 22:42:02 fetching corpus: 59299, signal 908853/988933 (executing program) 2023/03/04 22:42:02 fetching corpus: 59349, signal 909000/988933 (executing program) 2023/03/04 22:42:02 fetching corpus: 59399, signal 909162/988933 (executing program) 2023/03/04 22:42:02 fetching corpus: 59449, signal 909308/988933 (executing program) 2023/03/04 22:42:02 fetching corpus: 59499, signal 909485/988933 (executing program) 2023/03/04 22:42:02 fetching corpus: 59549, signal 909640/988933 (executing program) 2023/03/04 22:42:02 fetching corpus: 59599, signal 909809/988934 (executing program) 2023/03/04 22:42:03 fetching corpus: 59649, signal 909984/988934 (executing program) 2023/03/04 22:42:03 fetching corpus: 59699, signal 910179/988934 (executing program) 2023/03/04 22:42:03 fetching corpus: 59749, signal 910404/988934 (executing program) 2023/03/04 22:42:03 fetching corpus: 59799, signal 910540/988934 (executing program) 2023/03/04 22:42:03 fetching corpus: 59849, signal 910801/988935 (executing program) 2023/03/04 22:42:04 fetching corpus: 59899, signal 911005/988935 (executing program) 2023/03/04 22:42:04 fetching corpus: 59949, signal 911154/988935 (executing program) 2023/03/04 22:42:04 fetching corpus: 59999, signal 913227/988935 (executing program) 2023/03/04 22:42:04 fetching corpus: 60049, signal 913458/988935 (executing program) 2023/03/04 22:42:04 fetching corpus: 60099, signal 913691/988935 (executing program) 2023/03/04 22:42:04 fetching corpus: 60149, signal 913951/988935 (executing program) 2023/03/04 22:42:05 fetching corpus: 60199, signal 914107/988935 (executing program) 2023/03/04 22:42:05 fetching corpus: 60249, signal 914286/988938 (executing program) 2023/03/04 22:42:05 fetching corpus: 60299, signal 914443/988938 (executing program) 2023/03/04 22:42:05 fetching corpus: 60349, signal 914697/988938 (executing program) 2023/03/04 22:42:05 fetching corpus: 60399, signal 914855/988938 (executing program) 2023/03/04 22:42:06 fetching corpus: 60449, signal 915046/988938 (executing program) 2023/03/04 22:42:06 fetching corpus: 60499, signal 915232/988938 (executing program) 2023/03/04 22:42:06 fetching corpus: 60549, signal 915393/988938 (executing program) 2023/03/04 22:42:06 fetching corpus: 60599, signal 915646/988938 (executing program) 2023/03/04 22:42:06 fetching corpus: 60649, signal 915772/988938 (executing program) 2023/03/04 22:42:07 fetching corpus: 60699, signal 915964/988938 (executing program) 2023/03/04 22:42:07 fetching corpus: 60749, signal 916141/988938 (executing program) 2023/03/04 22:42:07 fetching corpus: 60799, signal 916317/988938 (executing program) 2023/03/04 22:42:07 fetching corpus: 60849, signal 916448/988938 (executing program) 2023/03/04 22:42:07 fetching corpus: 60899, signal 916681/988943 (executing program) 2023/03/04 22:42:07 fetching corpus: 60949, signal 916853/988943 (executing program) 2023/03/04 22:42:08 fetching corpus: 60999, signal 917045/988943 (executing program) 2023/03/04 22:42:08 fetching corpus: 61049, signal 917244/988946 (executing program) 2023/03/04 22:42:08 fetching corpus: 61099, signal 917436/988946 (executing program) 2023/03/04 22:42:08 fetching corpus: 61149, signal 917622/988946 (executing program) 2023/03/04 22:42:08 fetching corpus: 61199, signal 917888/988946 (executing program) 2023/03/04 22:42:08 fetching corpus: 61249, signal 918073/988946 (executing program) 2023/03/04 22:42:08 fetching corpus: 61299, signal 918324/988946 (executing program) 2023/03/04 22:42:09 fetching corpus: 61349, signal 918499/988946 (executing program) 2023/03/04 22:42:09 fetching corpus: 61399, signal 918629/988946 (executing program) 2023/03/04 22:42:09 fetching corpus: 61449, signal 918736/988946 (executing program) 2023/03/04 22:42:09 fetching corpus: 61499, signal 918983/988946 (executing program) 2023/03/04 22:42:09 fetching corpus: 61549, signal 919123/988947 (executing program) 2023/03/04 22:42:10 fetching corpus: 61599, signal 919268/988947 (executing program) 2023/03/04 22:42:10 fetching corpus: 61649, signal 919433/988947 (executing program) 2023/03/04 22:42:10 fetching corpus: 61699, signal 919576/988947 (executing program) 2023/03/04 22:42:10 fetching corpus: 61749, signal 919762/988947 (executing program) 2023/03/04 22:42:10 fetching corpus: 61799, signal 919970/988947 (executing program) 2023/03/04 22:42:10 fetching corpus: 61849, signal 920118/988947 (executing program) 2023/03/04 22:42:11 fetching corpus: 61899, signal 920314/988947 (executing program) 2023/03/04 22:42:11 fetching corpus: 61949, signal 920465/988947 (executing program) 2023/03/04 22:42:11 fetching corpus: 61988, signal 920574/988947 (executing program) 2023/03/04 22:42:11 fetching corpus: 61988, signal 920574/988947 (executing program) 2023/03/04 22:42:12 starting 6 fuzzer processes 22:42:12 executing program 0: msgget(0x2, 0x281) 22:42:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, 0x0) 22:42:12 executing program 1: socketpair(0x2, 0x3, 0x81, 0x0) 22:42:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), 0xb) 22:42:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x24}}, 0x0) 22:42:12 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='environ\x00') syzkaller login: [ 332.608438] IPVS: ftp: loaded support on port[0] = 21 [ 332.769016] IPVS: ftp: loaded support on port[0] = 21 [ 332.876116] IPVS: ftp: loaded support on port[0] = 21 [ 332.882463] chnl_net:caif_netlink_parms(): no params data found [ 332.985149] chnl_net:caif_netlink_parms(): no params data found [ 333.013436] IPVS: ftp: loaded support on port[0] = 21 [ 333.077710] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.084510] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.091393] device bridge_slave_0 entered promiscuous mode [ 333.099469] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.105955] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.113495] device bridge_slave_1 entered promiscuous mode [ 333.167061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.179482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.190045] chnl_net:caif_netlink_parms(): no params data found [ 333.242350] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.249562] team0: Port device team_slave_0 added [ 333.261146] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.265022] IPVS: ftp: loaded support on port[0] = 21 [ 333.271943] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.280043] device bridge_slave_0 entered promiscuous mode [ 333.286816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.294755] team0: Port device team_slave_1 added [ 333.324770] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.331176] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.338804] device bridge_slave_1 entered promiscuous mode [ 333.372098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.378346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.404011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.419202] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.426122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.451447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.471999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.492531] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.498918] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.506335] device bridge_slave_0 entered promiscuous mode [ 333.531530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.539472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.553442] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.559841] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.567718] device bridge_slave_1 entered promiscuous mode [ 333.598891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.636892] device hsr_slave_0 entered promiscuous mode [ 333.642591] device hsr_slave_1 entered promiscuous mode [ 333.650928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.658775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.662405] IPVS: ftp: loaded support on port[0] = 21 [ 333.681073] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.688917] team0: Port device team_slave_0 added [ 333.697162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.704607] team0: Port device team_slave_1 added [ 333.717426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.728396] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.764805] chnl_net:caif_netlink_parms(): no params data found [ 333.805020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.811279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.837015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.852634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.858868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.884135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.906297] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.913755] team0: Port device team_slave_0 added [ 333.976528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.986475] team0: Port device team_slave_1 added [ 334.006827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.016951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.079500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.085802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.112706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.128789] chnl_net:caif_netlink_parms(): no params data found [ 334.145173] device hsr_slave_0 entered promiscuous mode [ 334.150797] device hsr_slave_1 entered promiscuous mode [ 334.157264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.165051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.171286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.196761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.217933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.254910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.275788] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.282552] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.289415] device bridge_slave_0 entered promiscuous mode [ 334.296831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.326357] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.333039] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.339931] device bridge_slave_1 entered promiscuous mode [ 334.357507] device hsr_slave_0 entered promiscuous mode [ 334.363161] device hsr_slave_1 entered promiscuous mode [ 334.369228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.396141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.404298] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.446018] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.494348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.555717] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.562812] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.569644] device bridge_slave_0 entered promiscuous mode [ 334.577359] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.584389] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.591199] device bridge_slave_1 entered promiscuous mode [ 334.598389] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.606107] team0: Port device team_slave_0 added [ 334.614127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.621153] team0: Port device team_slave_1 added [ 334.641461] chnl_net:caif_netlink_parms(): no params data found [ 334.662131] Bluetooth: hci2 command 0x0409 tx timeout [ 334.667678] Bluetooth: hci0 command 0x0409 tx timeout [ 334.689976] Bluetooth: hci1 command 0x0409 tx timeout [ 334.702740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.708980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.734201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.741825] Bluetooth: hci5 command 0x0409 tx timeout [ 334.753795] Bluetooth: hci4 command 0x0409 tx timeout [ 334.754686] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.759283] Bluetooth: hci3 command 0x0409 tx timeout [ 334.768740] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.796789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.803096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.828396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.862157] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.869278] team0: Port device team_slave_0 added [ 334.874906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.890931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.898622] team0: Port device team_slave_1 added [ 334.911324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.922771] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.957026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.970985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.978621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.004725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.024463] device hsr_slave_0 entered promiscuous mode [ 335.030031] device hsr_slave_1 entered promiscuous mode [ 335.037838] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.058717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.065019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.090979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.102411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.109557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.127153] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.148460] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 335.154991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.162661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.170006] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.177135] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.184520] device bridge_slave_0 entered promiscuous mode [ 335.192646] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.198707] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.206087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.213978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.234434] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.240771] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.249072] device bridge_slave_1 entered promiscuous mode [ 335.271156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.283853] device hsr_slave_0 entered promiscuous mode [ 335.289443] device hsr_slave_1 entered promiscuous mode [ 335.296952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.316435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.324375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.332629] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.339064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.346244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.357506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.365274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.393155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.410540] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.436480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.444899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.453319] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.459645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.469124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.491978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.529261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.539276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.553945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.560993] team0: Port device team_slave_0 added [ 335.570260] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.577805] team0: Port device team_slave_1 added [ 335.586605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.595584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.605070] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.632946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.640628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.648877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.658520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.678496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.685005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.711055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.722330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.728570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.753880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.764135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.772747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.781833] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.791370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.797585] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.804558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 335.823626] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 335.829943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.837136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.844208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.851713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.865516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.873789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.882594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.890273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.898832] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.905229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.912795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.922195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.930766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.941355] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.948402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.956963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.965112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.992791] device hsr_slave_0 entered promiscuous mode [ 335.998374] device hsr_slave_1 entered promiscuous mode [ 336.005321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.013005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.020301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.028113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.035996] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.042382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.053465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.066671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 336.074363] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.082734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.102571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.117210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.126690] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.141726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.149305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.202398] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 336.208627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.215835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.231252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.239546] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 336.247478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.270676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.278578] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.286766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.294571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.302595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.310970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.317518] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.334201] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.342555] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.349594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.359154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.367716] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 336.377319] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 336.384782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.391602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.398447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.406917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.414706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.422519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.430024] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.436400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.443617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.450397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.457727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.464814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.471902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.481062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.490969] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.497295] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.505979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.514170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.520906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.528710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.536658] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.543050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.549844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.557770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.565491] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.571868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.578643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.586398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.600405] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 336.607996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.616308] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.622777] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.632013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.639017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.646168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.653966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.661754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.669256] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.675622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.687214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.694904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.703387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.712445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.723095] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.729086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.738995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.746410] Bluetooth: hci1 command 0x041b tx timeout [ 336.747802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.751792] Bluetooth: hci0 command 0x041b tx timeout [ 336.760232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.763852] Bluetooth: hci2 command 0x041b tx timeout [ 336.775317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.784092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.791379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.799143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.806822] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.813187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.821160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.828350] Bluetooth: hci3 command 0x041b tx timeout [ 336.834830] Bluetooth: hci4 command 0x041b tx timeout [ 336.840155] Bluetooth: hci5 command 0x041b tx timeout [ 336.842034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.858511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.867551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.875341] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.881740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.888688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.897648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.913037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.922398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.931347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.940343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.949164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.957834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.965866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.973951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.981904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.989497] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.997436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.007074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 337.018401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.027220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 337.036922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.049845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.058311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.066889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.074956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.085848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 337.095920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.109772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.119515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 337.127628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.136114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.144234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.152162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.159576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.167855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.176057] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 337.185481] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.191917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.200586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.209603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.223092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 337.230484] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.240601] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.247700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.255478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.263177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.270688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.278466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.285410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.292157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.298922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.305880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.315242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 337.326907] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.333573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.343555] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.349628] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.357128] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 337.364335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.374302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.384165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 337.392056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.399482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.414019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.425035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 337.434886] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 337.449382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.458461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.467361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.475915] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.482335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.489490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.497441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.505244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.512938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.522697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 337.531239] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.538746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.550559] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 337.561698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.568747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.578151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.586202] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.592592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.602497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 337.612993] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 337.620834] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.628264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.640373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.647755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.656698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.665674] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 337.674775] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 337.681203] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 337.695346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.702214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.712708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 337.724156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 337.732115] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.740117] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 337.747756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.764971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.772875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.780372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.789343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.796894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.803683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.810985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.820807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 337.834323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.843897] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 337.853393] device veth0_vlan entered promiscuous mode [ 337.867644] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 337.875641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.885917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.892962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.899705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.907639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.917192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.927956] device veth1_vlan entered promiscuous mode [ 337.934284] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 337.948842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.949204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.967390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.975587] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.983641] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.989631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.998962] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 338.007651] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.018817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.030320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.037883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.044950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.053499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.065857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.079697] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.100704] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 338.118246] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 338.137818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.146002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.156887] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 338.167592] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 338.176785] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 338.183705] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 338.193788] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 338.201087] device veth0_macvtap entered promiscuous mode [ 338.207391] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 338.216071] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.226534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.235232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.252515] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.260051] device veth1_macvtap entered promiscuous mode [ 338.268861] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 338.283898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.290597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.298658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.306273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.314745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.322306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.330567] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 338.342831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 338.350179] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 338.356958] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 338.366557] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 338.376768] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 338.391923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 338.398950] device veth0_vlan entered promiscuous mode [ 338.407898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.416392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.445739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.454211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.462529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.469477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.479028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.486334] device veth0_vlan entered promiscuous mode [ 338.498350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 338.513250] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 338.523091] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 338.530272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.541613] device veth1_vlan entered promiscuous mode [ 338.547346] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.557265] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 338.565158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.581076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.589722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.597566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.605447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.615394] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 338.623550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.635199] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.644713] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 338.657886] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 338.664821] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 338.671286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.681095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.689143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.697533] device veth1_vlan entered promiscuous mode [ 338.704339] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.717504] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 338.731032] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.748312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.758371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.765732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.773228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.781254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.788704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.798530] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 338.806856] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 338.813872] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 338.821518] Bluetooth: hci2 command 0x040f tx timeout [ 338.826807] Bluetooth: hci0 command 0x040f tx timeout [ 338.828303] device veth0_vlan entered promiscuous mode [ 338.832605] Bluetooth: hci1 command 0x040f tx timeout [ 338.843608] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.855034] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 338.865643] device veth1_vlan entered promiscuous mode [ 338.872624] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.881191] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.888118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.896491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.901969] Bluetooth: hci5 command 0x040f tx timeout [ 338.905915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.909177] Bluetooth: hci4 command 0x040f tx timeout [ 338.918747] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 338.926809] Bluetooth: hci3 command 0x040f tx timeout [ 338.934992] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 338.944157] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.951248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.958843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.965783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.972729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.980194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.988521] device veth0_vlan entered promiscuous mode [ 339.002556] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 339.009828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.017496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.027507] device veth0_macvtap entered promiscuous mode [ 339.034180] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 339.044155] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 339.051599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.058810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.068541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.078852] device veth0_macvtap entered promiscuous mode [ 339.085514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 339.096316] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 339.105696] device veth1_macvtap entered promiscuous mode [ 339.116954] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 339.125947] device veth1_vlan entered promiscuous mode [ 339.132893] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 339.141183] device veth1_macvtap entered promiscuous mode [ 339.148389] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 339.163760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 339.172237] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 339.181133] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 339.188855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.197329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.204547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.213701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.220749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.229017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.236850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.246704] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 339.254183] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 339.260631] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 339.269852] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 339.285524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 339.293444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 339.301205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.310459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.318334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.325528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.336890] device veth0_vlan entered promiscuous mode [ 339.345690] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 339.355004] device veth0_macvtap entered promiscuous mode [ 339.360987] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 339.369370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.379600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.390578] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 339.398216] batman_adv: batadv0: Interface activated: batadv_slave_0 22:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0xd3b}, 0x300}, 0x0) [ 339.410443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 339.418500] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 339.427107] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.435098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.443351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:42:19 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffc47, 0x0, 0x0) 22:42:19 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003640), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x3ff}) [ 339.471965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.492147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.503901] device veth1_vlan entered promiscuous mode [ 339.509859] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 22:42:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x40a, 0x0) [ 339.519468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.533173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.543356] audit: type=1800 audit(1677969740.030:2): pid=9357 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13877 res=0 [ 339.563043] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 22:42:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x40086602, 0x0) [ 339.569918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.582833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.594537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.606168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 22:42:20 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="f1aa06e68ae339f508e4f04e7152ce749420133b19e5e56b5c7e8581837c8af6a8e0708a65ef492d5168ae87dbb215acbb92ecf51dd14bd1ad043ab43d4f807fedd1f7b4cf6170d2da0e9aa9df46a2b5615ecd183b70988d2b20795614953e2235504b154213854281ba36c65361c5075b3f2b33ac9f0b7f39155b2c58c348192decd147e7e11ab605bb30ffc1268adc689ea0e74bf034c24fbe0b872d318b257070c85a5d177692fddedb4afd3275904fb62f"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) [ 339.616359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.627146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 339.636904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.644776] audit: type=1800 audit(1677969740.130:3): pid=9366 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13877 res=0 [ 339.645356] UBIFS error (pid: 9366): cannot open "ñªæŠã9õäðNqRÎt” ;ååk\~…ƒ|Šö¨àpŠeïI-Qh®‡Û²¬»’ìõÑKÑ­:´=O€íÑ÷´ÏapÒÚš©ßF¢µa^Í;p˜+ yV•>"5PKB…Bº6ÆSaÅ[?+3¬Ÿ 9[,XÃH-ìÑGçᶻ0ÿÁ&ŠÜhž çKð4ÂO¾ ‡-1‹%ppÈZ]v’ýÞÛJý2uO¶/", error -22 [ 339.665497] device veth0_macvtap entered promiscuous mode [ 339.694197] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 339.704164] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 339.710676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.718527] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.725800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.733053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.740602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.748425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.756172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.770079] device veth1_macvtap entered promiscuous mode [ 339.783215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 339.794456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 339.803368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.814133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.823702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.833951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.844666] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 339.852579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.860575] device veth1_macvtap entered promiscuous mode [ 339.867477] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 339.878810] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 339.886728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.896884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.906448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.916406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.925560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.935352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.945855] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 339.953083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.959878] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.967737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.976102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.985193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.993097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.015056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 340.025540] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 340.035063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.045420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.054888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.065006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.074163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.083941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.094214] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 340.101096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.118504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.126619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.135654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.144731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.155383] device veth0_macvtap entered promiscuous mode [ 340.162207] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 340.170430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 340.188462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.198500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.208844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.219445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.228640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.238434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.247628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.257423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.268596] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 340.275780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.284146] device veth1_macvtap entered promiscuous mode [ 340.290158] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 340.297553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.305677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.313159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.320746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.331106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.343114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.352506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.362380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.371540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.381231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.390373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.400459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.410572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 340.417782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.427901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.436109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.447548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 340.457706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 340.479245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.489361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.504999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.514765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.524449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.534584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.543752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.553495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.562647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.572393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.583645] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 340.590566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.599753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.614214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.623910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.633657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.642794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.652857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.662449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.672234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.681567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.691306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.701211] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 340.708508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.715260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.723414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.731110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.738884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:42:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0xb, 0x0) 22:42:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x401c5820, 0x0) [ 340.877908] audit: type=1800 audit(1677969741.360:4): pid=9445 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13887 res=0 [ 340.902477] Bluetooth: hci1 command 0x0419 tx timeout [ 340.924163] Bluetooth: hci0 command 0x0419 tx timeout [ 340.947233] Bluetooth: hci2 command 0x0419 tx timeout 22:42:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) pwritev2(r0, &(0x7f0000001380)=[{&(0x7f0000000040)='\"', 0x1}], 0x1, 0x0, 0x0, 0x8) creat(&(0x7f0000011600)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) [ 340.982420] Bluetooth: hci3 command 0x0419 tx timeout [ 340.987711] Bluetooth: hci4 command 0x0419 tx timeout [ 341.001699] Bluetooth: hci5 command 0x0419 tx timeout [ 341.028731] audit: type=1800 audit(1677969741.510:5): pid=9474 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13884 res=0 22:42:21 executing program 2: creat(&(0x7f0000003780)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='efs\x00', 0x0, 0x0) 22:42:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, 0x0) 22:42:21 executing program 5: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60}, 0x60) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)='0', 0x1}], 0x1, 0x0, 0x0, 0x16) 22:42:21 executing program 0: creat(&(0x7f0000003780)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='efs\x00', 0x0, 0x0) 22:42:21 executing program 1: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)="30fb60f722f872ca05c80000001aae480f7a176ec0f1f3e891ca64db42e91b2e43fd097f009a6ecb780092d8de4df1fcfa034e12a166ce4c00"/72, 0x48}, {&(0x7f0000000040)="76176b000f497556a0b05671a27aea996a210bc7e5766b5af295ef889a5cb0a409389394526f4596bb288c01ae3cc5af32a9098da500ea9785dc46534d67f1c3876f2fa9772f6377f2dfb3b73cd577ce9917c771d434ae78c66ecbc13363db08bb12e2f56387721bd430d30ba001275c5427e4e4ba", 0x75}, {&(0x7f0000000140)="4ba47fd4cb05172597981cdffbd33373d8667a56b35388f73ab634b1bcd0f792f4bf19ece8185370c6e49ac4455d4d58b80d749abc6c42e86934dcf48282956ead9fa4b40b11859128f9c06615cda2b25b8a396ad43c5bd9fe5467c15acb7d739ef81358ebf0a5c0669958b3cc57eca771fa02925882e8ca3a45fba5572f7a2a18b69bf99b141c1d7a8d61c84946aaf008c9bab95da213b7e94e0e4b5702bad02f88f55cc89654a9417f10c16a005619e5693e5f497c420deb0525ff4f5f9eeb0d3bbb77baf217622f141de14464a8", 0xcf}, {&(0x7f0000000240)='\x00'/14, 0xe}, {&(0x7f0000001500)="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", 0x1f7}, {&(0x7f0000000380)="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", 0xc70}], 0x6, 0x0, 0x0, 0x16) creat(&(0x7f0000000000)='./file1\x00', 0x0) 22:42:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x408, 0x0) 22:42:21 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000008340)={0x0, 0x0, 0x0, 0x4}) 22:42:21 executing program 5: symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xee00, 0x0) 22:42:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) r1 = creat(&(0x7f0000011600)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60}, 0x60) write$FUSE_DIRENT(r0, 0x0, 0xd8) creat(&(0x7f0000011600)='./file0\x00', 0x0) 22:42:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) [ 341.249188] audit: type=1800 audit(1677969741.730:6): pid=9520 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13909 res=0 22:42:21 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:42:21 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000022c0), 0xca80, 0x0) 22:42:21 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200a493, 0x0) 22:42:21 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x541b, 0x0) 22:42:21 executing program 5: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 22:42:21 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x9964af335016136, 0x0, 0x0, 0x0) [ 341.327041] audit: type=1800 audit(1677969741.810:7): pid=9530 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13884 res=0 22:42:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x2}) 22:42:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x10, &(0x7f0000000140)) 22:42:21 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002280)='./file0\x00') 22:42:21 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount$nfs4(&(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x15800, 0x0) 22:42:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) r1 = creat(&(0x7f0000011600)='./file0\x00', 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60}, 0x60) write$FUSE_DIRENT(r0, 0x0, 0xd8) pwritev2(r0, &(0x7f0000001380)=[{&(0x7f0000000040)='\"', 0x1}], 0x1, 0x0, 0x0, 0x0) 22:42:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000140)) 22:42:21 executing program 0: r0 = creat(&(0x7f0000011600)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 22:42:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x2, 0x0) 22:42:21 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000040)=""/163, 0xa3}], 0x1, 0x0, 0x0) 22:42:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 22:42:21 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x149881, 0x0) 22:42:21 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x410202, 0x0) [ 341.455802] audit: type=1800 audit(1677969741.820:8): pid=9536 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13891 res=0 22:42:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mknodat$loop(r0, &(0x7f0000000200)='./bus\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) linkat(r0, &(0x7f0000000280)='./bus\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') lchown(&(0x7f0000000400)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/4096, 0x1000) 22:42:22 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002280)='./file0\x00') 22:42:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) pwritev2(r0, &(0x7f0000001380)=[{&(0x7f0000000040)='\"', 0x1}], 0x300, 0x0, 0x0, 0x8) 22:42:22 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) chdir(&(0x7f0000000440)='./bus\x00') r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 22:42:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) pwritev2(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)="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", 0xffa}], 0x1, 0x7, 0x0, 0x4) 22:42:22 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pwritev2(r0, &(0x7f0000001380)=[{&(0x7f0000000040)='\"', 0x1}], 0x1, 0x0, 0x0, 0x0) 22:42:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time_for_children\x00') fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x5b6}) 22:42:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) 22:42:22 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) 22:42:22 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2242, 0x0) write$rfkill(r0, &(0x7f00000001c0)={0x0, 0x0, 0x2}, 0x8) 22:42:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc2240, 0x0) fcntl$lock(r0, 0x2, 0x0) [ 341.577566] audit: type=1800 audit(1677969741.860:9): pid=9545 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13907 res=0 22:42:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xee00, 0x0) 22:42:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x409, 0x0) [ 341.636571] audit: type=1800 audit(1677969741.920:10): pid=9555 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13901 res=0 22:42:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000011600)='./file0\x00', 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60}, 0x60) write$FUSE_DIRENT(r0, 0x0, 0xd8) creat(&(0x7f0000011600)='./file0\x00', 0x0) 22:42:22 executing program 0: creat(&(0x7f0000011600)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x2001488, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x200000, 0x0) 22:42:22 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount$nfs4(&(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x6840, 0x0) 22:42:22 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc40, 0x0) read$ptp(r0, &(0x7f0000000080)=""/246, 0xf6) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) 22:42:22 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r0, 0xffffffffffffffff, 0x0) 22:42:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0xc020660b, 0x0) 22:42:22 executing program 1: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)='0', 0x1}], 0x1, 0x0, 0x0, 0x16) creat(&(0x7f0000000000)='./file1\x00', 0x9) [ 341.687741] UBIFS error (pid: 9602): cannot open ".", error -22 [ 341.737986] ====================================================== [ 341.737986] WARNING: the mand mount option is being deprecated and [ 341.737986] will be removed in v5.15! [ 341.737986] ====================================================== [ 341.739862] audit: type=1800 audit(1677969741.920:11): pid=9557 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13904 res=0 22:42:22 executing program 4: creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x16) 22:42:22 executing program 3: r0 = creat(&(0x7f0000011600)='./file0\x00', 0x0) syz_mount_image$fuse(&(0x7f0000001500), &(0x7f0000001600)='./file1\x00', 0x0, &(0x7f0000001640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 22:42:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x402, &(0x7f0000000140)) 22:42:22 executing program 2: creat(&(0x7f0000011600)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, 0xee00, 0x0) creat(&(0x7f0000011600)='./file0\x00', 0x0) 22:42:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) creat(&(0x7f0000011600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 22:42:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x406, 0x0) 22:42:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) r1 = creat(&(0x7f0000011600)='./file0\x00', 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60}, 0x60) write$FUSE_DIRENT(r0, 0x0, 0xd8) creat(&(0x7f0000011600)='./file0\x00', 0x0) 22:42:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1}) 22:42:22 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) 22:42:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffffc}) 22:42:22 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$ptp(r0, &(0x7f0000000200)=""/137, 0x89) 22:42:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0xf, &(0x7f0000000140)={0x0, 0x1}) 22:42:22 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 22:42:22 executing program 3: creat(&(0x7f0000011600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x8000, 0x0) 22:42:22 executing program 1: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)='0', 0x1}], 0xd, 0x0, 0x0, 0x16) 22:42:22 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x8) 22:42:22 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/241, 0x8b) 22:42:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x402, 0x0) 22:42:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x21) 22:42:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) 22:42:22 executing program 3: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)='0', 0xfdef}], 0x1, 0x0, 0x0, 0x16) 22:42:22 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 22:42:22 executing program 2: r0 = creat(&(0x7f0000011600)='./file0\x00', 0x0) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18}, 0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, 0xee00, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x40080, 0x0) 22:42:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5421, 0x0) 22:42:22 executing program 1: creat(&(0x7f0000003780)='./file1\x00', 0x0) mount(&(0x7f00000000c0)=@sg0, &(0x7f0000000100)='./file1\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) 22:42:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="746573745f64756d6d795f656e6372797074696f6e2c7374726970653d3078303030303030303030303030303030352c6d696e5f62617463685f74696d653d3078303030303030303030303030303030352c67727071756f74612c6572726f72733d636f6e74696e75652c6e6f6d6263616368652c00f6ff22a74ecff2addae333c7427f52217389e706820b8278e07dfe6048346bac5bced72808a9e92559e5f78de32f51ae7e932166a7d3b29a8e09142c5dae6fa758c0dcb50244ecaa88937ad6562785b3764468d14d45b78ea6ce85fe40f9f86e5829d6455e85cbdb3f09847802e3e949db9cc924d9c768cdcd941b5c1bdb936570d8c1beb3410da12a8f0ed93d914a937f2bf93393d372b72445716acf8bc9568e05788b399cd1d45fcb38778a730d06b53b100000000000000000dd3df26489b5bfe347ad073d1a8efc7f32c01babafea2680fe806525895e1c9a25fce1c30000dbbb7e522bd396b416e36dfbb0"], 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = open(&(0x7f0000000140)='./bus\x00', 0x1eb142, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f00000002c0)) 22:42:22 executing program 0: r0 = creat(&(0x7f0000011600)='./file0\x00', 0xd2ea9f5a3d96777) write$snapshot(r0, &(0x7f00000000c0)="96", 0x1) 22:42:22 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 22:42:22 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) 22:42:22 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) 22:42:22 executing program 1: r0 = epoll_create(0x9) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:42:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x8004e500, 0x0) 22:42:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) 22:42:22 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x576401, 0x0) 22:42:22 executing program 0: creat(&(0x7f0000011600)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, 0xee00, 0x0) 22:42:22 executing program 1: creat(&(0x7f0000003780)='./file1\x00', 0x0) mount$nfs4(&(0x7f0000000000)='@\a\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x2040, 0x0) [ 342.053481] UBIFS error (pid: 9679): cannot open "", error -22 [ 342.116407] EXT4-fs (loop3): Test dummy encryption mount option ignored [ 342.154890] EXT4-fs (loop3): Unsupported blocksize for fs encryption 22:42:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5450, 0x0) 22:42:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="170100000000000000001200000006"], 0x1c}}, 0x0) 22:42:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x75) 22:42:22 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) 22:42:22 executing program 2: mount$9p_unix(0x0, &(0x7f0000006380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 22:42:22 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)="30fb60f722f872ca05c80000001aae48", 0x10}], 0x1, 0x0, 0x0, 0x0) 22:42:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5460, 0x0) 22:42:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x0, 0xb93}) 22:42:22 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000002c0), 0x107081, 0x0) 22:42:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x40c, 0x0) 22:42:22 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2e116d"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) 22:42:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 22:42:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x55d082, 0x0) 22:42:22 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002200)='ns/ipc\x00') 22:42:22 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 22:42:22 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x6000, 0x0) 22:42:22 executing program 2: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)='0', 0x1}], 0x1, 0x0, 0x0, 0x12) 22:42:22 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$userns(r1, 0x0) 22:42:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x801c581f, 0x0) 22:42:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000022c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}, {@blksize}]}}, 0x0, 0x0, 0x0) 22:42:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f00000000c0)=@sg0, &(0x7f0000000300)='./file0\x00', 0x0, 0x119042, 0x0) 22:42:22 executing program 4: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)='0', 0x1}], 0x3f00, 0x0, 0x0, 0x16) 22:42:22 executing program 2: creat(&(0x7f0000011600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x11880, 0x0) 22:42:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xa80}) 22:42:22 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x103842, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002080)={0x10}, 0x10) 22:42:22 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') 22:42:22 executing program 0: mount$nfs(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 22:42:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) pwritev2(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)="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", 0xffa}], 0x1, 0x7, 0x0, 0x4) 22:42:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0/file0\x00') 22:42:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000000040)='v', 0x1}], 0x1, 0x0, 0x0, 0x0) 22:42:23 executing program 5: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)='0', 0x1}], 0x1, 0x0, 0x0, 0x16) creat(&(0x7f0000000000)='./file1\x00', 0x0) 22:42:23 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000008340)={0x2}) 22:42:23 executing program 1: r0 = creat(&(0x7f0000011600)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000100)={@id={0x2, 0x0, @a}}) 22:42:23 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x541b, 0x0) 22:42:23 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 22:42:23 executing program 4: creat(&(0x7f0000003780)='./file1\x00', 0x0) mount$9p_unix(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x203000, 0x0) 22:42:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x9, 0x0) 22:42:23 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x149881, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f0000000040)=@md0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) 22:42:23 executing program 1: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4000, &(0x7f0000000000)=ANY=[], 0x2, 0x262, &(0x7f0000000640)="$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") open(&(0x7f0000000140)='./bus\x00', 0x1eb142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x141842, 0x0) write(r0, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925e9e6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0xffe00) 22:42:23 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) write$fb(r0, &(0x7f0000000080)='\a', 0x1) 22:42:23 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, '}{D,.\xa4@'}}, 0x30) 22:42:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f00000000c0)=@md0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) 22:42:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) read$snapshot(r0, &(0x7f0000000080)=""/48, 0x30) 22:42:23 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc40, 0x0) read$ptp(r0, 0x0, 0x0) 22:42:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tracefs\x00', 0x0, 0x0) [ 342.332071] UBIFS error (pid: 9737): cannot open ".m", error -22 [ 342.636566] new mount options do not match the existing superblock, will be ignored 22:42:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x40c, &(0x7f0000000140)) 22:42:23 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 22:42:23 executing program 0: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000001380)='0', 0x1}, {&(0x7f0000000240)="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"}], 0x1d, 0x0, 0x0, 0x16) 22:42:23 executing program 2: creat(&(0x7f0000011600)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, 0xee00, 0x0) open(&(0x7f0000002380)='./file0\x00', 0x0, 0x0) [ 342.662990] UBIFS error (pid: 9806): cannot open "/dev/md0", error -22 [ 342.679334] attempt to access beyond end of device 22:42:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) pwritev2(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)='9', 0x1}], 0x1, 0x0, 0x0, 0x0) 22:42:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 22:42:23 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000118c0)={{0x1, 0x1, 0x2b}, './file1\x00'}) 22:42:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) r1 = creat(&(0x7f0000011600)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000004180)={0x18}, 0x18) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 22:42:23 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:42:23 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) [ 342.734892] loop1: rw=2049, want=73, limit=64 22:42:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) 22:42:23 executing program 4: mount$fuseblk(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 22:42:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) r1 = creat(&(0x7f0000011600)='./file0\x00', 0x0) write$sysctl(r1, &(0x7f0000002480)='6\x00', 0x2) creat(&(0x7f0000011600)='./file0\x00', 0x0) 22:42:23 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:42:23 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:42:23 executing program 2: creat(&(0x7f0000011600)='./file0\x00', 0x0) r0 = creat(&(0x7f0000011600)='./file0\x00', 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000006, 0x10, r0, 0x0) 22:42:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0xf, &(0x7f0000000140)) 22:42:23 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000001700)='./file0\x00', 0xffffffffffffffff, &(0x7f0000002700)='./file2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 22:42:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x409, &(0x7f0000000140)) 22:42:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x40b, &(0x7f0000000140)) 22:42:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2e11"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) 22:42:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x10, 0x0) 22:42:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 22:42:23 executing program 1: creat(&(0x7f0000011600)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xee00, 0x0) 22:42:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1}) 22:42:23 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0xc0045878, 0x0) 22:42:23 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x26800, 0x0) 22:42:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 22:42:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x4, 0x0) 22:42:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x3, 0x0) 22:42:23 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time_for_children\x00') fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x5b6}) 22:42:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x3f}) 22:42:23 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0xfffffffffffffffc}, './file0\x00'}) [ 342.816060] UBIFS error (pid: 9837): cannot open "(null)", error -22 22:42:23 executing program 5: mkdir(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 22:42:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000001380)="30fb60f722f872ca05c80000001aae", 0xf}, {&(0x7f0000000040)='v', 0x1}], 0x2, 0x0, 0x0, 0x0) 22:42:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) flock(r0, 0x8) 22:42:23 executing program 4: creat(&(0x7f0000011600)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x2001488, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:42:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}}) 22:42:23 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x2, 0x0) 22:42:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) r1 = creat(&(0x7f0000011600)='./file0\x00', 0x0) write$FUSE_INIT(r1, &(0x7f00000020c0)={0x50}, 0x50) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 22:42:23 executing program 2: stat(&(0x7f0000000340)='.\x00', &(0x7f0000000380)) 22:42:23 executing program 1: creat(&(0x7f0000003780)='./file1\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x0, &(0x7f0000001000)) 22:42:23 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 22:42:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, 0xee00, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xee00, 0x0) 22:42:23 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 22:42:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1020, 0x0) 22:42:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070100000000000000000c"], 0x40}}, 0x0) 22:42:23 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f0000002b00)='./file0\x00', 0x0) 22:42:23 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="e80b0a917ef721d3", 0x8, 0x5, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 22:42:23 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0x40186f40, 0x20000502) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x4, 0x0, 0x4d, 0x9, 0x0, 0x0, 0x8317, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0x1030, 0x2, 0x0, 0x5, 0x99, 0x2, 0xdcf, 0x0, 0x80000001, 0x0, 0x8000000000000001}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r5, 0x0) sendmsg$inet(r5, &(0x7f0000000640)={&(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4b0c55f0acbbe142de180bff24a36448559a9366f169b05063030f8b56797006d89f8399847b88b8b793b8bd5a03e5364b4df1217e56dd01ef8061c77d20723191489c9de77feada0b837f723b7fee7396b59272f24ed0b7452dfdc9d9c2db90ceb9a0363efac346efffe45190b2c7bacda5a4272fbb45c3d9a425e9f788aeab5e91a1adb3b7cbdf99e61b823eabe59997fba6ee789c55acbe19e406e097e05719afefe70a0176088806fe89cf45b3f6d9a2023628a170", 0xb7}, {&(0x7f0000000400)="d396ddc423f64dae3855f8cf70eedcf2411e29c777f13972d026b6648b82612f5278135bae7070bed60baa78a9ae9efbf3ffd265f4fdf29126425f19ecaf0798e8aa963fe0d52ccef80619408ba4f73d155148c071a7682971774ee0fb9bc0fe666773e3cde19cb50e82a4d559f4348b53be65b747e4f82b0e2259ce2e29691af5def52d88", 0x85}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x128}, 0x20040818) sendto$inet6(r3, &(0x7f0000000000)="ec78ca2f43b2ff8519dfe3a4089704ee07b5c235e49967aca0a5b9d1aa0828842e7b1d076182c457c503ccb66f6dd7f7c8a2c54dfcda2afca57d05ce", 0x3c, 0x4000000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0x40186f40, 0x20000502) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r6, 0x101, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$AUTOFS_IOC_READY(r6, 0x9360, 0x94f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0xffff], 0x1, 0x1000, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x1, 0x20, 0x2, 0x3, 0x0, 0x3, 0x288, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x8000, 0x2, 0x8001, 0x6, 0x6ada, 0x9, 0x376, 0x0, 0x7, 0x0, 0x9}, r7, 0x0, r8, 0x2) 22:42:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {0x20, 'bridge\x00'}, {0x20, '-\\}-/],'}, {0x20, 'bridge\x00'}, {0x20, 'bridge\x00'}, {0x20, '(\xf2['}], 0xa, "1c9b6c1ed93f40b9df1c6bcd6b6e9cff94a457b67425c7f9af8e68112278febd13dd135664744321c67694e2d198c609248022ee62bc6715dafc"}, 0x6a) r4 = dup(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000300)={{0x5, 0x4, 0x5, 0x7fff, '\x00', 0x10001}, 0x0, 0x10, 0x101, r5, 0x2, 0x8, 'syz0\x00', &(0x7f00000002c0)=['{)/\x00', '\x00'], 0x5}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003540)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0xba01}, 0x0) 22:42:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) dup(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7) 22:42:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) pwritev2(r0, &(0x7f0000001380)=[{&(0x7f0000000040)='\"', 0x1}], 0x1, 0x0, 0x0, 0x8) 22:42:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) dup(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) dup(r1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7) (async) [ 342.973171] UBIFS error (pid: 9866): cannot open ".", error -22 [ 343.218978] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:23 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x80086601, 0x0) 22:42:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) fcntl$lock(r0, 0x407, 0x0) 22:42:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@clone_children}, {@noprefix}, {@release_agent={'release_agent', 0x3d, './file1'}}, {}, {@none}], [{@dont_hash}]}) 22:42:23 executing program 3: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x80000001) [ 343.303102] ubi0: attaching mtd0 [ 343.562046] hrtimer: interrupt took 24658 ns [ 343.600951] ubi0: scanning is finished 22:42:24 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x4d, 0x0) 22:42:24 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180)=ANY=[], 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000200)={0x18}, 0x18) 22:42:24 executing program 2: r0 = creat(&(0x7f0000003780)='./file1\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{&(0x7f0000000000)="b0", 0x1}], 0x1, 0x0, 0x0, 0x16) write$FUSE_OPEN(r0, &(0x7f00000000c0)={0x20}, 0x20) [ 343.737660] ubi0: empty MTD device detected [ 343.865122] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 343.880489] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 343.890880] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 343.898339] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 343.905875] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 22:42:24 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180), 0x202, 0x0) [ 343.912354] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 343.919702] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 718095207 [ 343.929538] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 343.939222] ubi0: background thread "ubi_bgt0d" started, PID 9977 22:42:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async, rerun: 64) r3 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {0x20, 'bridge\x00'}, {0x20, '-\\}-/],'}, {0x20, 'bridge\x00'}, {0x20, 'bridge\x00'}, {0x20, '(\xf2['}], 0xa, "1c9b6c1ed93f40b9df1c6bcd6b6e9cff94a457b67425c7f9af8e68112278febd13dd135664744321c67694e2d198c609248022ee62bc6715dafc"}, 0x6a) (async) r4 = dup(r1) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000300)={{0x5, 0x4, 0x5, 0x7fff, '\x00', 0x10001}, 0x0, 0x10, 0x101, r5, 0x2, 0x8, 'syz0\x00', &(0x7f00000002c0)=['{)/\x00', '\x00'], 0x5}) (async) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003540)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0xba01}, 0x0) 22:42:24 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000011880), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x2c0002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 22:42:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) (rerun: 32) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) dup(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7) 22:42:24 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) creat(&(0x7f0000011600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 22:42:24 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) (async) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0x40186f40, 0x20000502) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) (async) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x4, 0x0, 0x4d, 0x9, 0x0, 0x0, 0x8317, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0x1030, 0x2, 0x0, 0x5, 0x99, 0x2, 0xdcf, 0x0, 0x80000001, 0x0, 0x8000000000000001}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r5, 0x0) sendmsg$inet(r5, &(0x7f0000000640)={&(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4b0c55f0acbbe142de180bff24a36448559a9366f169b05063030f8b56797006d89f8399847b88b8b793b8bd5a03e5364b4df1217e56dd01ef8061c77d20723191489c9de77feada0b837f723b7fee7396b59272f24ed0b7452dfdc9d9c2db90ceb9a0363efac346efffe45190b2c7bacda5a4272fbb45c3d9a425e9f788aeab5e91a1adb3b7cbdf99e61b823eabe59997fba6ee789c55acbe19e406e097e05719afefe70a0176088806fe89cf45b3f6d9a2023628a170", 0xb7}, {&(0x7f0000000400)="d396ddc423f64dae3855f8cf70eedcf2411e29c777f13972d026b6648b82612f5278135bae7070bed60baa78a9ae9efbf3ffd265f4fdf29126425f19ecaf0798e8aa963fe0d52ccef80619408ba4f73d155148c071a7682971774ee0fb9bc0fe666773e3cde19cb50e82a4d559f4348b53be65b747e4f82b0e2259ce2e29691af5def52d88", 0x85}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x128}, 0x20040818) (async) sendto$inet6(r3, &(0x7f0000000000)="ec78ca2f43b2ff8519dfe3a4089704ee07b5c235e49967aca0a5b9d1aa0828842e7b1d076182c457c503ccb66f6dd7f7c8a2c54dfcda2afca57d05ce", 0x3c, 0x4000000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c) (async) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0x40186f40, 0x20000502) socket$nl_route(0x10, 0x3, 0x0) (async) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r6, 0x101, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) ioctl$AUTOFS_IOC_READY(r6, 0x9360, 0x94f) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0xffff], 0x1, 0x1000, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x1, 0x20, 0x2, 0x3, 0x0, 0x3, 0x288, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x8000, 0x2, 0x8001, 0x6, 0x6ada, 0x9, 0x376, 0x0, 0x7, 0x0, 0x9}, r7, 0x0, r8, 0x2) 22:42:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 22:42:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:24 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='fusectl\x00', 0x0, 0x0) 22:42:24 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async, rerun: 64) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) (rerun: 64) close(r0) (async, rerun: 32) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async, rerun: 32) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0x40186f40, 0x20000502) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) r3 = socket$l2tp6(0xa, 0x2, 0x73) (async) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x4, 0x0, 0x4d, 0x9, 0x0, 0x0, 0x8317, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0x1030, 0x2, 0x0, 0x5, 0x99, 0x2, 0xdcf, 0x0, 0x80000001, 0x0, 0x8000000000000001}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r5, 0x0) sendmsg$inet(r5, &(0x7f0000000640)={&(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4b0c55f0acbbe142de180bff24a36448559a9366f169b05063030f8b56797006d89f8399847b88b8b793b8bd5a03e5364b4df1217e56dd01ef8061c77d20723191489c9de77feada0b837f723b7fee7396b59272f24ed0b7452dfdc9d9c2db90ceb9a0363efac346efffe45190b2c7bacda5a4272fbb45c3d9a425e9f788aeab5e91a1adb3b7cbdf99e61b823eabe59997fba6ee789c55acbe19e406e097e05719afefe70a0176088806fe89cf45b3f6d9a2023628a170", 0xb7}, {&(0x7f0000000400)="d396ddc423f64dae3855f8cf70eedcf2411e29c777f13972d026b6648b82612f5278135bae7070bed60baa78a9ae9efbf3ffd265f4fdf29126425f19ecaf0798e8aa963fe0d52ccef80619408ba4f73d155148c071a7682971774ee0fb9bc0fe666773e3cde19cb50e82a4d559f4348b53be65b747e4f82b0e2259ce2e29691af5def52d88", 0x85}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x128}, 0x20040818) (async) sendto$inet6(r3, &(0x7f0000000000)="ec78ca2f43b2ff8519dfe3a4089704ee07b5c235e49967aca0a5b9d1aa0828842e7b1d076182c457c503ccb66f6dd7f7c8a2c54dfcda2afca57d05ce", 0x3c, 0x4000000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c) (async) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0x40186f40, 0x20000502) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) (rerun: 32) getsockopt$ax25_int(r6, 0x101, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) ioctl$AUTOFS_IOC_READY(r6, 0x9360, 0x94f) (async) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0xffff], 0x1, 0x1000, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x1, 0x20, 0x2, 0x3, 0x0, 0x3, 0x288, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x8000, 0x2, 0x8001, 0x6, 0x6ada, 0x9, 0x376, 0x0, 0x7, 0x0, 0x9}, r7, 0x0, r8, 0x2) [ 344.124428] ubi: mtd0 is already attached to ubi0 22:42:24 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 22:42:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time_for_children\x00') fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) 22:42:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44042, 0x0) pwritev2(r0, &(0x7f0000001380)=[{&(0x7f0000000040)='\"', 0x1}], 0x1, 0x0, 0x0, 0x300) 22:42:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {0x20, 'bridge\x00'}, {0x20, '-\\}-/],'}, {0x20, 'bridge\x00'}, {0x20, 'bridge\x00'}, {0x20, '(\xf2['}], 0xa, "1c9b6c1ed93f40b9df1c6bcd6b6e9cff94a457b67425c7f9af8e68112278febd13dd135664744321c67694e2d198c609248022ee62bc6715dafc"}, 0x6a) dup(r1) (async) r4 = dup(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000300)={{0x5, 0x4, 0x5, 0x7fff, '\x00', 0x10001}, 0x0, 0x10, 0x101, r5, 0x2, 0x8, 'syz0\x00', &(0x7f00000002c0)=['{)/\x00', '\x00'], 0x5}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003540)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0xba01}, 0x0) 22:42:24 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000700)) 22:42:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 22:42:24 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003000)={@empty, @private0, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41800000}) 22:42:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 22:42:24 executing program 1: accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:42:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:42:24 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 22:42:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:42:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x8401) 22:42:25 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48814}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001000)={'syztnl2\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x0, 0x6, @local}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000004200)={&(0x7f0000003c00)={0xa, 0x0, 0x1, @private2, 0x8e}, 0x1c, &(0x7f0000004140)=[{&(0x7f0000003c40)="df", 0x1}, {&(0x7f0000003d40)="62f26ee7f00f60511319fefbd5cec5dfa094c941f5", 0x15}, {0x0}, {&(0x7f0000003e00)}, {0x0}, {0x0}, {0x0}, {&(0x7f00000040c0)}, {0x0}], 0x9}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000004240), 0xffffffffffffffff) 22:42:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 22:42:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r2}, 0x10) 22:42:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:42:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 22:42:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 22:42:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={0x0, &(0x7f0000000c00)=""/189, 0x0, 0xbd}, 0x20) 22:42:25 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001540)={0x21c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x38, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x95, 0x5, "ae593c7ea9ad00d019a37cce4d5e2f4104aa8aae1b196ea77ecae9ba8b4d3cdb8e40355f4ae346b77f9b2a4304268f3dad2cb7e4b458747d4dc23113a5e7f9baca7afbf1bae1a7011ed504f5b3e16d253c57cf2b6c5f7777cc72b56a4c8312faa75e697e8bd12730f624d450c43bd5f129fbff1d26496c68362369f7c701e8e32821baad52ad05779c0cd6d95a95fd1926"}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x65, 0x5, "ecfde753ddfa2ab336ef828a101c33229ecdbf71d86145fa8ca0a5a1f56520514b46b3a96e4080a8e00b178c8ebe303621ca5983ecca94d5803851dde8dcace302590ed1a5d7d66eef042e805a537a165778030fbb671711ac024eafab4836e940"}]}]}, 0x21c}}, 0x0) 22:42:25 executing program 2: r0 = socket(0x2, 0x6, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001540)={0x21c, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x38, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7ff}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x95, 0x5, "ae593c7ea9ad00d019a37cce4d5e2f4104aa8aae1b196ea77ecae9ba8b4d3cdb8e40355f4ae346b77f9b2a4304268f3dad2cb7e4b458747d4dc23113a5e7f9baca7afbf1bae1a7011ed504f5b3e16d253c57cf2b6c5f7777cc72b56a4c8312faa75e697e8bd12730f624d450c43bd5f129fbff1d26496c68362369f7c701e8e32821baad52ad05779c0cd6d95a95fd1926"}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x65, 0x5, "ecfde753ddfa2ab336ef828a101c33229ecdbf71d86145fa8ca0a5a1f56520514b46b3a96e4080a8e00b178c8ebe303621ca5983ecca94d5803851dde8dcace302590ed1a5d7d66eef042e805a537a165778030fbb671711ac024eafab4836e940"}]}]}, 0x21c}}, 0x0) 22:42:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x1}]}]}}, 0x0, 0x2e}, 0x20) 22:42:25 executing program 2: socketpair(0x1, 0x0, 0xff, &(0x7f0000004940)) 22:42:25 executing program 3: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000004200)={&(0x7f0000003c00)={0xa, 0x0, 0x1, @private2, 0x8e}, 0x1c, &(0x7f0000004140)=[{&(0x7f0000003c40)="df", 0x1}, {&(0x7f0000003d40)="62f26ee7", 0x4}, {&(0x7f0000003d80)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:42:26 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x0, 0x0, @local, 0x9b}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000004200)={&(0x7f0000003c00)={0xa, 0x0, 0x1, @private2}, 0x1c, &(0x7f0000004140)=[{&(0x7f0000003c40)="df", 0x1}, {&(0x7f0000003d40)='b', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000004240), 0xffffffffffffffff) 22:42:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x4e22, 0x0, @local, 0x9b}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@rthdrdstopts={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}], 0x30}}], 0x1, 0x0) 22:42:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:42:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@rthdrdstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 22:42:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 22:42:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) r2 = accept(0xffffffffffffffff, 0x0, 0x0) bind$alg(r2, 0x0, 0x0) 22:42:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000004200)={&(0x7f0000003c00)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000004140)=[{&(0x7f0000003d40)='b', 0x1}], 0x1}, 0x0) 22:42:26 executing program 2: socket(0x18, 0x0, 0x8696) 22:42:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000004200)={&(0x7f0000003c00)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000004140)=[{0x0}, {&(0x7f0000003d40)='b', 0x1}], 0x2}, 0x0) 22:42:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 22:42:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:42:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0, 0xdcf}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 22:42:27 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket(0x18, 0x3, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80c4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000004200)={&(0x7f0000003c00)={0xa, 0x0, 0x1, @private2}, 0x1c, &(0x7f0000004140)=[{&(0x7f0000003c40)="df3ca22db50aa4cf33244113ded8daea5ee0ec6c1ff799df", 0x18}, {&(0x7f0000003d40)='b', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000004240), 0xffffffffffffffff) 22:42:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 22:42:27 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f00000004c0)) 22:42:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:42:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x4e22, 0x0, @local, 0x9b}, 0x1c, 0x0}}], 0x1, 0x0) 22:42:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 22:42:27 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003000)={@empty, @private0, @loopback}) 22:42:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000001600)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 22:42:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$char_usb(r0, 0x0, 0x0) 22:42:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x2000000, 0x0, 0xcb) 22:42:27 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/system', 0x0, 0x0) write$char_usb(r0, 0x0, 0xffffffffffffffce) 22:42:27 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x0) 22:42:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xffffffffffffffc7) 22:42:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x54) 22:42:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:42:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 22:42:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/system', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) 22:42:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/class/net', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 22:42:28 executing program 2: pipe2(&(0x7f0000004540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 22:42:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xa041, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 22:42:28 executing program 3: r0 = epoll_create(0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:42:28 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000004940)) 22:42:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/fs/cgroup', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, 0x0, 0x0) 22:42:28 executing program 4: r0 = epoll_create(0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x40) 22:42:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$P9_RLERROR(r0, 0x0, 0xffffffffffffff57) 22:42:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_INTERRUPT(r2, 0x0, 0x0) 22:42:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_CREATE_OPEN(r2, 0x0, 0x0) 22:42:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000000), 0x0) 22:42:28 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000000)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 22:42:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/system', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r2, 0x0) getpeername$unix(r4, 0x0, &(0x7f0000000080)) 22:42:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000700)=ANY=[], 0x490) 22:42:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/system', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x0, 0x0, 0x0) [ 347.738140] Zero length message leads to an empty skb 22:42:28 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) 22:42:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000280)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 22:42:28 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_POLL(r0, 0xfffffffffffffffe, 0xfffffffffffffd4c) 22:42:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_IOCTL(r0, 0xfffffffffffffffe, 0xfffffffffffffeb3) 22:42:28 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$yama_ptrace_scope(r0, &(0x7f0000000080)='0\x00', 0x0) 22:42:28 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_POLL(r0, 0xfffffffffffffffe, 0x0) 22:42:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/system', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r2, 0x0) getpeername$unix(r4, 0x0, 0x0) 22:42:28 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/139, 0x1000000, 0x8b, 0x1}, 0x20) 22:42:28 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x88042, 0x0) 22:42:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@cb_func]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2}, 0x0) 22:42:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240), 0x8) 22:42:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf00) 22:42:28 executing program 1: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x109141, 0x0) 22:42:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 22:42:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x40000}, 0x0) 22:42:28 executing program 5: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 22:42:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/139, 0x1a, 0x8b, 0x1}, 0x20) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) close(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) 22:42:28 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:42:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x190) 22:42:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/139, 0x18, 0x8b, 0x1}, 0x20) 22:42:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@base={0x5, 0x0, 0x0, 0x0, 0x848}, 0x48) 22:42:29 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time\x00') 22:42:29 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000140)="d6", &(0x7f0000000240)="af"}, 0x48) 22:42:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000016c0)) 22:42:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:29 executing program 3: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:29 executing program 0: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000003f00), 0x14) 22:42:29 executing program 4: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x700) 22:42:29 executing program 5: bpf$BPF_PROG_ATTACH(0xc, 0x0, 0x0) 22:42:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000bc0)=""/173, 0x26, 0xad, 0x1}, 0x20) 22:42:29 executing program 3: bpf$BPF_PROG_ATTACH(0xf, &(0x7f0000003f00), 0x14) 22:42:29 executing program 2: socketpair(0x1, 0x0, 0x1f, &(0x7f0000000080)) 22:42:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x80402, 0x0) 22:42:29 executing program 5: socketpair(0x10, 0x0, 0xa, &(0x7f0000000000)) 22:42:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x1) 22:42:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:29 executing program 1: syz_clone(0x10200, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:29 executing program 0: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44958, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x249}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@l2={0x1f, 0x0, @none}, 0xa1, &(0x7f0000000300)=[{&(0x7f0000000440)=""/118, 0xffffffffffffff6f}, {&(0x7f00000002c0)=""/4, 0x12}], 0x2, &(0x7f0000000340)=""/54, 0x36}, 0x0) 22:42:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0xf}, 0x48) 22:42:29 executing program 3: bpf$BPF_PROG_ATTACH(0x21, &(0x7f0000003f00), 0x14) 22:42:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 22:42:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="8c", 0x1}], 0x1}, 0x8091) 22:42:29 executing program 0: socketpair(0x10, 0x3, 0x30000, &(0x7f0000000740)) 22:42:29 executing program 1: socketpair(0xa, 0x2, 0x4, &(0x7f0000000100)) 22:42:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42200d62f0a9337d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000002d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000002dc0)=""/168, 0x26, 0xa8, 0x1}, 0x20) 22:42:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:42:29 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xd99eaa01f81f7fe0}, 0x10) 22:42:29 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8a200, 0x0) 22:42:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f0000000280)=""/139, 0x36, 0x8b, 0x1}, 0x20) 22:42:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e40)={0x11, 0x1, &(0x7f0000001900)=@raw=[@alu], &(0x7f0000001940)='GPL\x00', 0xfffffffb, 0xdd, &(0x7f0000001980)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x0, 0x0, 0x0, 0x120}, 0x48) 22:42:29 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xd66}, 0x8) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x5, &(0x7f0000000680)=@framed={{}, [@cb_func]}, &(0x7f00000006c0)='GPL\x00', 0xff, 0x4f, &(0x7f0000000700)=""/79, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 22:42:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x6, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf00) 22:42:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x8a000000, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 22:42:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/139, 0x26, 0x8b, 0x1}, 0x20) 22:42:29 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="d6", &(0x7f0000000240)}, 0x48) 22:42:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000280)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 22:42:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200)={r0}, 0xc) 22:42:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f0000000280)=""/137, 0x2e, 0x89, 0x1}, 0x20) 22:42:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002000)="a287303bf4c7da6ce2ded1208b8b33005d030f53fd0c97622127d190c160ad165d102fc86727d28affd894fd875bd007fcc616866fd6c49e390c7a7db4d8034e77b3bcfc73cb0309c223ce5067201636ea", 0x51}, {&(0x7f0000002080)="4e7157d7a17f0d05c1c5ab43eb8a9ffca31b9fc8f408c6ccc7a4b9542818677ee0ebf59adb810d8fe7c4e8565989c1c32377dd41f0ae6eb453cfee0837973a5aa91ba29f34b35019d36da60a0cf5c1fd5830c1b61f62e3e5ddb474a3e4b3ce5531da3ab3ad52c0f09f02ac", 0x6b}, {&(0x7f0000002280)="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", 0xf45}], 0x3}, 0x0) 22:42:29 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d80)={@map, 0xffffffffffffffff, 0xb}, 0x10) 22:42:29 executing program 2: perf_event_open$cgroup(&(0x7f00000021c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:29 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={0x0, 0x0, 0x18}, 0x10) 22:42:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) 22:42:29 executing program 2: bpf$OBJ_PIN_MAP(0x2, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x40) 22:42:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@int={0x9}]}, {0x0, [0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000bc0)=""/233, 0x32, 0xe9, 0x1}, 0x20) 22:42:29 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000380)={0x80000000}, 0x8) 22:42:29 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 22:42:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:42:29 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001900)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000880)="ed", &(0x7f0000001880)='u'}, 0x48) 22:42:29 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x10}, 0x10) 22:42:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002000)="a287303bf4c7da6ce2ded1208b8b33005d030f53fd0c97622127d190c160ad165d102fc86727d28affd894fd875bd007fcc616866fd6c49e390c7a7db4d8034e77b3bcfc73cb0309c223ce5067201636ea", 0x51}, {&(0x7f0000002080)="4e7157d7a17f0d05c1c5ab43eb8a9ffca31b9fc8f408c6ccc7a4b9542818677ee0ebf59adb810d8fe7c4e8565989c1c32377dd41f0ae6eb453cfee0837973a5aa91ba29f34b35019d36da60a0cf5c1fd5830c1b61f62e3e5ddb474a3e4b3ce5531da3ab3ad52c0f09f02ac", 0x6b}, {&(0x7f0000002100)="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", 0xfe}, {&(0x7f0000002280)="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", 0xcc7}], 0x4}, 0x0) 22:42:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 22:42:29 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:29 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:42:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 22:42:29 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000022c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 22:42:29 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) 22:42:29 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001440)={@map}, 0x14) 22:42:29 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000014c0)) 22:42:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002800)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 22:42:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x64, 0x1}, 0x48) 22:42:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0), 0x8, 0x10, 0x0}, 0x80) 22:42:29 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:42:29 executing program 4: unlink(&(0x7f0000000200)='./file0\x00') 22:42:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 22:42:29 executing program 0: perf_event_open$cgroup(&(0x7f00000021c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002000)="a2", 0x1}], 0x1}, 0x48c4) 22:42:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000bc0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 22:42:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000014c0)) 22:42:29 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0}, 0x38) 22:42:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000100)='a', 0x1}, {0x0}], 0x3}, 0x0) 22:42:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x6}]}}, &(0x7f0000000bc0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 22:42:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000300)=@raw=[@map_fd], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002000)="a2", 0x1}, {&(0x7f0000002280)="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", 0x1000}], 0x2}, 0x48c4) 22:42:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 22:42:29 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300), 0x10) 22:42:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0x1]}, 0x80) 22:42:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)) 22:42:29 executing program 3: close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup.net/syz0\x00', 0x200002, 0x0) 22:42:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000bc0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 22:42:30 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x10, &(0x7f0000000ac0)=@framed={{}, [@map_idx_val, @initr0, @alu, @kfunc, @map_idx={0x18, 0x4}, @map_idx_val, @ldst, @initr0]}, &(0x7f0000000b40)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 22:42:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001180), 0x4b00, 0x0) 22:42:30 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0xf}, 0x10) 22:42:30 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={0x0, 0x0, 0x1c}, 0x10) 22:42:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x9}]}}, &(0x7f0000000bc0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 22:42:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00), 0x10}, 0x80) 22:42:30 executing program 5: perf_event_open$cgroup(&(0x7f00000021c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:30 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz1\x00', 0x1ff) 22:42:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000200), 0x6e, 0x0}, 0x0) 22:42:30 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:42:30 executing program 3: perf_event_open$cgroup(&(0x7f00000021c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001540)='W', 0x1}], 0x1}, 0x0) 22:42:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000bc0)=""/233, 0x1a, 0xe9, 0x1}, 0x20) 22:42:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 22:42:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)) 22:42:30 executing program 2: mkdir(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 22:42:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@int={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000bc0)=""/233, 0x32, 0xe9, 0x1}, 0x20) 22:42:30 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002340)={0x0}, 0x10) 22:42:30 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x20}, 0xc) 22:42:30 executing program 4: perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:30 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000cc0), 0xc) 22:42:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="ee", 0x1}, {0x0}, {0x0}], 0x3, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 22:42:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x15, &(0x7f0000000b80)=""/21, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 22:42:30 executing program 3: bpf$BPF_PROG_ATTACH(0xa, 0x0, 0x0) 22:42:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003280)=[{0x0}, {0x0}, {&(0x7f0000002280)="b0", 0x1}], 0x3}, 0x0) 22:42:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20400, 0x0) 22:42:30 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001180)={0xffffffffffffffff}, 0x4) 22:42:30 executing program 5: close(0xffffffffffffffff) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) openat$cgroup_devices(r0, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002280)='./cgroup/syz0\x00', 0x200002, 0x0) 22:42:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x40041) 22:42:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 22:42:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff}, {0x0}], 0x9}, 0x0) 22:42:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x12) 22:42:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffffffffffdef) 22:42:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="ea", 0x1}], 0x1}, 0x0) 22:42:31 executing program 0: socketpair(0x28, 0x0, 0x4, &(0x7f00000001c0)) 22:42:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 22:42:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x12) 22:42:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x48001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:42:31 executing program 1: syz_clone(0x7f000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:31 executing program 0: syz_clone(0x108000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={r0, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001700)=[{}], 0x8, 0x10, &(0x7f0000001740), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0xa, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xe70, 0x24, &(0x7f00000003c0)=""/36, 0x0, 0x4, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x0, 0x0, 0xe098, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r2, r2, r2, r2]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x6, 0x7, &(0x7f0000001880)=ANY=[@ANYBLOB="1800000005000000000000000000000018400000f9ffffff000000000000000018400000f9ffffff0000000000f5ffff9400000000000000"], &(0x7f00000018c0)='GPL\x00', 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001cc0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001d00)={0x0, 0x2, 0x0, 0x5}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff]}, 0x80) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 22:42:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x20000002e001922) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) 22:42:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b28, &(0x7f00000003c0)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x06\x00\xff\x10\x00\x00\x00\x01\x00,C\xfd\f\xe3\x8d\xe3\xdf\xf7\xberAy\xfan\n\x8c$\x9ep\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5Xf\xcb\xe8oOArYZ\xe1\x01\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\x06\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8c,\xac\xa9\xb4\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x00\x00\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\xc57\xf9\x18\xa3\x0fq\x99\xc24%1\b\x00\x00\x00\x00\x00\x00\x00\xe3\x04SYQ\xb7\b\xd4\xb1\xd3\xf6\xb5\xdc\x950\x98\xc5 \xa44\xd7\f\x98R\xe5\xc3\x90\xaej\xac\x03\x9c\xaa*6\x81K\xe4Xu\xebBR\x1a\xe2l8\xf77>\xcf\x17\xf6\xd26i\xd8\xe0\xce|\xdb\xcf\x02\x18\xa5\x11\x12\x940\xe7\"\xfa\x1e\x9e\x81\xe8\xbc\xab\xa0h\xcb\xd4:\x13%C+\x15\xaa\xaf\xc5\xdf#\xc0\x06\x01\xe8\xfba\x97\xa7M\x1bR\xcaM\xbb\x9b\'\x9b\xf8\xd9\xac\xfd\xe8\x9f\xb0\x00\xb2\x92y89\b693\xbd\x8b\"\xf8g\xc4U\xc3\x91\xa3\xfeO\'\xcb\xb9\xb4\xd5\x1f>\x18\x80\xab\f\x05\xe1\x1c\xd5Q\x1eg\x15\\rO0r\xe6\xb4++{\x17\xff\xcb\xec1\x00\xcd\x00\xf2\x10\xd7\xa5\xcci\xea\xfa\x84\xfdo\x1a\x8a\xa6-\x0e\x81\v\xdc\xe6%0L1\xd0\xa7\x9b\x00\x00\x1b\x98\xbc<\x99\t\r\x01\xa7\xea\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9+~\\\x0f\xe9\xb32\nn_\xf7\x10\xe1H\xe8)C\x9a\xdcN\xb4g\x8e\xd56\a\xa5{q\xd7\x1e\x1b\xc5\xc2\xe70\xedep\x05N\x98Q\xf2\xdb\xee6rV\x1eT\xdc\x93p\xce`\x81\xd8\xe3\x9f\x7f\v7`R\xc4\x1d\x10Xl\x86\n5\xf7L\xeb\xc9!y\xc6\xfe\xaeFa^9f\xe7~*\xd8\xf9\xe4\x02\xdd\xc5\xb6\xc2\x1b\x9d\x8c\xf1\xee)\a\f\x141\xda\xb3\xf5\xdb\xd7\x1f\xce\xb5\xf7\xf5\xbf\xc1\xf1\xccA$\xceK\xa4\x87\x0fg\xc7\x88\xf0ZW^\xb8\x15\xadn5\x1c\x1e\x1d\xaf=\xe7\x12\xa5\x96>\xffP\xa0V\x9b\xd6\xb4%\x84\v#\xaa\x1b\x16\xf8ht+\xc0\xdb\x90\xc3\x14\x18\xdc1p\x7fX\x96&\xc2\n8M)LH\x0fS\xaf\xa4|\xf0&\xc4\x9dr\x00y\xef<\xdc\x8b\xb5\x7f\n0\xbc\xb40U\xab\xb38\xf7G\xb4\x12\'\x88:\aX\xb6Q\x15\xdfU\x83\xc0_\x04\xfe<{RT\xd5\xa0\xab\xbe\x87Ua\xb4)') 22:42:31 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="13000000520091c5"], 0xfe33) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2}, 0x0) 22:42:31 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x2bfff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x99, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xb, 0x98f, 0x2, 0x40, 0x1410, 0xffffffffffffffff, 0x26f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:42:31 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="ae7572e4a7dcf504c773ae3c1cc2ab1fe4db961fad00fda486073fd4f058245aeb94a9f58bc71ede4c67794368e7b899b90afb09308294b9c72bd4d61b0b0d7ff4cc0b0217d9000000"], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x20000002e001900) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:42:31 executing program 5: socket$kcm(0x10, 0x400000002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) write$cgroup_type(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) r3 = getpid() r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000c40), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_ro(r4, &(0x7f0000000000)='blkio.bfq.empty_time\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x5, 0x800, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x5, 0x2, 0x5, 0x7, 0xf9b, 0x0, 0x6, 0x0, 0x200000000000000}, r3, 0x2, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001100)='K', 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xaf1}], 0x1}, 0x2b62) [ 350.690586] IPVS: ftp: loaded support on port[0] = 21 22:42:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f00000003c0)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x06\x00\xff\x10\x00\x00\x00\x01\x00,C\xfd\f\xe3\x8d\xe3\xdf\xf7\xberAy\xfan\n\x8c$\x9ep\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5Xf\xcb\xe8oOArYZ\xe1\x01\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\x06\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8c,\xac\xa9\xb4\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x00\x00\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\xc57\xf9\x18\xa3\x0fq\x99\xc24%1\b\x00\x00\x00\x00\x00\x00\x00\xe3\x04SYQ\xb7\b\xd4\xb1\xd3\xf6\xb5\xdc\x950\x98\xc5 \xa44\xd7\f\x98R\xe5\xc3\x90\xaej\xac\x03\x9c\xaa*6\x81K\xe4Xu\xebBR\x1a\xe2l8\xf77>\xcf\x17\xf6\xd26i\xd8\xe0\xce|\xdb\xcf\x02\x18\xa5\x11\x12\x940\xe7\"\xfa\x1e\x9e\x81\xe8\xbc\xab\xa0h\xcb\xd4:\x13%C+\x15\xaa\xaf\xc5\xdf#\xc0\x06\x01\xe8\xfba\x97\xa7M\x1bR\xcaM\xbb\x9b\'\x9b\xf8\xd9\xac\xfd\xe8\x9f\xb0\x00\xb2\x92y89\b693\xbd\x8b\"\xf8g\xc4U\xc3\x91\xa3\xfeO\'\xcb\xb9\xb4\xd5\x1f>\x18\x80\xab\f\x05\xe1\x1c\xd5Q\x1eg\x15\\rO0r\xe6\xb4++{\x17\xff\xcb\xec1\x00\xcd\x00\xf2\x10\xd7\xa5\xcci\xea\xfa\x84\xfdo\x1a\x8a\xa6-\x0e\x81\v\xdc\xe6%0L1\xd0\xa7\x9b\x00\x00\x1b\x98\xbc<\x99\t\r\x01\xa7\xea\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9+~\\\x0f\xe9\xb32\nn_\xf7\x10\xe1H\xe8)C\x9a\xdcN\xb4g\x8e\xd56\a\xa5{q\xd7\x1e\x1b\xc5\xc2\xe70\xedep\x05N\x98Q\xf2\xdb\xee6rV\x1eT\xdc\x93p\xce`\x81\xd8\xe3\x9f\x7f\v7`R\xc4\x1d\x10Xl\x86\n5\xf7L\xeb\xc9!y\xc6\xfe\xaeFa^9f\xe7~*\xd8\xf9\xe4\x02\xdd\xc5\xb6\xc2\x1b\x9d\x8c\xf1\xee)\a\f\x141\xda\xb3\xf5\xdb\xd7\x1f\xce\xb5\xf7\xf5\xbf\xc1\xf1\xccA$\xceK\xa4\x87\x0fg\xc7\x88\xf0ZW^\xb8\x15\xadn5\x1c\x1e\x1d\xaf=\xe7\x12\xa5\x96>\xffP\xa0V\x9b\xd6\xb4%\x84\v#\xaa\x1b\x16\xf8ht+\xc0\xdb\x90\xc3\x14\x18\xdc1p\x7fX\x96&\xc2\n8M)LH\x0fS\xaf\xa4|\xf0&\xc4\x9dr\x00y\xef<\xdc\x8b\xb5\x7f\n0\xbc\xb40U\xab\xb38\xf7G\xb4\x12\'\x88:\aX\xb6Q\x15\xdfU\x83\xc0_\x04\xfe<{RT\xd5\xa0\xab\xbe\x87Ua\xb4)') 22:42:31 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) 22:42:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 22:42:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x20000002e001900) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) 22:42:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x4001, 0x48737c97aa82f748, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x80c0, 0x0, 0x200, 0x0, 0x89, 0x2, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x1f, 0xf6, 0x0, 0x0, 0x8001, 0x40000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0xe53, 0xfffffffffffffff9}, 0x1000, 0x81, 0x0, 0x3, 0x4, 0x4, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) 22:42:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 22:42:31 executing program 1: syz_clone(0x7f000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:31 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x2bfff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x99, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x1a9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff81, 0xc00, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff2c3, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x220c, 0x7fffffff, 0xfffff000, 0x9, 0x61, 0x29, 0x6a1f, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='syzkaller\x00') 22:42:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) [ 351.069936] IPVS: ftp: loaded support on port[0] = 21 22:42:32 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b28, &(0x7f00000003c0)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1cc\x00\x00\x00\x06\x00\xff\x10\x00\x00\x00\x01\x00,C\xfd\f\xe3\x8d\xe3\xdf\xf7\xberAy\xfan\n\x8c$\x9ep\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5Xf\xcb\xe8oOArYZ\xe1\x01\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\x06\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8c,\xac\xa9\xb4\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x00\x00\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\xc57\xf9\x18\xa3\x0fq\x99\xc24%1\b\x00\x00\x00\x00\x00\x00\x00\xe3\x04SYQ\xb7\b\xd4\xb1\xd3\xf6\xb5\xdc\x950\x98\xc5 \xa44\xd7\f\x98R\xe5\xc3\x90\xaej\xac\x03\x9c\xaa*6\x81K\xe4Xu\xebBR\x1a\xe2l8\xf77>\xcf\x17\xf6\xd26i\xd8\xe0\xce|\xdb\xcf\x02\x18\xa5\x11\x12\x940\xe7\"\xfa\x1e\x9e\x81\xe8\xbc\xab\xa0h\xcb\xd4:\x13%C+\x15\xaa\xaf\xc5\xdf#\xc0\x06\x01\xe8\xfba\x97\xa7M\x1bR\xcaM\xbb\x9b\'\x9b\xf8\xd9\xac\xfd\xe8\x9f\xb0\x00\xb2\x92y89\b693\xbd\x8b\"\xf8g\xc4U\xc3\x91\xa3\xfeO\'\xcb\xb9\xb4\xd5\x1f>\x18\x80\xab\f\x05\xe1\x1c\xd5Q\x1eg\x15\\rO0r\xe6\xb4++{\x17\xff\xcb\xec1\x00\xcd\x00\xf2\x10\xd7\xa5\xcci\xea\xfa\x84\xfdo\x1a\x8a\xa6-\x0e\x81\v\xdc\xe6%0L1\xd0\xa7\x9b\x00\x00\x1b\x98\xbc<\x99\t\r\x01\xa7\xea\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9+~\\\x0f\xe9\xb32\nn_\xf7\x10\xe1H\xe8)C\x9a\xdcN\xb4g\x8e\xd56\a\xa5{q\xd7\x1e\x1b\xc5\xc2\xe70\xedep\x05N\x98Q\xf2\xdb\xee6rV\x1eT\xdc\x93p\xce`\x81\xd8\xe3\x9f\x7f\v7`R\xc4\x1d\x10Xl\x86\n5\xf7L\xeb\xc9!y\xc6\xfe\xaeFa^9f\xe7~*\xd8\xf9\xe4\x02\xdd\xc5\xb6\xc2\x1b\x9d\x8c\xf1\xee)\a\f\x141\xda\xb3\xf5\xdb\xd7\x1f\xce\xb5\xf7\xf5\xbf\xc1\xf1\xccA$\xceK\xa4\x87\x0fg\xc7\x88\xf0ZW^\xb8\x15\xadn5\x1c\x1e\x1d\xaf=\xe7\x12\xa5\x96>\xffP\xa0V\x9b\xd6\xb4%\x84\v#\xaa\x1b\x16\xf8ht+\xc0\xdb\x90\xc3\x14\x18\xdc1p\x7fX\x96&\xc2\n8M)LH\x0fS\xaf\xa4|\xf0&\xc4\x9dr\x00y\xef<\xdc\x8b\xb5\x7f\n0\xbc\xb40U\xab\xb38\xf7G\xb4\x12\'\x88:\aX\xb6Q\x15\xdfU\x83\xc0_\x04\xfe<{RT\xd5\xa0\xab\xbe\x87Ua\xb4)') 22:42:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xfffffffffffffffd) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x1a518) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r3 = syz_clone(0x52800200, &(0x7f0000000380)="ce0d747ee0c0735dcd9abbadfdb781307ef5bbf66c861ebecb0b619d2ee4d870ee061d9a9597376a832b06e5f58388af72bd430c7e120d87fd5060228e53f4585fbba1131c5b4440af02da0fb3c677e254aa62bd30c7ad0d5394d67ab4986377967c6ef3073a150c27dd6c28480fccdda2a4167ad397496921f5c6b12261fbf8b6a9bfbcc358044fa33fd142807680fe260fdeeb680badcce64fbf26133fe802705cc303a9c4f52d7447d619fcc31ddf1aee8ba1d313377585568079b9e7766ced5882701d034436b9bfaef0ab0a185ba35c0a72486c4b320623461edfbb017813eb1934da4da61d26c1", 0xea, &(0x7f0000000080), &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0xe0, 0x20, 0x2, 0x0, 0x1000, 0x20000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x200, 0x7fffffff, 0xfffffe00, 0x3, 0x8001, 0x1, 0x6, 0x0, 0x6, 0x0, 0x8}, r3, 0x4, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r4, 0x58, &(0x7f0000000580)}, 0x10) r5 = perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x80, 0xe0, 0xa7, 0xe1, 0x8, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x20, 0x2, @perf_bp={&(0x7f00000004c0), 0xc}, 0x2506, 0x7, 0x800, 0x0, 0x85f2, 0x9107, 0x37e, 0x0, 0x4c, 0x0, 0x77aa}, r1, 0xe, r1, 0xf) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) 22:42:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000080)) 22:42:32 executing program 1: syz_clone(0x7f000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:32 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x7) 22:42:32 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="13000000520091c5"], 0xfe33) 22:42:32 executing program 5: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f0000000040)=""/207, 0xcf}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x4}, 0x0) write$cgroup_subtree(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="13000000520091c5"], 0xfe33) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 22:42:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x4001, 0x48737c97aa82f748, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x80c0, 0x0, 0x200, 0x0, 0x89, 0x2, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x1f, 0xf6, 0x0, 0x0, 0x8001, 0x40000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0xe53, 0xfffffffffffffff9}, 0x1000, 0x81, 0x0, 0x3, 0x4, 0x4, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) 22:42:32 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)=""/207, 0xcf}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3}, 0x0) write$cgroup_subtree(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="13000000520091c5"], 0xfe33) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 22:42:32 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x2bfff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x99, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x1a9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff81, 0xc00, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff2c3, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x220c, 0x7fffffff, 0xfffff000, 0x9, 0x61, 0x29, 0x6a1f, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='syzkaller\x00') 22:42:32 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000003c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x0, 0x0, 0x0, 0x20, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x4}, 0x10, 0xffffffffffffffff}, 0x80) 22:42:32 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x2bfff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x99, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x1a9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xb, 0x98f, 0x2, 0x40, 0x1410, 0xffffffffffffffff, 0x26f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x10001, 0x7, 0x8, 0x108, 0x1, 0x9, '\x00', r0, r1, 0x3, 0x0, 0x1, 0xf}, 0x48) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) 22:42:32 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 22:42:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000080)) 22:42:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d900000000"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x4001, 0x48737c97aa82f748, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0xd4, 0x0, 0x0, 0x0, 0x3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x80c0, 0x0, 0x200, 0x0, 0x89, 0x2, 0x7f}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x1, 0x8, 0x6, 0x0, 0xfffffffffffffffe, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3b3, 0x400}, 0x8044, 0x5, 0x5, 0x6, 0x4, 0x5, 0x4, 0x0, 0x349b, 0x0, 0x3}, r2, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x1f, 0xf6, 0x8, 0x0, 0x8001, 0x40000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0xe53, 0xfffffffffffffff9}, 0x1000, 0x81, 0x0, 0x3, 0x4, 0x4, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) 22:42:32 executing program 1: syz_clone(0x7f000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:32 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x2bfff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x99, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x1a9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff81, 0xc00, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff2c3, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x220c, 0x7fffffff, 0x0, 0x9, 0x61, 0x29, 0x6a1f, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='syzkaller\x00') 22:42:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0xd4, 0x0, 0x0, 0x0, 0x3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x80c0, 0x0, 0x200, 0x0, 0x89, 0x2, 0x7f}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x1, 0x8, 0x6, 0x0, 0xfffffffffffffffe, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3b3, 0x400}, 0x8044, 0x5, 0x5, 0x6, 0x4, 0x5, 0x4, 0x0, 0x349b, 0x0, 0x3}, r2, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x1f, 0xf6, 0x8, 0x0, 0x8001, 0x40000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0xe53, 0xfffffffffffffff9}, 0x1000, 0x81, 0x0, 0x3, 0x4, 0x4, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) 22:42:33 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x4ea00) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x25) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x20000002e001900) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) 22:42:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x4001, 0x48737c97aa82f748, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x80c0, 0x0, 0x200, 0x0, 0x89, 0x2, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x1f, 0xf6, 0x0, 0x0, 0x8001, 0x40000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0xe53, 0xfffffffffffffff9}, 0x1000, 0x81, 0x0, 0x3, 0x4, 0x4, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) 22:42:33 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x2bfff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x99, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x1a9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff81, 0xc00, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff2c3, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x220c, 0x7fffffff, 0xfffff000, 0x9, 0x61, 0x29, 0x6a1f, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='syzkaller\x00') 22:42:33 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x4ea00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x20000002e001900) bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:42:33 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:42:33 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0xa3beae7e8fa907f8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001440)={0x3, 0x5, 0x1}, 0x10, 0x0, r0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x2, 0x9, 0x0, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)}, 0x80) 22:42:33 executing program 1: perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x807, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 22:42:34 executing program 1: syz_clone(0x10000800, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) ptrace$setregs(0x1a, r0, 0x10001, &(0x7f0000000000)="aa51225cb61f7e6ca1e6f513f375cf835f098e0d1f30a82808fd94f998b3dae63b7c3a4d0e8687686763dbfc23a6893d820579f846303f6e9c9dbdf9d81cbb3e1646bfff805d141a7fbc44f128a12194143c64bbdccd86d1685276dc754538679c958e14c346fc318b7b37a7800fa65d910161135f3ff204e5e6b6") 22:42:34 executing program 1: syz_clone(0x10000800, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) ptrace$setregs(0x1a, r0, 0x10001, &(0x7f0000000000)="aa51225cb61f7e6ca1e6f513f375cf835f098e0d1f30a82808fd94f998b3dae63b7c3a4d0e8687686763dbfc23a6893d820579f846303f6e9c9dbdf9d81cbb3e1646bfff805d141a7fbc44f128a12194143c64bbdccd86d1685276dc754538679c958e14c346fc318b7b37a7800fa65d910161135f3ff204e5e6b6") 22:42:34 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0xe, 0x1, &(0x7f0000000680)=@raw=[@generic], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 353.825134] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.832297] bridge0: port 1(bridge_slave_0) entered disabled state 22:42:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:34 executing program 1: syz_clone(0x10000800, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) ptrace$setregs(0x1a, r0, 0x10001, &(0x7f0000000000)="aa51225cb61f7e6ca1e6f513f375cf835f098e0d1f30a82808fd94f998b3dae63b7c3a4d0e8687686763dbfc23a6893d820579f846303f6e9c9dbdf9d81cbb3e1646bfff805d141a7fbc44f128a12194143c64bbdccd86d1685276dc754538679c958e14c346fc318b7b37a7800fa65d910161135f3ff204e5e6b6") [ 354.165138] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 354.227529] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 354.536641] syz-executor.4 (10833) used greatest stack depth: 24944 bytes left [ 354.622473] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:42:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d90000"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x4001, 0x48737c97aa82f748, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x80c0, 0x0, 0x200, 0x0, 0x89, 0x2, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x1f, 0xf6, 0x0, 0x0, 0x8001, 0x40000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0xe53, 0xfffffffffffffff9}, 0x1000, 0x81, 0x0, 0x3, 0x4, 0x4, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) 22:42:35 executing program 5: bpf$PROG_LOAD_XDP(0xa, &(0x7f00000009c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:35 executing program 1: syz_clone(0x10000800, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) ptrace$setregs(0x1a, r0, 0x10001, &(0x7f0000000000)="aa51225cb61f7e6ca1e6f513f375cf835f098e0d1f30a82808fd94f998b3dae63b7c3a4d0e8687686763dbfc23a6893d820579f846303f6e9c9dbdf9d81cbb3e1646bfff805d141a7fbc44f128a12194143c64bbdccd86d1685276dc754538679c958e14c346fc318b7b37a7800fa65d910161135f3ff204e5e6b6") 22:42:35 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) 22:42:35 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x2bfff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x99, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x1a9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x40, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffff81, 0xc00, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff2c3, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x220c, 0x7fffffff, 0xfffff000, 0x9, 0x61, 0x29, 0x6a1f, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='syzkaller\x00') [ 354.678823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.718349] 8021q: adding VLAN 0 to HW filter on device bond0 22:42:35 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) syz_open_dev$mouse(&(0x7f00000000c0), 0xc9, 0x0) [ 354.765900] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 354.785792] sctp: [Deprecated]: syz-executor.0 (pid 10869) Use of struct sctp_assoc_value in delayed_ack socket option. [ 354.785792] Use struct sctp_sack_info instead [ 354.794225] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 354.818556] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.884670] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:42:35 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@map, 0xffffffffffffffff, 0x4}, 0x10) 22:42:35 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="87", 0x1}], 0x1, 0x0, 0x0, 0x0) 22:42:35 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x1a9200, 0x0) 22:42:35 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000100)) [ 355.032772] syz-executor.4 (10838) used greatest stack depth: 24648 bytes left 22:42:35 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000002c0), 0xdef, 0x141381) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x1, @sdr={0x2036315a, 0x80000000}}) 22:42:35 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 22:42:36 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) 22:42:36 executing program 4: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 22:42:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0x10) 22:42:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x501}, 0x14}}, 0x0) 22:42:36 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200), 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0189436, &(0x7f0000000240)={0x0, "e7e8111e7c21ccc30519f03a1cef00000000000000000af762c921802d981b3d"}) 22:42:36 executing program 3: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)="fcb2d08e4c64a9b7ab628d66f7618873bb2b2d8c7e05dd831c3eb09c53b3756c58066b7e21cf9210491c239fd69cb256d37599cd943bd65c706da68c8c07789e2e464d5fd6f656a9b83aaec457ce2bfc26593024d0d8e70e18dee770dfc46f7f814ee83454479e18f3b9c726678d765e898d7d371ba8adb4533b518557f2ee38d1c17e858d6b65c566aace6261b55bc41b8711fe108cda0f9e514c815b97f27bf9c7d9c943dff48ca5fbdb71a2fb9250c9e57fde9b7fcfbb0dc9d7c62331be3f5c173213f801e3003e2a068ca1133bbdfbc84a0ff9d39a23c1637e1d37634d64e88090ce437c8a87894caacc965c65a43ac197c8afbe87ab817ee7212fac8159776a792d9dc8f7439768eeec52514f385e7fb318d260b745e355fd7f40e1146b37d8ad295a0b959b3ee6ca864a0ac5c49fe9033c1626f6c9dc461f8396f4de8b986b5041ec4934365e711eea73cfe800d7e7d9f8e18017645cc393256c4c0c934564c11fd60f4f8db050feb9553c8baa01fcc273b0502011263a3006958286a8d1eae9df86eac208083cb7bcd46ed3de4aca721a3e674c20d0fa2b35b54571cb46c7a22f3e0eeccf46bb4cca08255bbb83fb64d05db991c9219665c033d1ab9343a306334061c7a96e38158748f7b09730b33b81ed674672742be2022183a2a90912c23b9a1c4a78b9129f4b96d11d57ac8ce3f8531d5953cd85d3781f10e9072b02d0e8fca15099c9e370610715a6b5d9d8355357699f3f0e5259f662b1a86173af5fe1f19cd48d4f88fdf025a5e9d0a18f2942cc841a09adb36f378d6f504973d811e5c52b51a66961331ff33590e13d27a8a0ea45b93aedb6b4c94d5761e5b3a776255d8b37c3c6e9298b87f4c0c7bf73f14025b3936ccb61ed516dcba8e4b16c7ae3434260692e4ada06a247d85a1e6ab87e1a5c463275aec844c44d0d0125982a49119510045a7fbf8203e141972476ec7308251c05ae2e2c2b8e77a5dd096c2fb818fbd28483e8bdcd4eaa303521c0db21dbee151ae4bfbe6c7936308158ae39c9ed532dad1d438e43b77c47bd311a11d3c8752be8c90693fbe3884c171f855627d847a9fe4fa8f77573b161b2ecabe16c67cb5d5d63a1aa9392c65503cc0bec2d553b6ade6915dffa099d6ea32abdbe59b48cc095f1cda534547209d151315d6cbe560ca356587f0594f2138a0b0aa1c0a34dd7d224508362cb748e074cb6544668e28951a3dba3071a9d8fc06467c0498615d11a18c369696c9b60f8a06c9c4c4cbb4fd15296e7375c338f48cdb4a8910a390b3daf4dce71fa80d270c56eaba4c74f93a4a494993b14ac4ee4e9ff910cc929f96dc7eda42bcf107486fce695c28358b3cd55ade881681a21a6d9ccdfe009380df8bfb3ef524fd552011f0aa0620c9ef61d569c7c93da4d157a4ccbc878313973fda74878438829488d85d34a4fe1b44472a416d09b203e44d0128456b3e06911ca95b4692a471f45a556f2de22cd2e74cb967828f28b425d85b6078dd9959cadde094b17007dac4778b6ecf95876ff047aa790193c0572cab55e352ab18a17aad92829d19e167dfa3f8ddcf29d62f3e6a0b695b18a78722968e0810aacb0082197a4fcd106b8c3fe026fc448b1e65aa221a216b48e0f556b0187caaf69d067c4fc85c2cd74a7ac7c0220df996ebc5cdf749ee36cc1a68b620f976e0f96ea818a805b595de6937691018b5f24ee9701ecc057f1782b208fd833f9ee27bb7616c47f2e42ff554c10fed21353af222369a13b439aba929a272f716cd788bbbe52d16ccc1fe140e0e84f3b127614da0d413dce7d66cb7c25cac16c0472465375fdbaf3a1d0425f13c61b4d3c423d6eafb2ee95b35282b7d4775466663214ba10e349598b54e5a228bbc4b633efd17b2dc249cb22978fcf7dc5697892c7bfc1cda1e7ce803b8cfcc4528aea3bb55c02f93316f9811f9f44507730e7ea6e485969c0514a4260284351cd75f674ccaf5fe71ae68bac83f7dba4276728c02d1efd3da6f094ef484a08011827bd33e5376ec0dc0a1a5504c86267ba37870cc19f3cbb942f04c5214538353493aec6ecb4787873d22d5cfe6078832236f6684ba9ab03691c0584c05be5c7808878a096") 22:42:36 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:42:36 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001cc0), 0x14) 22:42:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[]}) 22:42:36 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 22:42:36 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x2, &(0x7f0000000680)=@raw=[@alu={0x0, 0x0, 0x5}, @generic], &(0x7f00000006c0)='GPL\x00', 0x5, 0x8e, &(0x7f0000000700)=""/142, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:42:36 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000004740)) 22:42:36 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002780), &(0x7f00000027c0)=0x8) 22:42:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x1e8, 0x1e8, 0x118, 0x2d8, 0x2d8, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'veth1_to_bridge\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast2, @dev, [], [], 'pim6reg0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 22:42:36 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:42:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000280)) 22:42:36 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 22:42:36 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 22:42:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000070c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x760, 0x468, 0x140, 0x558, 0x468, 0x348, 0x690, 0x690, 0x690, 0x690, 0x690, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'batadv_slave_0\x00', 'veth0_to_hsr\x00', {}, {}, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv4=@private}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [0x10000], 0x4, 0x20, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, @private2={0xfc, 0x2, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @dev, @mcast1, @remote, @local, @mcast2, @private1]}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0xff, 0xff, 0xff000000], [], 'veth0_to_team\x00', 'caif0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ipv6={@private2, @local, [], [], 'ip6erspan0\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1ff, 0x800]}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7c0) 22:42:36 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x3034043, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 22:42:36 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)='s', 0x1}], 0x1, &(0x7f0000000240)=[@init={0x18}], 0x18}, 0x0) 22:42:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 22:42:36 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x720, &(0x7f00000008c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) mkdir(&(0x7f00000021c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000440)='./file1\x00', &(0x7f0000000200)='./bus\x00') 22:42:36 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x6, 0xff9b, "daabcab1c3459d1e956bd30a7e53c2f396abb6a9a810579679d43217d1d1f51e117c6bd4ae017ff7081339f23b38190424b80bb9079a20dcbe27e4419046d18433d9ec1516b142c600a3e1b285a16cb8f18a8cad8042221beb39"}) 22:42:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000004380)={0x0, 0x0}) 22:42:36 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000036c0)={0x0, 0x30, &(0x7f0000003680)=[@in={0x2, 0x0, @rand_addr=0x64010100}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000003700)=0x10) [ 356.477139] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 356.517090] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 356.570177] ------------[ cut here ]------------ [ 356.575082] WARNING: CPU: 0 PID: 10974 at fs/overlayfs/dir.c:521 ovl_create_or_link+0xc0e/0x1200 [ 356.584001] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 356.584001] [ 356.592052] CPU: 0 PID: 10974 Comm: syz-executor.4 Not tainted 4.14.307-syzkaller #0 [ 356.599924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 356.609273] Call Trace: [ 356.611858] dump_stack+0x1b2/0x281 [ 356.615484] panic+0x21d/0x451 [ 356.618674] ? add_taint.cold+0x16/0x16 [ 356.622643] ? log_store.cold+0x16/0x16 [ 356.626622] ? ovl_create_or_link+0xc0e/0x1200 [ 356.631202] check_panic_on_warn.cold+0x19/0x35 [ 356.635868] __warn+0xdf/0x1e0 [ 356.639060] ? ist_end_non_atomic+0x10/0x10 [ 356.643380] ? ovl_create_or_link+0xc0e/0x1200 [ 356.647969] report_bug+0x208/0x250 [ 356.651594] do_error_trap+0x195/0x2d0 [ 356.655481] ? math_error+0x2d0/0x2d0 [ 356.659278] ? debug_object_active_state+0x236/0x330 [ 356.664381] ? debug_object_free+0x320/0x320 [ 356.668785] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 356.673628] invalid_op+0x1b/0x40 [ 356.677078] RIP: 0010:ovl_create_or_link+0xc0e/0x1200 [ 356.682253] RSP: 0018:ffff888048b7fbe0 EFLAGS: 00010212 [ 356.687611] RAX: 0000000000040000 RBX: ffff888047ece588 RCX: ffffc900086b3000 [ 356.694873] RDX: 000000000000a247 RSI: ffffffff8231face RDI: ffff8880b58afbd8 [ 356.702134] RBP: ffff888094867670 R08: 0000000000000282 R09: 0000000000000000 [ 356.709393] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 356.716660] R13: 000000000000a16d R14: ffff888041fd5410 R15: 1ffff1100916ff88 [ 356.723943] ? ovl_create_or_link+0xc0e/0x1200 [ 356.728532] ? dput.part.0+0x13d/0x710 [ 356.732422] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 356.737874] ? ovl_unlink+0x20/0x20 [ 356.741501] ? lock_downgrade+0x740/0x740 [ 356.745647] ? dput.part.0+0x27/0x710 [ 356.749440] ? dput.part.0+0x164/0x710 [ 356.753329] ? ovl_nlink_start+0x2b5/0x460 [ 356.757562] ovl_link+0x14f/0x190 [ 356.761011] ? ovl_create+0x30/0x30 [ 356.764635] vfs_link+0x6d5/0xb40 [ 356.768092] SyS_linkat+0x3e5/0x6a0 [ 356.771716] ? SyS_symlink+0x30/0x30 [ 356.775423] ? mntput+0x5c/0x80 [ 356.778698] ? do_futex+0x1570/0x1570 [ 356.782494] ? SyS_access+0x20/0x20 [ 356.786117] ? do_syscall_64+0x4c/0x640 [ 356.790085] ? SyS_linkat+0x6a0/0x6a0 [ 356.793885] do_syscall_64+0x1d5/0x640 [ 356.797776] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 356.802958] RIP: 0033:0x7fa31e9ce0f9 [ 356.806661] RSP: 002b:00007fa31cf40168 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 356.814360] RAX: ffffffffffffffda RBX: 00007fa31eaedf80 RCX: 00007fa31e9ce0f9 [ 356.821623] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000020000440 [ 356.828883] RBP: 00007fa31ea29ae9 R08: 0000000000000000 R09: 0000000000000000 [ 356.836145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.843405] R13: 00007ffd3763907f R14: 00007fa31cf40300 R15: 0000000000022000 [ 356.851089] Kernel Offset: disabled [ 356.854763] Rebooting in 86400 seconds..