[ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2022/10/21 02:09:54 fuzzer started 2022/10/21 02:09:54 dialing manager at 10.128.0.163:37531 2022/10/21 02:09:58 syscalls: 3546 2022/10/21 02:09:58 code coverage: enabled 2022/10/21 02:09:58 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/21 02:09:58 extra coverage: extra coverage is not supported by the kernel 2022/10/21 02:09:58 delay kcov mmap: mmap returned an invalid pointer 2022/10/21 02:09:58 setuid sandbox: enabled 2022/10/21 02:09:58 namespace sandbox: enabled 2022/10/21 02:09:58 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/21 02:09:58 fault injection: enabled 2022/10/21 02:09:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/21 02:09:58 net packet injection: enabled 2022/10/21 02:09:58 net device setup: enabled 2022/10/21 02:09:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/21 02:09:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/21 02:09:58 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/21 02:09:58 USB emulation: /dev/raw-gadget does not exist 2022/10/21 02:09:58 hci packet injection: enabled 2022/10/21 02:09:58 wifi device emulation: kernel 4.17 required (have 4.14.295-syzkaller) 2022/10/21 02:09:58 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/21 02:09:58 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/21 02:09:58 fetching corpus: 50, signal 44919/48694 (executing program) 2022/10/21 02:09:59 fetching corpus: 100, signal 69244/74716 (executing program) 2022/10/21 02:09:59 fetching corpus: 150, signal 92901/99965 (executing program) 2022/10/21 02:09:59 fetching corpus: 200, signal 107313/115949 (executing program) 2022/10/21 02:09:59 fetching corpus: 250, signal 119211/129393 (executing program) 2022/10/21 02:09:59 fetching corpus: 300, signal 131727/143403 (executing program) 2022/10/21 02:09:59 fetching corpus: 350, signal 140017/153176 (executing program) 2022/10/21 02:09:59 fetching corpus: 400, signal 146741/161419 (executing program) 2022/10/21 02:10:00 fetching corpus: 450, signal 154500/170621 (executing program) 2022/10/21 02:10:00 fetching corpus: 500, signal 161792/179337 (executing program) 2022/10/21 02:10:00 fetching corpus: 550, signal 168978/187911 (executing program) 2022/10/21 02:10:00 fetching corpus: 600, signal 175451/195777 (executing program) 2022/10/21 02:10:00 fetching corpus: 650, signal 183991/205571 (executing program) 2022/10/21 02:10:00 fetching corpus: 700, signal 190339/213212 (executing program) 2022/10/21 02:10:00 fetching corpus: 750, signal 195156/219391 (executing program) 2022/10/21 02:10:01 fetching corpus: 800, signal 202095/227543 (executing program) 2022/10/21 02:10:01 fetching corpus: 850, signal 206741/233462 (executing program) 2022/10/21 02:10:01 fetching corpus: 900, signal 211086/239108 (executing program) 2022/10/21 02:10:01 fetching corpus: 950, signal 217404/246585 (executing program) 2022/10/21 02:10:01 fetching corpus: 1000, signal 222552/252915 (executing program) 2022/10/21 02:10:01 fetching corpus: 1050, signal 225775/257415 (executing program) 2022/10/21 02:10:01 fetching corpus: 1100, signal 230053/262882 (executing program) 2022/10/21 02:10:01 fetching corpus: 1150, signal 234830/268774 (executing program) 2022/10/21 02:10:02 fetching corpus: 1200, signal 238625/273704 (executing program) 2022/10/21 02:10:02 fetching corpus: 1250, signal 242880/279080 (executing program) 2022/10/21 02:10:02 fetching corpus: 1300, signal 247080/284404 (executing program) 2022/10/21 02:10:02 fetching corpus: 1350, signal 251605/290002 (executing program) 2022/10/21 02:10:02 fetching corpus: 1400, signal 254456/294020 (executing program) 2022/10/21 02:10:02 fetching corpus: 1450, signal 257708/298387 (executing program) 2022/10/21 02:10:02 fetching corpus: 1500, signal 261519/303249 (executing program) 2022/10/21 02:10:03 fetching corpus: 1550, signal 265677/308426 (executing program) 2022/10/21 02:10:03 fetching corpus: 1600, signal 269022/312799 (executing program) 2022/10/21 02:10:03 fetching corpus: 1650, signal 272884/317656 (executing program) 2022/10/21 02:10:03 fetching corpus: 1700, signal 275900/321725 (executing program) 2022/10/21 02:10:03 fetching corpus: 1750, signal 280466/327180 (executing program) 2022/10/21 02:10:03 fetching corpus: 1800, signal 283210/330978 (executing program) 2022/10/21 02:10:04 fetching corpus: 1850, signal 286180/334939 (executing program) 2022/10/21 02:10:04 fetching corpus: 1900, signal 289165/338869 (executing program) 2022/10/21 02:10:04 fetching corpus: 1950, signal 292058/342785 (executing program) 2022/10/21 02:10:04 fetching corpus: 2000, signal 294831/346552 (executing program) 2022/10/21 02:10:04 fetching corpus: 2050, signal 297513/350169 (executing program) 2022/10/21 02:10:04 fetching corpus: 2100, signal 300255/353830 (executing program) 2022/10/21 02:10:04 fetching corpus: 2150, signal 303675/358124 (executing program) 2022/10/21 02:10:05 fetching corpus: 2200, signal 306461/361832 (executing program) 2022/10/21 02:10:05 fetching corpus: 2250, signal 309097/365382 (executing program) 2022/10/21 02:10:05 fetching corpus: 2300, signal 311112/368457 (executing program) 2022/10/21 02:10:05 fetching corpus: 2350, signal 313577/371850 (executing program) 2022/10/21 02:10:05 fetching corpus: 2400, signal 315448/374710 (executing program) 2022/10/21 02:10:05 fetching corpus: 2450, signal 317709/377894 (executing program) 2022/10/21 02:10:05 fetching corpus: 2500, signal 321197/382090 (executing program) 2022/10/21 02:10:06 fetching corpus: 2550, signal 323528/385303 (executing program) 2022/10/21 02:10:06 fetching corpus: 2600, signal 325449/388169 (executing program) 2022/10/21 02:10:06 fetching corpus: 2650, signal 327454/391102 (executing program) 2022/10/21 02:10:06 fetching corpus: 2700, signal 328987/393504 (executing program) 2022/10/21 02:10:06 fetching corpus: 2750, signal 331178/396563 (executing program) 2022/10/21 02:10:06 fetching corpus: 2800, signal 333244/399515 (executing program) 2022/10/21 02:10:06 fetching corpus: 2850, signal 335265/402404 (executing program) 2022/10/21 02:10:06 fetching corpus: 2900, signal 337045/405059 (executing program) 2022/10/21 02:10:07 fetching corpus: 2950, signal 339454/408252 (executing program) 2022/10/21 02:10:07 fetching corpus: 3000, signal 341823/411432 (executing program) 2022/10/21 02:10:07 fetching corpus: 3050, signal 344311/414685 (executing program) 2022/10/21 02:10:07 fetching corpus: 3100, signal 346437/417591 (executing program) 2022/10/21 02:10:07 fetching corpus: 3150, signal 348978/420845 (executing program) 2022/10/21 02:10:08 fetching corpus: 3200, signal 350342/423151 (executing program) 2022/10/21 02:10:08 fetching corpus: 3250, signal 351978/425638 (executing program) 2022/10/21 02:10:08 fetching corpus: 3300, signal 353619/428115 (executing program) 2022/10/21 02:10:08 fetching corpus: 3350, signal 355538/430820 (executing program) 2022/10/21 02:10:08 fetching corpus: 3400, signal 357347/433445 (executing program) 2022/10/21 02:10:08 fetching corpus: 3450, signal 359410/436267 (executing program) 2022/10/21 02:10:08 fetching corpus: 3500, signal 361859/439353 (executing program) 2022/10/21 02:10:09 fetching corpus: 3550, signal 363130/441473 (executing program) 2022/10/21 02:10:09 fetching corpus: 3600, signal 364719/443877 (executing program) 2022/10/21 02:10:09 fetching corpus: 3650, signal 366335/446254 (executing program) 2022/10/21 02:10:09 fetching corpus: 3700, signal 369362/449789 (executing program) 2022/10/21 02:10:09 fetching corpus: 3750, signal 371643/452719 (executing program) 2022/10/21 02:10:09 fetching corpus: 3800, signal 373427/455255 (executing program) 2022/10/21 02:10:09 fetching corpus: 3850, signal 374642/457278 (executing program) 2022/10/21 02:10:10 fetching corpus: 3900, signal 378047/461058 (executing program) 2022/10/21 02:10:10 fetching corpus: 3950, signal 379717/463449 (executing program) 2022/10/21 02:10:10 fetching corpus: 4000, signal 381242/465732 (executing program) 2022/10/21 02:10:10 fetching corpus: 4050, signal 382585/467851 (executing program) 2022/10/21 02:10:10 fetching corpus: 4100, signal 384189/470157 (executing program) 2022/10/21 02:10:10 fetching corpus: 4150, signal 385608/472261 (executing program) 2022/10/21 02:10:10 fetching corpus: 4200, signal 387315/474690 (executing program) 2022/10/21 02:10:11 fetching corpus: 4250, signal 389164/477174 (executing program) 2022/10/21 02:10:11 fetching corpus: 4300, signal 390853/479525 (executing program) 2022/10/21 02:10:11 fetching corpus: 4350, signal 392581/481961 (executing program) 2022/10/21 02:10:11 fetching corpus: 4400, signal 394790/484616 (executing program) 2022/10/21 02:10:11 fetching corpus: 4450, signal 395749/486389 (executing program) 2022/10/21 02:10:11 fetching corpus: 4500, signal 397131/488440 (executing program) 2022/10/21 02:10:11 fetching corpus: 4550, signal 398606/490609 (executing program) 2022/10/21 02:10:11 fetching corpus: 4600, signal 399682/492463 (executing program) 2022/10/21 02:10:12 fetching corpus: 4650, signal 401278/494649 (executing program) 2022/10/21 02:10:12 fetching corpus: 4700, signal 402982/496939 (executing program) 2022/10/21 02:10:12 fetching corpus: 4750, signal 404028/498737 (executing program) 2022/10/21 02:10:12 fetching corpus: 4800, signal 405092/500532 (executing program) 2022/10/21 02:10:12 fetching corpus: 4850, signal 406300/502451 (executing program) 2022/10/21 02:10:12 fetching corpus: 4900, signal 407194/504043 (executing program) 2022/10/21 02:10:12 fetching corpus: 4950, signal 408381/505887 (executing program) 2022/10/21 02:10:12 fetching corpus: 5000, signal 409360/507614 (executing program) 2022/10/21 02:10:13 fetching corpus: 5050, signal 410952/509771 (executing program) 2022/10/21 02:10:13 fetching corpus: 5100, signal 412500/511851 (executing program) 2022/10/21 02:10:13 fetching corpus: 5150, signal 413588/513614 (executing program) 2022/10/21 02:10:13 fetching corpus: 5200, signal 414594/515310 (executing program) 2022/10/21 02:10:13 fetching corpus: 5250, signal 415843/517154 (executing program) 2022/10/21 02:10:13 fetching corpus: 5300, signal 416960/518975 (executing program) 2022/10/21 02:10:13 fetching corpus: 5350, signal 418471/521028 (executing program) 2022/10/21 02:10:14 fetching corpus: 5400, signal 419895/523011 (executing program) 2022/10/21 02:10:14 fetching corpus: 5450, signal 421897/525390 (executing program) 2022/10/21 02:10:14 fetching corpus: 5500, signal 423069/527160 (executing program) 2022/10/21 02:10:14 fetching corpus: 5550, signal 424405/529032 (executing program) 2022/10/21 02:10:14 fetching corpus: 5600, signal 425703/530915 (executing program) 2022/10/21 02:10:15 fetching corpus: 5650, signal 426770/532615 (executing program) 2022/10/21 02:10:15 fetching corpus: 5700, signal 428127/534525 (executing program) 2022/10/21 02:10:15 fetching corpus: 5750, signal 429082/536100 (executing program) 2022/10/21 02:10:15 fetching corpus: 5800, signal 430498/538009 (executing program) 2022/10/21 02:10:15 fetching corpus: 5850, signal 431760/539820 (executing program) 2022/10/21 02:10:15 fetching corpus: 5900, signal 433100/541743 (executing program) 2022/10/21 02:10:15 fetching corpus: 5950, signal 434356/543577 (executing program) 2022/10/21 02:10:16 fetching corpus: 6000, signal 435636/545365 (executing program) 2022/10/21 02:10:16 fetching corpus: 6050, signal 437047/547193 (executing program) 2022/10/21 02:10:16 fetching corpus: 6100, signal 438202/548931 (executing program) 2022/10/21 02:10:16 fetching corpus: 6150, signal 439425/550654 (executing program) 2022/10/21 02:10:16 fetching corpus: 6200, signal 440189/552036 (executing program) 2022/10/21 02:10:16 fetching corpus: 6250, signal 441274/553686 (executing program) 2022/10/21 02:10:16 fetching corpus: 6300, signal 442524/555466 (executing program) 2022/10/21 02:10:17 fetching corpus: 6350, signal 443822/557163 (executing program) 2022/10/21 02:10:17 fetching corpus: 6400, signal 445043/558836 (executing program) 2022/10/21 02:10:17 fetching corpus: 6450, signal 446363/560626 (executing program) 2022/10/21 02:10:17 fetching corpus: 6500, signal 447178/562028 (executing program) 2022/10/21 02:10:17 fetching corpus: 6550, signal 448319/563692 (executing program) 2022/10/21 02:10:17 fetching corpus: 6600, signal 449450/565287 (executing program) 2022/10/21 02:10:17 fetching corpus: 6650, signal 450231/566717 (executing program) 2022/10/21 02:10:17 fetching corpus: 6700, signal 451101/568219 (executing program) 2022/10/21 02:10:18 fetching corpus: 6750, signal 452405/569918 (executing program) 2022/10/21 02:10:18 fetching corpus: 6800, signal 453273/571304 (executing program) 2022/10/21 02:10:18 fetching corpus: 6850, signal 454185/572766 (executing program) 2022/10/21 02:10:18 fetching corpus: 6900, signal 455354/574384 (executing program) 2022/10/21 02:10:18 fetching corpus: 6950, signal 456420/575933 (executing program) 2022/10/21 02:10:18 fetching corpus: 7000, signal 457191/577266 (executing program) 2022/10/21 02:10:18 fetching corpus: 7050, signal 458395/578891 (executing program) 2022/10/21 02:10:19 fetching corpus: 7100, signal 460127/580858 (executing program) 2022/10/21 02:10:19 fetching corpus: 7150, signal 461095/582327 (executing program) 2022/10/21 02:10:19 fetching corpus: 7200, signal 462073/583826 (executing program) 2022/10/21 02:10:19 fetching corpus: 7250, signal 463061/585325 (executing program) 2022/10/21 02:10:19 fetching corpus: 7300, signal 463794/586659 (executing program) 2022/10/21 02:10:19 fetching corpus: 7350, signal 464855/588164 (executing program) 2022/10/21 02:10:20 fetching corpus: 7400, signal 465717/589572 (executing program) 2022/10/21 02:10:20 fetching corpus: 7450, signal 466492/590890 (executing program) 2022/10/21 02:10:20 fetching corpus: 7500, signal 467417/592315 (executing program) 2022/10/21 02:10:20 fetching corpus: 7550, signal 468305/593711 (executing program) 2022/10/21 02:10:20 fetching corpus: 7600, signal 469246/595104 (executing program) 2022/10/21 02:10:20 fetching corpus: 7650, signal 470164/596455 (executing program) 2022/10/21 02:10:21 fetching corpus: 7700, signal 471126/597871 (executing program) 2022/10/21 02:10:21 fetching corpus: 7750, signal 472390/599403 (executing program) 2022/10/21 02:10:21 fetching corpus: 7800, signal 473451/600890 (executing program) 2022/10/21 02:10:21 fetching corpus: 7850, signal 474184/602165 (executing program) 2022/10/21 02:10:21 fetching corpus: 7900, signal 475517/603772 (executing program) 2022/10/21 02:10:21 fetching corpus: 7950, signal 476695/605279 (executing program) 2022/10/21 02:10:21 fetching corpus: 8000, signal 477507/606568 (executing program) 2022/10/21 02:10:22 fetching corpus: 8050, signal 478503/607969 (executing program) 2022/10/21 02:10:22 fetching corpus: 8100, signal 479741/609539 (executing program) 2022/10/21 02:10:22 fetching corpus: 8150, signal 480573/610829 (executing program) 2022/10/21 02:10:22 fetching corpus: 8200, signal 481584/612231 (executing program) 2022/10/21 02:10:22 fetching corpus: 8250, signal 482548/613573 (executing program) 2022/10/21 02:10:22 fetching corpus: 8300, signal 483734/615033 (executing program) 2022/10/21 02:10:22 fetching corpus: 8350, signal 484533/616263 (executing program) 2022/10/21 02:10:22 fetching corpus: 8400, signal 485480/617585 (executing program) 2022/10/21 02:10:22 fetching corpus: 8450, signal 486414/618860 (executing program) 2022/10/21 02:10:23 fetching corpus: 8500, signal 487727/620415 (executing program) 2022/10/21 02:10:23 fetching corpus: 8550, signal 488538/621654 (executing program) 2022/10/21 02:10:23 fetching corpus: 8600, signal 489453/622915 (executing program) 2022/10/21 02:10:23 fetching corpus: 8650, signal 490228/624100 (executing program) 2022/10/21 02:10:23 fetching corpus: 8700, signal 491003/625286 (executing program) 2022/10/21 02:10:23 fetching corpus: 8750, signal 492017/626591 (executing program) 2022/10/21 02:10:24 fetching corpus: 8800, signal 492924/627864 (executing program) 2022/10/21 02:10:24 fetching corpus: 8850, signal 493758/629101 (executing program) 2022/10/21 02:10:24 fetching corpus: 8900, signal 494503/630257 (executing program) 2022/10/21 02:10:24 fetching corpus: 8950, signal 495268/631427 (executing program) 2022/10/21 02:10:24 fetching corpus: 9000, signal 496137/632645 (executing program) 2022/10/21 02:10:24 fetching corpus: 9050, signal 497492/634169 (executing program) 2022/10/21 02:10:24 fetching corpus: 9100, signal 498118/635252 (executing program) 2022/10/21 02:10:25 fetching corpus: 9150, signal 498961/636419 (executing program) 2022/10/21 02:10:25 fetching corpus: 9200, signal 499858/637683 (executing program) 2022/10/21 02:10:25 fetching corpus: 9250, signal 500510/638787 (executing program) 2022/10/21 02:10:25 fetching corpus: 9300, signal 501203/639918 (executing program) 2022/10/21 02:10:25 fetching corpus: 9350, signal 502127/641095 (executing program) 2022/10/21 02:10:25 fetching corpus: 9400, signal 503312/642467 (executing program) 2022/10/21 02:10:25 fetching corpus: 9450, signal 504165/643674 (executing program) 2022/10/21 02:10:26 fetching corpus: 9500, signal 506644/645691 (executing program) 2022/10/21 02:10:26 fetching corpus: 9550, signal 507451/646820 (executing program) 2022/10/21 02:10:26 fetching corpus: 9600, signal 508262/647944 (executing program) 2022/10/21 02:10:26 fetching corpus: 9650, signal 508980/649026 (executing program) 2022/10/21 02:10:26 fetching corpus: 9700, signal 509768/650148 (executing program) 2022/10/21 02:10:26 fetching corpus: 9750, signal 510283/651158 (executing program) 2022/10/21 02:10:26 fetching corpus: 9800, signal 511049/652250 (executing program) 2022/10/21 02:10:27 fetching corpus: 9850, signal 511663/653292 (executing program) 2022/10/21 02:10:27 fetching corpus: 9900, signal 512236/654307 (executing program) 2022/10/21 02:10:27 fetching corpus: 9950, signal 513988/655910 (executing program) 2022/10/21 02:10:27 fetching corpus: 10000, signal 514702/656937 (executing program) 2022/10/21 02:10:27 fetching corpus: 10050, signal 515288/657922 (executing program) 2022/10/21 02:10:27 fetching corpus: 10100, signal 515884/658954 (executing program) 2022/10/21 02:10:28 fetching corpus: 10150, signal 516976/660120 (executing program) 2022/10/21 02:10:28 fetching corpus: 10200, signal 518147/661417 (executing program) 2022/10/21 02:10:28 fetching corpus: 10250, signal 518648/662341 (executing program) 2022/10/21 02:10:28 fetching corpus: 10300, signal 519470/663454 (executing program) 2022/10/21 02:10:28 fetching corpus: 10350, signal 520061/664469 (executing program) 2022/10/21 02:10:28 fetching corpus: 10400, signal 521023/665642 (executing program) 2022/10/21 02:10:29 fetching corpus: 10450, signal 521477/666539 (executing program) 2022/10/21 02:10:29 fetching corpus: 10500, signal 523051/667966 (executing program) 2022/10/21 02:10:29 fetching corpus: 10550, signal 523795/669039 (executing program) 2022/10/21 02:10:29 fetching corpus: 10600, signal 524497/670045 (executing program) 2022/10/21 02:10:29 fetching corpus: 10650, signal 525242/671051 (executing program) 2022/10/21 02:10:29 fetching corpus: 10700, signal 525759/671991 (executing program) 2022/10/21 02:10:29 fetching corpus: 10750, signal 526312/672942 (executing program) 2022/10/21 02:10:29 fetching corpus: 10800, signal 526943/673952 (executing program) 2022/10/21 02:10:30 fetching corpus: 10850, signal 527391/674823 (executing program) 2022/10/21 02:10:30 fetching corpus: 10900, signal 527992/675787 (executing program) 2022/10/21 02:10:30 fetching corpus: 10950, signal 528623/676742 (executing program) 2022/10/21 02:10:30 fetching corpus: 11000, signal 529434/677756 (executing program) 2022/10/21 02:10:30 fetching corpus: 11050, signal 530150/678739 (executing program) 2022/10/21 02:10:30 fetching corpus: 11100, signal 531683/680082 (executing program) 2022/10/21 02:10:31 fetching corpus: 11150, signal 532377/681049 (executing program) 2022/10/21 02:10:31 fetching corpus: 11200, signal 533304/682138 (executing program) 2022/10/21 02:10:31 fetching corpus: 11250, signal 533946/683062 (executing program) 2022/10/21 02:10:31 fetching corpus: 11300, signal 534739/684069 (executing program) 2022/10/21 02:10:31 fetching corpus: 11350, signal 535625/685117 (executing program) 2022/10/21 02:10:31 fetching corpus: 11400, signal 536342/686046 (executing program) 2022/10/21 02:10:31 fetching corpus: 11450, signal 537117/687042 (executing program) 2022/10/21 02:10:32 fetching corpus: 11500, signal 537683/687953 (executing program) 2022/10/21 02:10:32 fetching corpus: 11550, signal 538554/688981 (executing program) 2022/10/21 02:10:32 fetching corpus: 11600, signal 539233/689888 (executing program) 2022/10/21 02:10:32 fetching corpus: 11650, signal 539987/690885 (executing program) 2022/10/21 02:10:32 fetching corpus: 11700, signal 540738/691887 (executing program) 2022/10/21 02:10:32 fetching corpus: 11750, signal 541440/692782 (executing program) 2022/10/21 02:10:33 fetching corpus: 11800, signal 542015/693647 (executing program) 2022/10/21 02:10:33 fetching corpus: 11850, signal 542710/694558 (executing program) 2022/10/21 02:10:33 fetching corpus: 11900, signal 543490/695478 (executing program) 2022/10/21 02:10:33 fetching corpus: 11950, signal 544222/696401 (executing program) 2022/10/21 02:10:33 fetching corpus: 12000, signal 544804/697241 (executing program) 2022/10/21 02:10:33 fetching corpus: 12050, signal 545586/698152 (executing program) 2022/10/21 02:10:33 fetching corpus: 12100, signal 546051/698953 (executing program) 2022/10/21 02:10:34 fetching corpus: 12150, signal 546949/699894 (executing program) 2022/10/21 02:10:34 fetching corpus: 12200, signal 547596/700758 (executing program) 2022/10/21 02:10:34 fetching corpus: 12250, signal 548212/701605 (executing program) 2022/10/21 02:10:34 fetching corpus: 12300, signal 548801/702425 (executing program) 2022/10/21 02:10:34 fetching corpus: 12350, signal 549377/703255 (executing program) 2022/10/21 02:10:34 fetching corpus: 12400, signal 549943/704094 (executing program) 2022/10/21 02:10:35 fetching corpus: 12450, signal 550435/704919 (executing program) 2022/10/21 02:10:35 fetching corpus: 12500, signal 551069/705753 (executing program) 2022/10/21 02:10:35 fetching corpus: 12550, signal 551708/706619 (executing program) 2022/10/21 02:10:35 fetching corpus: 12600, signal 552273/707458 (executing program) 2022/10/21 02:10:35 fetching corpus: 12650, signal 552836/708268 (executing program) 2022/10/21 02:10:35 fetching corpus: 12700, signal 553606/709137 (executing program) 2022/10/21 02:10:36 fetching corpus: 12750, signal 554232/710013 (executing program) 2022/10/21 02:10:36 fetching corpus: 12800, signal 555773/711145 (executing program) 2022/10/21 02:10:36 fetching corpus: 12850, signal 556252/711906 (executing program) 2022/10/21 02:10:36 fetching corpus: 12900, signal 556797/712694 (executing program) 2022/10/21 02:10:36 fetching corpus: 12950, signal 557405/713492 (executing program) 2022/10/21 02:10:36 fetching corpus: 13000, signal 558099/714372 (executing program) 2022/10/21 02:10:36 fetching corpus: 13050, signal 558585/715119 (executing program) 2022/10/21 02:10:37 fetching corpus: 13100, signal 559288/715928 (executing program) 2022/10/21 02:10:37 fetching corpus: 13150, signal 561084/717189 (executing program) 2022/10/21 02:10:37 fetching corpus: 13200, signal 561658/717984 (executing program) 2022/10/21 02:10:37 fetching corpus: 13250, signal 562240/718773 (executing program) 2022/10/21 02:10:38 fetching corpus: 13300, signal 562995/719603 (executing program) 2022/10/21 02:10:38 fetching corpus: 13350, signal 563586/720404 (executing program) 2022/10/21 02:10:39 fetching corpus: 13400, signal 564454/721261 (executing program) 2022/10/21 02:10:39 fetching corpus: 13450, signal 565095/722051 (executing program) 2022/10/21 02:10:39 fetching corpus: 13500, signal 565763/722831 (executing program) 2022/10/21 02:10:39 fetching corpus: 13550, signal 566182/723531 (executing program) 2022/10/21 02:10:39 fetching corpus: 13600, signal 566762/724270 (executing program) 2022/10/21 02:10:40 fetching corpus: 13650, signal 567432/725061 (executing program) 2022/10/21 02:10:40 fetching corpus: 13700, signal 568154/725865 (executing program) 2022/10/21 02:10:40 fetching corpus: 13750, signal 568677/726599 (executing program) 2022/10/21 02:10:40 fetching corpus: 13800, signal 569286/727352 (executing program) 2022/10/21 02:10:41 fetching corpus: 13850, signal 569872/728142 (executing program) 2022/10/21 02:10:41 fetching corpus: 13900, signal 570604/728946 (executing program) 2022/10/21 02:10:41 fetching corpus: 13950, signal 571117/729670 (executing program) 2022/10/21 02:10:41 fetching corpus: 14000, signal 571538/730378 (executing program) 2022/10/21 02:10:42 fetching corpus: 14050, signal 572138/731091 (executing program) 2022/10/21 02:10:42 fetching corpus: 14100, signal 572778/731809 (executing program) 2022/10/21 02:10:42 fetching corpus: 14150, signal 573207/732483 (executing program) 2022/10/21 02:10:42 fetching corpus: 14200, signal 573738/733156 (executing program) 2022/10/21 02:10:42 fetching corpus: 14250, signal 574388/733896 (executing program) 2022/10/21 02:10:42 fetching corpus: 14300, signal 574857/734557 (executing program) 2022/10/21 02:10:43 fetching corpus: 14350, signal 575312/735218 (executing program) 2022/10/21 02:10:43 fetching corpus: 14400, signal 575952/735927 (executing program) 2022/10/21 02:10:43 fetching corpus: 14450, signal 576657/736630 (executing program) 2022/10/21 02:10:44 fetching corpus: 14500, signal 577333/737371 (executing program) 2022/10/21 02:10:44 fetching corpus: 14550, signal 577776/738060 (executing program) 2022/10/21 02:10:44 fetching corpus: 14600, signal 578434/738817 (executing program) 2022/10/21 02:10:44 fetching corpus: 14650, signal 578988/739509 (executing program) 2022/10/21 02:10:45 fetching corpus: 14700, signal 579472/740185 (executing program) 2022/10/21 02:10:45 fetching corpus: 14750, signal 579949/740879 (executing program) 2022/10/21 02:10:45 fetching corpus: 14800, signal 580358/741535 (executing program) 2022/10/21 02:10:45 fetching corpus: 14850, signal 580890/742169 (executing program) 2022/10/21 02:10:45 fetching corpus: 14900, signal 581520/742885 (executing program) 2022/10/21 02:10:46 fetching corpus: 14950, signal 582011/743536 (executing program) 2022/10/21 02:10:46 fetching corpus: 15000, signal 582699/744235 (executing program) 2022/10/21 02:10:46 fetching corpus: 15050, signal 586192/745640 (executing program) 2022/10/21 02:10:46 fetching corpus: 15100, signal 586773/746273 (executing program) 2022/10/21 02:10:47 fetching corpus: 15150, signal 588396/747176 (executing program) 2022/10/21 02:10:47 fetching corpus: 15200, signal 589082/747843 (executing program) 2022/10/21 02:10:47 fetching corpus: 15250, signal 589461/748433 (executing program) 2022/10/21 02:10:48 fetching corpus: 15300, signal 589875/749030 (executing program) 2022/10/21 02:10:48 fetching corpus: 15350, signal 590451/749664 (executing program) 2022/10/21 02:10:48 fetching corpus: 15400, signal 590882/750251 (executing program) 2022/10/21 02:10:48 fetching corpus: 15450, signal 591294/750889 (executing program) 2022/10/21 02:10:48 fetching corpus: 15500, signal 591688/751502 (executing program) 2022/10/21 02:10:49 fetching corpus: 15550, signal 592285/752168 (executing program) 2022/10/21 02:10:49 fetching corpus: 15600, signal 592816/752783 (executing program) 2022/10/21 02:10:49 fetching corpus: 15650, signal 593196/753380 (executing program) 2022/10/21 02:10:50 fetching corpus: 15700, signal 593879/754034 (executing program) 2022/10/21 02:10:50 fetching corpus: 15750, signal 594444/754631 (executing program) 2022/10/21 02:10:50 fetching corpus: 15800, signal 595035/755234 (executing program) 2022/10/21 02:10:51 fetching corpus: 15850, signal 595575/755856 (executing program) 2022/10/21 02:10:51 fetching corpus: 15900, signal 596416/756532 (executing program) 2022/10/21 02:10:51 fetching corpus: 15950, signal 596909/757072 (executing program) 2022/10/21 02:10:51 fetching corpus: 16000, signal 597459/757618 (executing program) 2022/10/21 02:10:52 fetching corpus: 16050, signal 597949/758241 (executing program) 2022/10/21 02:10:52 fetching corpus: 16100, signal 598589/758890 (executing program) 2022/10/21 02:10:52 fetching corpus: 16150, signal 599215/759509 (executing program) 2022/10/21 02:10:52 fetching corpus: 16200, signal 599900/760160 (executing program) 2022/10/21 02:10:53 fetching corpus: 16250, signal 600400/760770 (executing program) 2022/10/21 02:10:53 fetching corpus: 16300, signal 601022/761395 (executing program) 2022/10/21 02:10:53 fetching corpus: 16350, signal 601680/761977 (executing program) 2022/10/21 02:10:53 fetching corpus: 16400, signal 602102/762524 (executing program) 2022/10/21 02:10:54 fetching corpus: 16450, signal 602480/763078 (executing program) 2022/10/21 02:10:54 fetching corpus: 16500, signal 602991/763686 (executing program) 2022/10/21 02:10:54 fetching corpus: 16550, signal 603618/764262 (executing program) 2022/10/21 02:10:55 fetching corpus: 16600, signal 604120/764809 (executing program) 2022/10/21 02:10:55 fetching corpus: 16650, signal 604566/765378 (executing program) 2022/10/21 02:10:55 fetching corpus: 16700, signal 605167/765953 (executing program) 2022/10/21 02:10:55 fetching corpus: 16750, signal 605630/766510 (executing program) 2022/10/21 02:10:56 fetching corpus: 16800, signal 606283/767099 (executing program) 2022/10/21 02:10:56 fetching corpus: 16850, signal 606846/767644 (executing program) 2022/10/21 02:10:56 fetching corpus: 16900, signal 607230/768221 (executing program) 2022/10/21 02:10:56 fetching corpus: 16950, signal 607805/768785 (executing program) 2022/10/21 02:10:57 fetching corpus: 17000, signal 608131/769306 (executing program) 2022/10/21 02:10:57 fetching corpus: 17050, signal 608601/769855 (executing program) 2022/10/21 02:10:57 fetching corpus: 17100, signal 609248/770393 (executing program) 2022/10/21 02:10:57 fetching corpus: 17150, signal 609739/770960 (executing program) 2022/10/21 02:10:58 fetching corpus: 17200, signal 610181/771502 (executing program) 2022/10/21 02:10:58 fetching corpus: 17250, signal 610619/772041 (executing program) 2022/10/21 02:10:58 fetching corpus: 17300, signal 611134/772595 (executing program) 2022/10/21 02:10:58 fetching corpus: 17350, signal 611759/773154 (executing program) 2022/10/21 02:10:58 fetching corpus: 17400, signal 612285/773675 (executing program) 2022/10/21 02:10:59 fetching corpus: 17450, signal 612801/774193 (executing program) 2022/10/21 02:10:59 fetching corpus: 17500, signal 613175/774715 (executing program) 2022/10/21 02:10:59 fetching corpus: 17550, signal 613593/775250 (executing program) 2022/10/21 02:11:00 fetching corpus: 17600, signal 614000/775754 (executing program) 2022/10/21 02:11:00 fetching corpus: 17650, signal 614492/776273 (executing program) 2022/10/21 02:11:00 fetching corpus: 17700, signal 615101/776815 (executing program) 2022/10/21 02:11:01 fetching corpus: 17750, signal 615789/777326 (executing program) 2022/10/21 02:11:01 fetching corpus: 17800, signal 616347/777844 (executing program) 2022/10/21 02:11:01 fetching corpus: 17850, signal 616759/778339 (executing program) 2022/10/21 02:11:01 fetching corpus: 17900, signal 617326/778854 (executing program) 2022/10/21 02:11:01 fetching corpus: 17950, signal 617814/779328 (executing program) 2022/10/21 02:11:02 fetching corpus: 18000, signal 618409/779852 (executing program) 2022/10/21 02:11:02 fetching corpus: 18050, signal 618793/780329 (executing program) 2022/10/21 02:11:02 fetching corpus: 18100, signal 619315/780813 (executing program) 2022/10/21 02:11:03 fetching corpus: 18150, signal 619626/781312 (executing program) 2022/10/21 02:11:03 fetching corpus: 18200, signal 620185/781779 (executing program) 2022/10/21 02:11:03 fetching corpus: 18250, signal 620811/782253 (executing program) 2022/10/21 02:11:03 fetching corpus: 18300, signal 621416/782721 (executing program) 2022/10/21 02:11:04 fetching corpus: 18350, signal 621882/783166 (executing program) 2022/10/21 02:11:04 fetching corpus: 18400, signal 622165/783634 (executing program) 2022/10/21 02:11:04 fetching corpus: 18450, signal 622493/784042 (executing program) 2022/10/21 02:11:04 fetching corpus: 18500, signal 623060/784546 (executing program) 2022/10/21 02:11:04 fetching corpus: 18550, signal 623484/784986 (executing program) 2022/10/21 02:11:05 fetching corpus: 18600, signal 624025/785461 (executing program) 2022/10/21 02:11:05 fetching corpus: 18650, signal 624455/785934 (executing program) 2022/10/21 02:11:06 fetching corpus: 18700, signal 625029/786400 (executing program) 2022/10/21 02:11:06 fetching corpus: 18750, signal 625497/786858 (executing program) 2022/10/21 02:11:06 fetching corpus: 18800, signal 625816/787291 (executing program) 2022/10/21 02:11:06 fetching corpus: 18850, signal 626397/787756 (executing program) 2022/10/21 02:11:07 fetching corpus: 18900, signal 626782/788180 (executing program) 2022/10/21 02:11:07 fetching corpus: 18950, signal 627176/788633 (executing program) 2022/10/21 02:11:07 fetching corpus: 19000, signal 627562/789090 (executing program) 2022/10/21 02:11:08 fetching corpus: 19050, signal 627990/789536 (executing program) 2022/10/21 02:11:08 fetching corpus: 19100, signal 628419/789983 (executing program) 2022/10/21 02:11:08 fetching corpus: 19150, signal 628753/790402 (executing program) 2022/10/21 02:11:08 fetching corpus: 19200, signal 629203/790825 (executing program) 2022/10/21 02:11:09 fetching corpus: 19250, signal 629863/791303 (executing program) 2022/10/21 02:11:09 fetching corpus: 19300, signal 630217/791690 (executing program) 2022/10/21 02:11:09 fetching corpus: 19350, signal 630528/792135 (executing program) 2022/10/21 02:11:10 fetching corpus: 19400, signal 630824/792567 (executing program) 2022/10/21 02:11:10 fetching corpus: 19450, signal 631220/793017 (executing program) 2022/10/21 02:11:10 fetching corpus: 19500, signal 631692/793422 (executing program) 2022/10/21 02:11:11 fetching corpus: 19550, signal 632157/793853 (executing program) 2022/10/21 02:11:11 fetching corpus: 19600, signal 632642/794294 (executing program) 2022/10/21 02:11:11 fetching corpus: 19650, signal 633065/794713 (executing program) 2022/10/21 02:11:12 fetching corpus: 19700, signal 633464/795110 (executing program) 2022/10/21 02:11:12 fetching corpus: 19750, signal 633895/795516 (executing program) 2022/10/21 02:11:12 fetching corpus: 19800, signal 634507/795920 (executing program) 2022/10/21 02:11:13 fetching corpus: 19850, signal 634995/796152 (executing program) 2022/10/21 02:11:13 fetching corpus: 19900, signal 635360/796152 (executing program) 2022/10/21 02:11:13 fetching corpus: 19950, signal 635785/796152 (executing program) 2022/10/21 02:11:13 fetching corpus: 20000, signal 636373/796152 (executing program) 2022/10/21 02:11:14 fetching corpus: 20050, signal 636875/796160 (executing program) 2022/10/21 02:11:14 fetching corpus: 20100, signal 637299/796169 (executing program) 2022/10/21 02:11:14 fetching corpus: 20150, signal 637639/796171 (executing program) 2022/10/21 02:11:14 fetching corpus: 20200, signal 638185/796171 (executing program) 2022/10/21 02:11:15 fetching corpus: 20250, signal 638617/796173 (executing program) 2022/10/21 02:11:15 fetching corpus: 20300, signal 638938/796174 (executing program) 2022/10/21 02:11:15 fetching corpus: 20350, signal 639437/796174 (executing program) 2022/10/21 02:11:15 fetching corpus: 20400, signal 640312/796176 (executing program) 2022/10/21 02:11:15 fetching corpus: 20450, signal 640824/796176 (executing program) 2022/10/21 02:11:16 fetching corpus: 20500, signal 641209/796176 (executing program) 2022/10/21 02:11:16 fetching corpus: 20550, signal 641650/796176 (executing program) 2022/10/21 02:11:16 fetching corpus: 20600, signal 642104/796181 (executing program) 2022/10/21 02:11:17 fetching corpus: 20650, signal 642574/796181 (executing program) 2022/10/21 02:11:17 fetching corpus: 20700, signal 642905/796182 (executing program) 2022/10/21 02:11:17 fetching corpus: 20750, signal 643337/796184 (executing program) 2022/10/21 02:11:17 fetching corpus: 20800, signal 643693/796184 (executing program) 2022/10/21 02:11:18 fetching corpus: 20850, signal 644105/796184 (executing program) 2022/10/21 02:11:18 fetching corpus: 20900, signal 644521/796185 (executing program) 2022/10/21 02:11:18 fetching corpus: 20950, signal 644911/796197 (executing program) 2022/10/21 02:11:18 fetching corpus: 21000, signal 645282/796197 (executing program) 2022/10/21 02:11:19 fetching corpus: 21050, signal 645666/796197 (executing program) 2022/10/21 02:11:19 fetching corpus: 21100, signal 646030/796197 (executing program) 2022/10/21 02:11:19 fetching corpus: 21150, signal 646405/796201 (executing program) 2022/10/21 02:11:19 fetching corpus: 21200, signal 646805/796201 (executing program) 2022/10/21 02:11:19 fetching corpus: 21250, signal 647184/796201 (executing program) 2022/10/21 02:11:20 fetching corpus: 21300, signal 647507/796202 (executing program) 2022/10/21 02:11:20 fetching corpus: 21350, signal 648091/796202 (executing program) 2022/10/21 02:11:20 fetching corpus: 21400, signal 648420/796202 (executing program) 2022/10/21 02:11:20 fetching corpus: 21450, signal 648747/796202 (executing program) 2022/10/21 02:11:21 fetching corpus: 21500, signal 649245/796202 (executing program) 2022/10/21 02:11:21 fetching corpus: 21550, signal 649599/796202 (executing program) 2022/10/21 02:11:21 fetching corpus: 21600, signal 649976/796202 (executing program) 2022/10/21 02:11:21 fetching corpus: 21650, signal 650414/796204 (executing program) 2022/10/21 02:11:22 fetching corpus: 21700, signal 650790/796204 (executing program) 2022/10/21 02:11:22 fetching corpus: 21750, signal 651132/796207 (executing program) 2022/10/21 02:11:22 fetching corpus: 21800, signal 651570/796219 (executing program) 2022/10/21 02:11:22 fetching corpus: 21850, signal 651972/796219 (executing program) 2022/10/21 02:11:23 fetching corpus: 21900, signal 652466/796219 (executing program) 2022/10/21 02:11:23 fetching corpus: 21950, signal 652873/796219 (executing program) 2022/10/21 02:11:23 fetching corpus: 22000, signal 653250/796219 (executing program) 2022/10/21 02:11:23 fetching corpus: 22050, signal 653650/796219 (executing program) 2022/10/21 02:11:24 fetching corpus: 22100, signal 654079/796220 (executing program) 2022/10/21 02:11:24 fetching corpus: 22150, signal 654462/796231 (executing program) 2022/10/21 02:11:24 fetching corpus: 22200, signal 654879/796231 (executing program) 2022/10/21 02:11:24 fetching corpus: 22250, signal 655233/796231 (executing program) 2022/10/21 02:11:25 fetching corpus: 22300, signal 655706/796231 (executing program) 2022/10/21 02:11:25 fetching corpus: 22350, signal 656283/796231 (executing program) 2022/10/21 02:11:25 fetching corpus: 22400, signal 656593/796232 (executing program) 2022/10/21 02:11:25 fetching corpus: 22450, signal 656889/796232 (executing program) 2022/10/21 02:11:25 fetching corpus: 22500, signal 657286/796232 (executing program) 2022/10/21 02:11:26 fetching corpus: 22550, signal 657695/796232 (executing program) 2022/10/21 02:11:26 fetching corpus: 22600, signal 658919/796232 (executing program) 2022/10/21 02:11:26 fetching corpus: 22650, signal 659461/796232 (executing program) 2022/10/21 02:11:27 fetching corpus: 22700, signal 660512/796232 (executing program) 2022/10/21 02:11:27 fetching corpus: 22750, signal 660951/796233 (executing program) 2022/10/21 02:11:28 fetching corpus: 22800, signal 661450/796233 (executing program) 2022/10/21 02:11:28 fetching corpus: 22850, signal 661879/796233 (executing program) 2022/10/21 02:11:28 fetching corpus: 22900, signal 662281/796233 (executing program) 2022/10/21 02:11:28 fetching corpus: 22950, signal 662878/796233 (executing program) 2022/10/21 02:11:29 fetching corpus: 23000, signal 663301/796235 (executing program) 2022/10/21 02:11:29 fetching corpus: 23050, signal 663681/796241 (executing program) 2022/10/21 02:11:29 fetching corpus: 23100, signal 664148/796241 (executing program) 2022/10/21 02:11:30 fetching corpus: 23150, signal 664669/796241 (executing program) 2022/10/21 02:11:30 fetching corpus: 23200, signal 665054/796241 (executing program) 2022/10/21 02:11:30 fetching corpus: 23250, signal 665399/796244 (executing program) 2022/10/21 02:11:31 fetching corpus: 23300, signal 665885/796244 (executing program) 2022/10/21 02:11:31 fetching corpus: 23350, signal 666338/796244 (executing program) 2022/10/21 02:11:31 fetching corpus: 23400, signal 666720/796244 (executing program) 2022/10/21 02:11:31 fetching corpus: 23450, signal 666993/796245 (executing program) 2022/10/21 02:11:32 fetching corpus: 23500, signal 667394/796245 (executing program) 2022/10/21 02:11:32 fetching corpus: 23550, signal 667701/796245 (executing program) 2022/10/21 02:11:32 fetching corpus: 23600, signal 668002/796245 (executing program) 2022/10/21 02:11:32 fetching corpus: 23650, signal 668523/796246 (executing program) 2022/10/21 02:11:33 fetching corpus: 23700, signal 668899/796248 (executing program) 2022/10/21 02:11:33 fetching corpus: 23750, signal 669206/796248 (executing program) 2022/10/21 02:11:33 fetching corpus: 23800, signal 669536/796248 (executing program) 2022/10/21 02:11:34 fetching corpus: 23850, signal 669881/796248 (executing program) 2022/10/21 02:11:34 fetching corpus: 23900, signal 670247/796248 (executing program) 2022/10/21 02:11:34 fetching corpus: 23950, signal 670577/796248 (executing program) 2022/10/21 02:11:34 fetching corpus: 24000, signal 670887/796248 (executing program) 2022/10/21 02:11:34 fetching corpus: 24050, signal 671228/796248 (executing program) 2022/10/21 02:11:35 fetching corpus: 24100, signal 671532/796248 (executing program) 2022/10/21 02:11:35 fetching corpus: 24150, signal 671834/796257 (executing program) 2022/10/21 02:11:35 fetching corpus: 24200, signal 672198/796257 (executing program) 2022/10/21 02:11:36 fetching corpus: 24250, signal 672524/796257 (executing program) 2022/10/21 02:11:36 fetching corpus: 24300, signal 672916/796259 (executing program) 2022/10/21 02:11:36 fetching corpus: 24350, signal 673230/796259 (executing program) 2022/10/21 02:11:36 fetching corpus: 24400, signal 673607/796259 (executing program) 2022/10/21 02:11:37 fetching corpus: 24450, signal 673909/796259 (executing program) 2022/10/21 02:11:37 fetching corpus: 24500, signal 674238/796261 (executing program) 2022/10/21 02:11:37 fetching corpus: 24550, signal 674697/796261 (executing program) 2022/10/21 02:11:37 fetching corpus: 24600, signal 675059/796261 (executing program) 2022/10/21 02:11:38 fetching corpus: 24650, signal 675408/796261 (executing program) 2022/10/21 02:11:38 fetching corpus: 24700, signal 675735/796263 (executing program) 2022/10/21 02:11:38 fetching corpus: 24750, signal 675961/796264 (executing program) 2022/10/21 02:11:38 fetching corpus: 24800, signal 676252/796264 (executing program) 2022/10/21 02:11:38 fetching corpus: 24850, signal 676625/796264 (executing program) 2022/10/21 02:11:38 fetching corpus: 24900, signal 677016/796264 (executing program) 2022/10/21 02:11:39 fetching corpus: 24950, signal 677335/796264 (executing program) 2022/10/21 02:11:39 fetching corpus: 25000, signal 677770/796264 (executing program) 2022/10/21 02:11:39 fetching corpus: 25050, signal 678089/796264 (executing program) 2022/10/21 02:11:39 fetching corpus: 25100, signal 678516/796264 (executing program) 2022/10/21 02:11:40 fetching corpus: 25150, signal 678834/796265 (executing program) 2022/10/21 02:11:40 fetching corpus: 25200, signal 679134/796265 (executing program) 2022/10/21 02:11:40 fetching corpus: 25250, signal 679508/796266 (executing program) 2022/10/21 02:11:40 fetching corpus: 25300, signal 679892/796266 (executing program) 2022/10/21 02:11:41 fetching corpus: 25350, signal 680403/796266 (executing program) 2022/10/21 02:11:41 fetching corpus: 25400, signal 680693/796266 (executing program) 2022/10/21 02:11:41 fetching corpus: 25450, signal 680971/796266 (executing program) 2022/10/21 02:11:42 fetching corpus: 25500, signal 681815/796266 (executing program) 2022/10/21 02:11:42 fetching corpus: 25550, signal 682307/796348 (executing program) 2022/10/21 02:11:42 fetching corpus: 25600, signal 682635/796348 (executing program) 2022/10/21 02:11:43 fetching corpus: 25650, signal 683135/796348 (executing program) 2022/10/21 02:11:43 fetching corpus: 25700, signal 683541/796348 (executing program) 2022/10/21 02:11:43 fetching corpus: 25750, signal 683880/796357 (executing program) 2022/10/21 02:11:43 fetching corpus: 25800, signal 684286/796357 (executing program) 2022/10/21 02:11:44 fetching corpus: 25850, signal 684611/796357 (executing program) 2022/10/21 02:11:44 fetching corpus: 25900, signal 684886/796357 (executing program) 2022/10/21 02:11:44 fetching corpus: 25950, signal 687514/796357 (executing program) 2022/10/21 02:11:45 fetching corpus: 26000, signal 687856/796357 (executing program) 2022/10/21 02:11:45 fetching corpus: 26050, signal 689566/796360 (executing program) 2022/10/21 02:11:45 fetching corpus: 26100, signal 689864/796360 (executing program) 2022/10/21 02:11:46 fetching corpus: 26150, signal 690128/796360 (executing program) 2022/10/21 02:11:46 fetching corpus: 26200, signal 690493/796360 (executing program) 2022/10/21 02:11:46 fetching corpus: 26250, signal 690813/796360 (executing program) 2022/10/21 02:11:46 fetching corpus: 26300, signal 691198/796360 (executing program) 2022/10/21 02:11:46 fetching corpus: 26350, signal 691417/796360 (executing program) 2022/10/21 02:11:47 fetching corpus: 26400, signal 691775/796360 (executing program) 2022/10/21 02:11:47 fetching corpus: 26450, signal 692176/796360 (executing program) 2022/10/21 02:11:47 fetching corpus: 26500, signal 692469/796362 (executing program) 2022/10/21 02:11:47 fetching corpus: 26550, signal 692827/796362 (executing program) 2022/10/21 02:11:48 fetching corpus: 26600, signal 693293/796362 (executing program) 2022/10/21 02:11:48 fetching corpus: 26650, signal 693779/796362 (executing program) 2022/10/21 02:11:48 fetching corpus: 26700, signal 694062/796365 (executing program) 2022/10/21 02:11:49 fetching corpus: 26750, signal 694535/796365 (executing program) 2022/10/21 02:11:49 fetching corpus: 26800, signal 694874/796365 (executing program) 2022/10/21 02:11:49 fetching corpus: 26850, signal 695174/796365 (executing program) 2022/10/21 02:11:50 fetching corpus: 26900, signal 695515/796365 (executing program) 2022/10/21 02:11:50 fetching corpus: 26950, signal 695923/796365 (executing program) 2022/10/21 02:11:50 fetching corpus: 27000, signal 696288/796365 (executing program) 2022/10/21 02:11:50 fetching corpus: 27050, signal 696566/796366 (executing program) 2022/10/21 02:11:51 fetching corpus: 27100, signal 697620/796366 (executing program) 2022/10/21 02:11:51 fetching corpus: 27150, signal 697908/796367 (executing program) 2022/10/21 02:11:51 fetching corpus: 27200, signal 698210/796367 (executing program) 2022/10/21 02:11:52 fetching corpus: 27250, signal 699802/796368 (executing program) 2022/10/21 02:11:52 fetching corpus: 27300, signal 700036/796370 (executing program) 2022/10/21 02:11:52 fetching corpus: 27350, signal 700506/796370 (executing program) 2022/10/21 02:11:53 fetching corpus: 27400, signal 701083/796370 (executing program) 2022/10/21 02:11:53 fetching corpus: 27450, signal 701554/796370 (executing program) 2022/10/21 02:11:53 fetching corpus: 27500, signal 701917/796370 (executing program) 2022/10/21 02:11:53 fetching corpus: 27550, signal 702247/796375 (executing program) 2022/10/21 02:11:54 fetching corpus: 27600, signal 702601/796375 (executing program) 2022/10/21 02:11:54 fetching corpus: 27650, signal 703015/796375 (executing program) 2022/10/21 02:11:54 fetching corpus: 27700, signal 703305/796376 (executing program) 2022/10/21 02:11:54 fetching corpus: 27750, signal 703587/796376 (executing program) 2022/10/21 02:11:55 fetching corpus: 27800, signal 703902/796376 (executing program) 2022/10/21 02:11:55 fetching corpus: 27850, signal 704296/796376 (executing program) 2022/10/21 02:11:55 fetching corpus: 27900, signal 704660/796376 (executing program) 2022/10/21 02:11:55 fetching corpus: 27950, signal 704930/796376 (executing program) 2022/10/21 02:11:56 fetching corpus: 28000, signal 705335/796378 (executing program) 2022/10/21 02:11:56 fetching corpus: 28050, signal 705573/796378 (executing program) 2022/10/21 02:11:56 fetching corpus: 28100, signal 705956/796378 (executing program) 2022/10/21 02:11:56 fetching corpus: 28150, signal 706204/796378 (executing program) 2022/10/21 02:11:57 fetching corpus: 28200, signal 706465/796379 (executing program) 2022/10/21 02:11:57 fetching corpus: 28250, signal 706717/796379 (executing program) 2022/10/21 02:11:57 fetching corpus: 28300, signal 707022/796379 (executing program) 2022/10/21 02:11:57 fetching corpus: 28350, signal 707346/796379 (executing program) 2022/10/21 02:11:58 fetching corpus: 28400, signal 707542/796379 (executing program) 2022/10/21 02:11:58 fetching corpus: 28450, signal 707934/796379 (executing program) 2022/10/21 02:11:58 fetching corpus: 28500, signal 708323/796379 (executing program) 2022/10/21 02:11:59 fetching corpus: 28550, signal 708606/796380 (executing program) 2022/10/21 02:11:59 fetching corpus: 28600, signal 708857/796380 (executing program) 2022/10/21 02:11:59 fetching corpus: 28650, signal 709167/796380 (executing program) 2022/10/21 02:12:00 fetching corpus: 28700, signal 709979/796380 (executing program) 2022/10/21 02:12:00 fetching corpus: 28750, signal 710331/796384 (executing program) 2022/10/21 02:12:01 fetching corpus: 28800, signal 710684/796384 (executing program) 2022/10/21 02:12:01 fetching corpus: 28850, signal 710999/796385 (executing program) 2022/10/21 02:12:01 fetching corpus: 28900, signal 711325/796385 (executing program) 2022/10/21 02:12:01 fetching corpus: 28950, signal 711580/796385 (executing program) 2022/10/21 02:12:01 fetching corpus: 29000, signal 711840/796385 (executing program) 2022/10/21 02:12:02 fetching corpus: 29050, signal 712127/796385 (executing program) 2022/10/21 02:12:02 fetching corpus: 29100, signal 712462/796385 (executing program) 2022/10/21 02:12:02 fetching corpus: 29150, signal 712789/796385 (executing program) 2022/10/21 02:12:03 fetching corpus: 29200, signal 713110/796386 (executing program) 2022/10/21 02:12:03 fetching corpus: 29250, signal 713415/796387 (executing program) 2022/10/21 02:12:03 fetching corpus: 29300, signal 714379/796387 (executing program) 2022/10/21 02:12:04 fetching corpus: 29350, signal 714819/796387 (executing program) 2022/10/21 02:12:04 fetching corpus: 29400, signal 715117/796387 (executing program) 2022/10/21 02:12:04 fetching corpus: 29450, signal 715381/796387 (executing program) 2022/10/21 02:12:04 fetching corpus: 29500, signal 715799/796387 (executing program) 2022/10/21 02:12:05 fetching corpus: 29550, signal 716148/796387 (executing program) 2022/10/21 02:12:05 fetching corpus: 29600, signal 716387/796388 (executing program) 2022/10/21 02:12:05 fetching corpus: 29650, signal 716736/796388 (executing program) 2022/10/21 02:12:05 fetching corpus: 29700, signal 717035/796388 (executing program) 2022/10/21 02:12:06 fetching corpus: 29750, signal 717316/796388 (executing program) 2022/10/21 02:12:06 fetching corpus: 29800, signal 717618/796390 (executing program) 2022/10/21 02:12:06 fetching corpus: 29850, signal 717795/796391 (executing program) 2022/10/21 02:12:06 fetching corpus: 29900, signal 718140/796396 (executing program) 2022/10/21 02:12:07 fetching corpus: 29950, signal 718503/796396 (executing program) 2022/10/21 02:12:07 fetching corpus: 30000, signal 718842/796398 (executing program) 2022/10/21 02:12:07 fetching corpus: 30050, signal 719117/796398 (executing program) 2022/10/21 02:12:07 fetching corpus: 30100, signal 719438/796398 (executing program) 2022/10/21 02:12:08 fetching corpus: 30150, signal 719681/796398 (executing program) 2022/10/21 02:12:08 fetching corpus: 30200, signal 719917/796398 (executing program) 2022/10/21 02:12:08 fetching corpus: 30250, signal 720254/796398 (executing program) 2022/10/21 02:12:08 fetching corpus: 30300, signal 720486/796398 (executing program) 2022/10/21 02:12:09 fetching corpus: 30350, signal 720778/796402 (executing program) 2022/10/21 02:12:09 fetching corpus: 30400, signal 720983/796402 (executing program) 2022/10/21 02:12:09 fetching corpus: 30450, signal 721283/796402 (executing program) 2022/10/21 02:12:10 fetching corpus: 30500, signal 721543/796402 (executing program) 2022/10/21 02:12:10 fetching corpus: 30550, signal 721909/796402 (executing program) 2022/10/21 02:12:10 fetching corpus: 30600, signal 722113/796402 (executing program) 2022/10/21 02:12:11 fetching corpus: 30650, signal 722461/796402 (executing program) 2022/10/21 02:12:11 fetching corpus: 30700, signal 722659/796404 (executing program) 2022/10/21 02:12:11 fetching corpus: 30750, signal 722931/796404 (executing program) 2022/10/21 02:12:11 fetching corpus: 30800, signal 723245/796404 (executing program) 2022/10/21 02:12:12 fetching corpus: 30850, signal 723507/796404 (executing program) 2022/10/21 02:12:12 fetching corpus: 30900, signal 723747/796404 (executing program) 2022/10/21 02:12:12 fetching corpus: 30950, signal 724139/796432 (executing program) 2022/10/21 02:12:12 fetching corpus: 31000, signal 724480/796432 (executing program) 2022/10/21 02:12:13 fetching corpus: 31050, signal 725079/796432 (executing program) 2022/10/21 02:12:13 fetching corpus: 31100, signal 725348/796432 (executing program) 2022/10/21 02:12:13 fetching corpus: 31150, signal 725641/796432 (executing program) 2022/10/21 02:12:13 fetching corpus: 31200, signal 725925/796433 (executing program) 2022/10/21 02:12:13 fetching corpus: 31250, signal 726307/796433 (executing program) 2022/10/21 02:12:14 fetching corpus: 31300, signal 726531/796434 (executing program) 2022/10/21 02:12:14 fetching corpus: 31350, signal 726799/796434 (executing program) 2022/10/21 02:12:14 fetching corpus: 31400, signal 727040/796434 (executing program) 2022/10/21 02:12:14 fetching corpus: 31450, signal 727289/796434 (executing program) 2022/10/21 02:12:15 fetching corpus: 31500, signal 727647/796434 (executing program) 2022/10/21 02:12:15 fetching corpus: 31550, signal 727988/796434 (executing program) 2022/10/21 02:12:15 fetching corpus: 31600, signal 728241/796434 (executing program) 2022/10/21 02:12:15 fetching corpus: 31650, signal 728509/796441 (executing program) 2022/10/21 02:12:16 fetching corpus: 31700, signal 728784/796448 (executing program) 2022/10/21 02:12:16 fetching corpus: 31750, signal 729046/796448 (executing program) 2022/10/21 02:12:16 fetching corpus: 31800, signal 729328/796448 (executing program) 2022/10/21 02:12:17 fetching corpus: 31850, signal 729738/796448 (executing program) 2022/10/21 02:12:17 fetching corpus: 31900, signal 730114/796449 (executing program) 2022/10/21 02:12:17 fetching corpus: 31950, signal 730337/796450 (executing program) 2022/10/21 02:12:17 fetching corpus: 32000, signal 730578/796450 (executing program) 2022/10/21 02:12:18 fetching corpus: 32050, signal 730799/796451 (executing program) 2022/10/21 02:12:18 fetching corpus: 32100, signal 731120/796453 (executing program) 2022/10/21 02:12:18 fetching corpus: 32150, signal 731512/796454 (executing program) 2022/10/21 02:12:19 fetching corpus: 32200, signal 731926/796454 (executing program) 2022/10/21 02:12:19 fetching corpus: 32250, signal 732477/796454 (executing program) 2022/10/21 02:12:19 fetching corpus: 32300, signal 732706/796454 (executing program) 2022/10/21 02:12:19 fetching corpus: 32350, signal 733035/796455 (executing program) 2022/10/21 02:12:20 fetching corpus: 32400, signal 733261/796459 (executing program) 2022/10/21 02:12:20 fetching corpus: 32450, signal 733540/796459 (executing program) 2022/10/21 02:12:20 fetching corpus: 32500, signal 733784/796459 (executing program) 2022/10/21 02:12:21 fetching corpus: 32550, signal 734086/796460 (executing program) 2022/10/21 02:12:21 fetching corpus: 32600, signal 734334/796460 (executing program) 2022/10/21 02:12:22 fetching corpus: 32650, signal 734638/796460 (executing program) 2022/10/21 02:12:22 fetching corpus: 32700, signal 734853/796460 (executing program) 2022/10/21 02:12:22 fetching corpus: 32750, signal 735144/796460 (executing program) 2022/10/21 02:12:22 fetching corpus: 32800, signal 735510/796469 (executing program) 2022/10/21 02:12:23 fetching corpus: 32850, signal 735819/796473 (executing program) 2022/10/21 02:12:23 fetching corpus: 32900, signal 736155/796475 (executing program) 2022/10/21 02:12:23 fetching corpus: 32950, signal 736391/796475 (executing program) 2022/10/21 02:12:24 fetching corpus: 33000, signal 736647/796475 (executing program) 2022/10/21 02:12:24 fetching corpus: 33050, signal 737074/796475 (executing program) 2022/10/21 02:12:24 fetching corpus: 33100, signal 737329/796475 (executing program) 2022/10/21 02:12:24 fetching corpus: 33150, signal 738257/796475 (executing program) 2022/10/21 02:12:25 fetching corpus: 33200, signal 738520/796475 (executing program) 2022/10/21 02:12:25 fetching corpus: 33250, signal 738760/796475 (executing program) 2022/10/21 02:12:25 fetching corpus: 33300, signal 739020/796475 (executing program) 2022/10/21 02:12:25 fetching corpus: 33350, signal 739269/796475 (executing program) 2022/10/21 02:12:26 fetching corpus: 33400, signal 739512/796483 (executing program) 2022/10/21 02:12:26 fetching corpus: 33450, signal 739730/796483 (executing program) 2022/10/21 02:12:26 fetching corpus: 33500, signal 739959/796483 (executing program) 2022/10/21 02:12:26 fetching corpus: 33550, signal 740239/796483 (executing program) 2022/10/21 02:12:27 fetching corpus: 33600, signal 740543/796484 (executing program) 2022/10/21 02:12:27 fetching corpus: 33650, signal 740838/796484 (executing program) 2022/10/21 02:12:27 fetching corpus: 33700, signal 741147/796484 (executing program) 2022/10/21 02:12:28 fetching corpus: 33750, signal 741450/796484 (executing program) 2022/10/21 02:12:28 fetching corpus: 33800, signal 741735/796484 (executing program) 2022/10/21 02:12:28 fetching corpus: 33850, signal 742014/796484 (executing program) 2022/10/21 02:12:28 fetching corpus: 33900, signal 742259/796484 (executing program) 2022/10/21 02:12:29 fetching corpus: 33950, signal 742564/796484 (executing program) 2022/10/21 02:12:29 fetching corpus: 34000, signal 742857/796484 (executing program) 2022/10/21 02:12:29 fetching corpus: 34050, signal 743062/796484 (executing program) 2022/10/21 02:12:29 fetching corpus: 34100, signal 743311/796484 (executing program) 2022/10/21 02:12:30 fetching corpus: 34150, signal 743570/796484 (executing program) 2022/10/21 02:12:30 fetching corpus: 34200, signal 743926/796484 (executing program) 2022/10/21 02:12:30 fetching corpus: 34250, signal 744140/796484 (executing program) 2022/10/21 02:12:31 fetching corpus: 34300, signal 744385/796484 (executing program) 2022/10/21 02:12:31 fetching corpus: 34350, signal 744667/796485 (executing program) 2022/10/21 02:12:31 fetching corpus: 34400, signal 745040/796485 (executing program) 2022/10/21 02:12:32 fetching corpus: 34450, signal 745377/796485 (executing program) 2022/10/21 02:12:32 fetching corpus: 34500, signal 745561/796485 (executing program) 2022/10/21 02:12:32 fetching corpus: 34550, signal 745849/796486 (executing program) 2022/10/21 02:12:32 fetching corpus: 34600, signal 746061/796486 (executing program) 2022/10/21 02:12:33 fetching corpus: 34650, signal 746298/796487 (executing program) 2022/10/21 02:12:33 fetching corpus: 34700, signal 746555/796487 (executing program) 2022/10/21 02:12:33 fetching corpus: 34750, signal 746800/796487 (executing program) 2022/10/21 02:12:34 fetching corpus: 34800, signal 747082/796487 (executing program) 2022/10/21 02:12:34 fetching corpus: 34850, signal 747388/796487 (executing program) 2022/10/21 02:12:34 fetching corpus: 34900, signal 747675/796487 (executing program) 2022/10/21 02:12:35 fetching corpus: 34950, signal 747929/796487 (executing program) 2022/10/21 02:12:35 fetching corpus: 35000, signal 748231/796487 (executing program) 2022/10/21 02:12:35 fetching corpus: 35050, signal 748598/796487 (executing program) 2022/10/21 02:12:35 fetching corpus: 35100, signal 748892/796487 (executing program) 2022/10/21 02:12:36 fetching corpus: 35150, signal 749171/796487 (executing program) 2022/10/21 02:12:36 fetching corpus: 35200, signal 749380/796487 (executing program) 2022/10/21 02:12:36 fetching corpus: 35250, signal 749635/796487 (executing program) 2022/10/21 02:12:36 fetching corpus: 35300, signal 749828/796487 (executing program) 2022/10/21 02:12:37 fetching corpus: 35350, signal 750057/796487 (executing program) 2022/10/21 02:12:37 fetching corpus: 35400, signal 750284/796487 (executing program) 2022/10/21 02:12:37 fetching corpus: 35450, signal 750548/796487 (executing program) 2022/10/21 02:12:37 fetching corpus: 35500, signal 750770/796487 (executing program) 2022/10/21 02:12:38 fetching corpus: 35550, signal 750987/796487 (executing program) 2022/10/21 02:12:38 fetching corpus: 35600, signal 751208/796487 (executing program) 2022/10/21 02:12:38 fetching corpus: 35650, signal 751500/796490 (executing program) 2022/10/21 02:12:38 fetching corpus: 35700, signal 751710/796494 (executing program) 2022/10/21 02:12:39 fetching corpus: 35750, signal 751960/796494 (executing program) 2022/10/21 02:12:39 fetching corpus: 35800, signal 752179/796494 (executing program) 2022/10/21 02:12:39 fetching corpus: 35850, signal 752430/796494 (executing program) 2022/10/21 02:12:39 fetching corpus: 35900, signal 752735/796503 (executing program) 2022/10/21 02:12:40 fetching corpus: 35950, signal 752980/796503 (executing program) 2022/10/21 02:12:40 fetching corpus: 36000, signal 753213/796508 (executing program) 2022/10/21 02:12:40 fetching corpus: 36050, signal 753444/796508 (executing program) 2022/10/21 02:12:40 fetching corpus: 36100, signal 753736/796508 (executing program) 2022/10/21 02:12:41 fetching corpus: 36150, signal 753939/796509 (executing program) 2022/10/21 02:12:41 fetching corpus: 36200, signal 754201/796510 (executing program) 2022/10/21 02:12:41 fetching corpus: 36250, signal 754535/796532 (executing program) 2022/10/21 02:12:41 fetching corpus: 36300, signal 755127/796532 (executing program) 2022/10/21 02:12:42 fetching corpus: 36350, signal 755475/796532 (executing program) 2022/10/21 02:12:42 fetching corpus: 36400, signal 755666/796532 (executing program) 2022/10/21 02:12:42 fetching corpus: 36450, signal 756018/796533 (executing program) 2022/10/21 02:12:42 fetching corpus: 36500, signal 756241/796541 (executing program) 2022/10/21 02:12:43 fetching corpus: 36550, signal 757051/796541 (executing program) 2022/10/21 02:12:43 fetching corpus: 36600, signal 757401/796543 (executing program) 2022/10/21 02:12:44 fetching corpus: 36650, signal 759368/796543 (executing program) 2022/10/21 02:12:44 fetching corpus: 36700, signal 759578/796549 (executing program) 2022/10/21 02:12:44 fetching corpus: 36750, signal 759804/796549 (executing program) 2022/10/21 02:12:44 fetching corpus: 36800, signal 760020/796549 (executing program) 2022/10/21 02:12:45 fetching corpus: 36850, signal 760397/796549 (executing program) 2022/10/21 02:12:45 fetching corpus: 36900, signal 760738/796549 (executing program) 2022/10/21 02:12:45 fetching corpus: 36950, signal 761395/796549 (executing program) 2022/10/21 02:12:46 fetching corpus: 37000, signal 761745/796550 (executing program) 2022/10/21 02:12:46 fetching corpus: 37050, signal 762080/796550 (executing program) 2022/10/21 02:12:46 fetching corpus: 37100, signal 762252/796550 (executing program) 2022/10/21 02:12:47 fetching corpus: 37150, signal 762527/796550 (executing program) 2022/10/21 02:12:47 fetching corpus: 37200, signal 762733/796550 (executing program) 2022/10/21 02:12:47 fetching corpus: 37250, signal 762959/796553 (executing program) 2022/10/21 02:12:48 fetching corpus: 37300, signal 763265/796553 (executing program) 2022/10/21 02:12:48 fetching corpus: 37350, signal 763448/796553 (executing program) 2022/10/21 02:12:48 fetching corpus: 37400, signal 763713/796553 (executing program) 2022/10/21 02:12:48 fetching corpus: 37450, signal 764007/796553 (executing program) 2022/10/21 02:12:50 fetching corpus: 37500, signal 764241/796560 (executing program) 2022/10/21 02:12:50 fetching corpus: 37550, signal 764476/796560 (executing program) 2022/10/21 02:12:50 fetching corpus: 37600, signal 764657/796560 (executing program) 2022/10/21 02:12:50 fetching corpus: 37650, signal 764884/796560 (executing program) 2022/10/21 02:12:51 fetching corpus: 37700, signal 765209/796560 (executing program) 2022/10/21 02:12:51 fetching corpus: 37750, signal 765424/796560 (executing program) 2022/10/21 02:12:51 fetching corpus: 37800, signal 765561/796560 (executing program) 2022/10/21 02:12:52 fetching corpus: 37850, signal 765813/796563 (executing program) 2022/10/21 02:12:52 fetching corpus: 37900, signal 766109/796563 (executing program) 2022/10/21 02:12:52 fetching corpus: 37950, signal 766324/796563 (executing program) 2022/10/21 02:12:52 fetching corpus: 38000, signal 766606/796564 (executing program) 2022/10/21 02:12:52 fetching corpus: 38050, signal 766957/796568 (executing program) 2022/10/21 02:12:53 fetching corpus: 38100, signal 767318/796568 (executing program) 2022/10/21 02:12:53 fetching corpus: 38150, signal 767556/796568 (executing program) 2022/10/21 02:12:53 fetching corpus: 38200, signal 767751/796568 (executing program) 2022/10/21 02:12:53 fetching corpus: 38250, signal 767991/796568 (executing program) 2022/10/21 02:12:54 fetching corpus: 38300, signal 768248/796568 (executing program) 2022/10/21 02:12:54 fetching corpus: 38350, signal 768536/796568 (executing program) 2022/10/21 02:12:54 fetching corpus: 38400, signal 768770/796568 (executing program) 2022/10/21 02:12:55 fetching corpus: 38450, signal 769051/796568 (executing program) 2022/10/21 02:12:55 fetching corpus: 38500, signal 769407/796568 (executing program) 2022/10/21 02:12:55 fetching corpus: 38550, signal 769607/796569 (executing program) 2022/10/21 02:12:55 fetching corpus: 38600, signal 769816/796569 (executing program) 2022/10/21 02:12:56 fetching corpus: 38650, signal 770016/796569 (executing program) 2022/10/21 02:12:56 fetching corpus: 38700, signal 770236/796569 (executing program) 2022/10/21 02:12:56 fetching corpus: 38750, signal 770444/796569 (executing program) 2022/10/21 02:12:57 fetching corpus: 38800, signal 770663/796569 (executing program) 2022/10/21 02:12:57 fetching corpus: 38850, signal 770982/796569 (executing program) 2022/10/21 02:12:57 fetching corpus: 38900, signal 771130/796569 (executing program) 2022/10/21 02:12:58 fetching corpus: 38950, signal 771408/796569 (executing program) 2022/10/21 02:12:58 fetching corpus: 39000, signal 771669/796569 (executing program) 2022/10/21 02:12:58 fetching corpus: 39050, signal 771903/796569 (executing program) 2022/10/21 02:12:59 fetching corpus: 39100, signal 772186/796569 (executing program) 2022/10/21 02:12:59 fetching corpus: 39150, signal 772412/796571 (executing program) 2022/10/21 02:12:59 fetching corpus: 39200, signal 772634/796572 (executing program) 2022/10/21 02:12:59 fetching corpus: 39250, signal 772812/796572 (executing program) 2022/10/21 02:13:00 fetching corpus: 39300, signal 773020/796572 (executing program) 2022/10/21 02:13:00 fetching corpus: 39350, signal 773321/796573 (executing program) 2022/10/21 02:13:00 fetching corpus: 39400, signal 773526/796573 (executing program) 2022/10/21 02:13:01 fetching corpus: 39450, signal 773701/796573 (executing program) 2022/10/21 02:13:01 fetching corpus: 39500, signal 773930/796573 (executing program) 2022/10/21 02:13:01 fetching corpus: 39550, signal 774111/796573 (executing program) 2022/10/21 02:13:02 fetching corpus: 39600, signal 774413/796581 (executing program) 2022/10/21 02:13:02 fetching corpus: 39650, signal 774682/796584 (executing program) 2022/10/21 02:13:02 fetching corpus: 39700, signal 774873/796589 (executing program) 2022/10/21 02:13:02 fetching corpus: 39750, signal 775063/796589 (executing program) 2022/10/21 02:13:03 fetching corpus: 39800, signal 775305/796589 (executing program) 2022/10/21 02:13:03 fetching corpus: 39850, signal 775869/796589 (executing program) 2022/10/21 02:13:03 fetching corpus: 39900, signal 776359/796589 (executing program) 2022/10/21 02:13:03 fetching corpus: 39950, signal 776592/796589 (executing program) 2022/10/21 02:13:04 fetching corpus: 40000, signal 776802/796589 (executing program) 2022/10/21 02:13:04 fetching corpus: 40050, signal 777090/796589 (executing program) 2022/10/21 02:13:04 fetching corpus: 40100, signal 777266/796589 (executing program) 2022/10/21 02:13:04 fetching corpus: 40150, signal 777504/796589 (executing program) 2022/10/21 02:13:05 fetching corpus: 40200, signal 777775/796598 (executing program) 2022/10/21 02:13:05 fetching corpus: 40250, signal 778304/796598 (executing program) 2022/10/21 02:13:05 fetching corpus: 40300, signal 778663/796599 (executing program) 2022/10/21 02:13:05 fetching corpus: 40350, signal 778906/796602 (executing program) 2022/10/21 02:13:06 fetching corpus: 40400, signal 779125/796602 (executing program) 2022/10/21 02:13:06 fetching corpus: 40450, signal 779688/796602 (executing program) 2022/10/21 02:13:06 fetching corpus: 40500, signal 779916/796602 (executing program) 2022/10/21 02:13:06 fetching corpus: 40550, signal 780104/796602 (executing program) 2022/10/21 02:13:07 fetching corpus: 40600, signal 780294/796602 (executing program) 2022/10/21 02:13:07 fetching corpus: 40650, signal 780616/796602 (executing program) 2022/10/21 02:13:07 fetching corpus: 40700, signal 780864/796602 (executing program) 2022/10/21 02:13:08 fetching corpus: 40750, signal 781068/796602 (executing program) 2022/10/21 02:13:08 fetching corpus: 40800, signal 781247/796602 (executing program) 2022/10/21 02:13:08 fetching corpus: 40850, signal 781434/796602 (executing program) 2022/10/21 02:13:08 fetching corpus: 40900, signal 781700/796602 (executing program) 2022/10/21 02:13:09 fetching corpus: 40950, signal 781958/796604 (executing program) 2022/10/21 02:13:09 fetching corpus: 41000, signal 782171/796604 (executing program) 2022/10/21 02:13:09 fetching corpus: 41050, signal 782361/796604 (executing program) 2022/10/21 02:13:10 fetching corpus: 41100, signal 782592/796604 (executing program) 2022/10/21 02:13:10 fetching corpus: 41150, signal 782785/796604 (executing program) 2022/10/21 02:13:10 fetching corpus: 41200, signal 782987/796604 (executing program) 2022/10/21 02:13:10 fetching corpus: 41226, signal 783100/796604 (executing program) 2022/10/21 02:13:10 fetching corpus: 41226, signal 783100/796604 (executing program) 2022/10/21 02:13:12 starting 6 fuzzer processes 02:13:12 executing program 0: socket$inet6(0xa, 0x3, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ca00", 0x8, 0x2b, 0x0, @private2, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) 02:13:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:13:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 02:13:12 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:12 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 02:13:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 225.476778] IPVS: ftp: loaded support on port[0] = 21 [ 225.543586] IPVS: ftp: loaded support on port[0] = 21 [ 225.635186] IPVS: ftp: loaded support on port[0] = 21 [ 225.685366] chnl_net:caif_netlink_parms(): no params data found [ 225.768097] IPVS: ftp: loaded support on port[0] = 21 [ 225.778573] chnl_net:caif_netlink_parms(): no params data found [ 225.855449] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.863326] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.870392] device bridge_slave_0 entered promiscuous mode [ 225.900442] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.907223] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.915281] device bridge_slave_1 entered promiscuous mode [ 225.948016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.967432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.998380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.006434] team0: Port device team_slave_0 added [ 226.014217] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.021685] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.028621] device bridge_slave_0 entered promiscuous mode [ 226.035429] chnl_net:caif_netlink_parms(): no params data found [ 226.049947] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.057608] team0: Port device team_slave_1 added [ 226.069894] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.077724] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.085662] device bridge_slave_1 entered promiscuous mode [ 226.106310] IPVS: ftp: loaded support on port[0] = 21 [ 226.128946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.146989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.153406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.180415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.193357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.213341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.219600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.246815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.295272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.304424] team0: Port device team_slave_0 added [ 226.322632] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.329756] team0: Port device team_slave_1 added [ 226.364143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.376999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.421116] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.427506] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.435112] device bridge_slave_0 entered promiscuous mode [ 226.445454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.449010] IPVS: ftp: loaded support on port[0] = 21 [ 226.451792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.451806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.453398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.498583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.524256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.545421] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.552218] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.559145] device bridge_slave_1 entered promiscuous mode [ 226.580875] device hsr_slave_0 entered promiscuous mode [ 226.586547] device hsr_slave_1 entered promiscuous mode [ 226.594841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.614954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.622660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.629778] chnl_net:caif_netlink_parms(): no params data found [ 226.644573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.653343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.663678] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.694093] device hsr_slave_0 entered promiscuous mode [ 226.700102] device hsr_slave_1 entered promiscuous mode [ 226.709855] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.753439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.761314] team0: Port device team_slave_0 added [ 226.766571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.825771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.834177] team0: Port device team_slave_1 added [ 226.894941] chnl_net:caif_netlink_parms(): no params data found [ 226.925940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.932299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.958663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.973996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.980251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.005676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.064777] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.072930] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.079898] device bridge_slave_0 entered promiscuous mode [ 227.096827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.104687] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.111840] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.119508] device bridge_slave_1 entered promiscuous mode [ 227.148084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.194585] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.221757] device hsr_slave_0 entered promiscuous mode [ 227.227422] device hsr_slave_1 entered promiscuous mode [ 227.235098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.249567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.273041] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.294377] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.300975] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.308314] device bridge_slave_0 entered promiscuous mode [ 227.378824] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.386335] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.394669] device bridge_slave_1 entered promiscuous mode [ 227.405658] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.414791] team0: Port device team_slave_0 added [ 227.422737] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.429872] team0: Port device team_slave_1 added [ 227.465843] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.470982] Bluetooth: hci5 command 0x0409 tx timeout [ 227.472798] Bluetooth: hci0 command 0x0409 tx timeout [ 227.482978] Bluetooth: hci1 command 0x0409 tx timeout [ 227.490987] Bluetooth: hci2 command 0x0409 tx timeout [ 227.512983] Bluetooth: hci4 command 0x0409 tx timeout [ 227.518253] Bluetooth: hci3 command 0x0409 tx timeout [ 227.521183] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.531008] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.539343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.545919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.571918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.591591] chnl_net:caif_netlink_parms(): no params data found [ 227.605442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.614006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.620506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.646026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.689892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.697972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.764743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.772432] team0: Port device team_slave_0 added [ 227.778041] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.786196] team0: Port device team_slave_1 added [ 227.803462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.814899] device hsr_slave_0 entered promiscuous mode [ 227.820941] device hsr_slave_1 entered promiscuous mode [ 227.827042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.849618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.855917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.881481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.896647] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.904814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.929100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.935466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.961903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.977371] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.001618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.009273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.016777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.024790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.034205] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.041214] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.049518] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.056602] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.063908] device bridge_slave_0 entered promiscuous mode [ 228.070878] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.077230] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.085140] device bridge_slave_1 entered promiscuous mode [ 228.099613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.115698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.138517] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.154646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.164780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.173515] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.179915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.195456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.210114] device hsr_slave_0 entered promiscuous mode [ 228.216437] device hsr_slave_1 entered promiscuous mode [ 228.223507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.229817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.238819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.247872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.272653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.280787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.288519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.297564] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.304008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.313325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.327367] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.334594] team0: Port device team_slave_0 added [ 228.341419] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.348568] team0: Port device team_slave_1 added [ 228.355508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.370988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.380906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.395723] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.404927] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.411248] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.440509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.448203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.456463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.478746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.502850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.509587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.535691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.550248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.556508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.583481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.595077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.602206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.610340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.617896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.626004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.633742] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.640084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.647323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.654936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.667129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.679943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.692253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.699681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.707841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.718091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.726824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.734567] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.740973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.766970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.775244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.783831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.793116] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.811829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.819623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.830258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.854998] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.872256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.879973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.887870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.895768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.903617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.911434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.918331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.927559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.933791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.945096] device hsr_slave_0 entered promiscuous mode [ 228.952751] device hsr_slave_1 entered promiscuous mode [ 228.958989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.967278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.991050] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.997633] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.006426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.026937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.038024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.060440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.068102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.077513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.086382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.113517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.121632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.129625] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.136031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.144086] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.155397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.168318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.176941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.187192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.194632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.202212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.210313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.217874] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.224264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.231679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.239399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.247179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.254816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.262474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.275653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.302375] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.313967] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.329353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.339440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.347211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.354594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.361395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.368855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.376376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.386367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.397570] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.411101] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.417179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.426456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.438739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.453691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.463999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.473231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.481861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.489486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.505608] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.511964] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.523391] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.534358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.544993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.553121] Bluetooth: hci4 command 0x041b tx timeout [ 229.558426] Bluetooth: hci2 command 0x041b tx timeout [ 229.561138] Bluetooth: hci3 command 0x041b tx timeout [ 229.564841] Bluetooth: hci1 command 0x041b tx timeout [ 229.574630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.583680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.592996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.601457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.609062] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.615481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.622693] Bluetooth: hci0 command 0x041b tx timeout [ 229.627940] Bluetooth: hci5 command 0x041b tx timeout [ 229.632336] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.642745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.653905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.662270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.669377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.677498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.685249] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.691662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.699084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.710789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.718118] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.728367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.738042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.745829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.753699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.760697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.767380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.782601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.790546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.798031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.808446] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.816772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.828133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.836596] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.843652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.856372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.865113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.874385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.889150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.896901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.905848] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.918973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.927571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.936095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.944698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.964606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.975051] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.986111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.998588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.006967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.015822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.030350] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.042039] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.053602] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.059822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.068248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.076328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.083402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.091519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.098361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.108321] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.116915] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.128566] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.135302] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.142361] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.148405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.156508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.163501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.172700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.178900] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.186526] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.194186] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.201412] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.214534] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.223782] device veth0_vlan entered promiscuous mode [ 230.237123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.244195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.256277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.266451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.276565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.286834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.298778] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.308077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.315747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.323519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.332218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.342966] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.350166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.357338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.365576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.373616] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.380017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.387008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.394873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.402762] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.409131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.416291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.423912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.440918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.451047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.459595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.468890] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.480491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.488642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.500855] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.507591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.514682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.523220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.531073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.538794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.547931] device veth1_vlan entered promiscuous mode [ 230.554053] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.567811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.578048] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.585579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.604343] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.612283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.619511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.629666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.638387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.646638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.655075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.663499] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.670479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.677235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.686523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.695790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.708132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.716461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.724386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.732474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.740100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.747571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.757430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.767316] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.777405] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.786793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.797708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.807445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.816014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.824254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.832704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.840751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.848377] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.858134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.866561] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.873710] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.880910] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.889991] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.898962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.911229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.918973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.927218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.936932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.946302] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.959452] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.967145] device veth0_vlan entered promiscuous mode [ 230.974378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.985471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.993112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.000175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.007787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.015560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.023322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.045938] device veth0_macvtap entered promiscuous mode [ 231.054159] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.068492] device veth1_macvtap entered promiscuous mode [ 231.076814] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.086532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.097064] device veth1_vlan entered promiscuous mode [ 231.113218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.125087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.134109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.141855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.149295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.160860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.171050] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.178163] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.186864] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.194810] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.201660] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.212476] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.220474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.226589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.236313] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.243346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.251993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.262394] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.277032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.285968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.295113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.303026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.312415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.319892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.326696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.333580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.341687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.350252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.357121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.367787] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.377598] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.386889] device veth0_vlan entered promiscuous mode [ 231.425837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.433800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.445454] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.455579] device veth0_macvtap entered promiscuous mode [ 231.465975] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.481665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.488438] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.497350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.505966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.516576] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.524263] device veth1_vlan entered promiscuous mode [ 231.531971] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.539665] device veth1_macvtap entered promiscuous mode [ 231.546463] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.561589] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.569402] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 231.584042] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.595694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.604547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.612406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.619101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.628693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.636605] Bluetooth: hci0 command 0x040f tx timeout [ 231.642290] Bluetooth: hci1 command 0x040f tx timeout [ 231.645826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.647550] Bluetooth: hci3 command 0x040f tx timeout [ 231.661238] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.671314] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.678134] Bluetooth: hci2 command 0x040f tx timeout [ 231.683640] Bluetooth: hci4 command 0x040f tx timeout [ 231.688035] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.700995] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.707631] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.710047] Bluetooth: hci5 command 0x040f tx timeout [ 231.717310] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.730256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.738267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.746961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.755162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.763537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.771528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.778602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.788168] device veth0_macvtap entered promiscuous mode [ 231.795514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.803539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.813912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.825266] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.832273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.840894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.850725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.860931] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.867809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.881912] device veth1_macvtap entered promiscuous mode [ 231.889367] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.897425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.909312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.916844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.925078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.933282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.941141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.948910] device veth0_vlan entered promiscuous mode [ 231.973077] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.982908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.003975] device veth1_vlan entered promiscuous mode [ 232.016438] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.026376] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.042002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.049394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.058299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.077044] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.087343] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.097618] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.106363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.117577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.128285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.139188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.149762] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.156683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.163932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.172712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.180778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.188505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.197453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.206225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.216262] device veth0_macvtap entered promiscuous mode [ 232.223433] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.237099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.257843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.268664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.278822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.289346] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.297298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.311165] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.318845] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.326403] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.333626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.346782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.356060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.364976] device veth1_macvtap entered promiscuous mode [ 232.372098] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.388318] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 02:13:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:13:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 232.406096] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.416223] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.432959] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.455020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.468320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.482427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.492812] device veth0_vlan entered promiscuous mode [ 232.505104] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 02:13:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 232.514858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.527830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.536078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.544298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.560373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:13:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_macvtap\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 02:13:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_macvtap\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 232.569129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.577689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.588679] device veth1_vlan entered promiscuous mode [ 232.597353] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.610591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.619471] device veth0_vlan entered promiscuous mode 02:13:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_macvtap\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 232.641289] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.655130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.671143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.680935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.693973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.707782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.718491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.732752] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.740452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.752563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.765980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.773749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.783019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.793625] device veth1_vlan entered promiscuous mode [ 232.800136] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.806833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.816946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.827006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.836864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.846076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.855848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.865979] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.872938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.884145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.892027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.904744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.917742] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.938843] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.954139] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.963041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.972686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.984233] device veth0_macvtap entered promiscuous mode [ 232.993172] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.006182] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.028015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.036367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.048142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.063516] device veth1_macvtap entered promiscuous mode [ 233.075486] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.084924] device veth0_macvtap entered promiscuous mode [ 233.091905] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.109014] device veth1_macvtap entered promiscuous mode [ 233.115675] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.127212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.138544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.150102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.159170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.169690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.178805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.189270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.198504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.208284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.217615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.227442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.238270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.245557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.255862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.264033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.272307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.280043] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.287308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.295978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.306073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.317274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.326944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.337549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.346785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.351593] hrtimer: interrupt took 25480 ns [ 233.357000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.370599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.380361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.401097] ====================================================== [ 233.401097] WARNING: the mand mount option is being deprecated and [ 233.401097] will be removed in v5.15! [ 233.401097] ====================================================== [ 233.405157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.436148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.438777] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 233.455125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.465565] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 233.468928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.490455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.503434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.513413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.523364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.533853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.546349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.556106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.566851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.577676] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.586198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.593758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.602124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.610151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.624218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.643076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.653514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.663032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.672818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.682072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.691827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.700999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.709661] Bluetooth: hci4 command 0x0419 tx timeout [ 233.711820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.719537] Bluetooth: hci2 command 0x0419 tx timeout [ 233.725084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.737336] Bluetooth: hci3 command 0x0419 tx timeout [ 233.739941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.741211] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.746979] Bluetooth: hci1 command 0x0419 tx timeout [ 233.754870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.766770] Bluetooth: hci0 command 0x0419 tx timeout [ 233.786174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.789730] Bluetooth: hci5 command 0x0419 tx timeout [ 233.795699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:13:22 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_macvtap\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 02:13:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 02:13:22 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 234.083079] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 234.125777] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 234.137434] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 234.175578] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:13:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd79aa9ecc2bf5ff1b0816f3f6db1c00010000000000005ebc740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) 02:13:22 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:22 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 02:13:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 02:13:22 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 02:13:22 executing program 5: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x9, 0x0, 0x1, 0x0, 0x20, 0x81820, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x10044, 0x257a, 0x101, 0x0, 0x1, 0xb0, 0x94, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x58, 0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f0000000580)=ANY=[@ANYBLOB="00fb4d07fd2770f2ca0af9050c9c958c3222fcecc889f896497eb6c8586c85529f074a580ecac53481492417c49b82c0f6dc8397d6274ee6a813e194b50515863a24ae8e44274cebeaaee3c80a7a4fe638781d703ec85da00f179bc10401cb6fc7ef3b55caa4e14ab83de5b603011c5743e8f4aa16d4cf4bf325f5b7b5923419cf20365902a6cad087d6e93026ba4a8495a82f4e94345d8a88718cfa5faa5d037c395b0c6fb6e5f172e81ed4ff3d20f3604f26e03c98e155ea29e68a4fd9cf40ce6a1b3fa7dd96f40df4f0cdc96149c5504f86b51656d5b2ed884cb1d68ee486a71284ff2c08b385dbcd9c387c0d9681bda5742c4bfe95df0e2831cfa2000018429a2cd61c003c2bff05fcbb0faca1"], 0x4d, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000002c0)) r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x96d2, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:13:22 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:22 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 02:13:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(0x0, 0x40c2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) sendfile(r3, 0xffffffffffffffff, 0x0, 0x11f06) [ 234.396581] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 02:13:22 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 234.452079] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 234.498222] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 02:13:23 executing program 5: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x9, 0x0, 0x1, 0x0, 0x20, 0x81820, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x10044, 0x257a, 0x101, 0x0, 0x1, 0xb0, 0x94, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x58, 0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x4d, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000002c0)) r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x96d2, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 234.959467] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 234.982687] overlayfs: failed to resolve './file0': -2 02:13:23 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x9, 0x0, 0x1, 0x0, 0x20, 0x81820, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x10044, 0x257a, 0x101, 0x0, 0x1, 0xb0, 0x94, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x58, 0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x4d, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000002c0)) r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x96d2, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:13:23 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:23 executing program 4: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:23 executing program 0: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:23 executing program 5: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x9, 0x0, 0x1, 0x0, 0x20, 0x81820, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x10044, 0x257a, 0x101, 0x0, 0x1, 0xb0, 0x94, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x58, 0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f0000000580)=ANY=[@ANYBLOB="00fb4d07fd2770f2ca0af9050c9c958c3222fcecc889f896497eb6c8586c85529f074a580ecac53481492417c49b82c0f6dc8397d6274ee6a813e194b50515863a24ae8e44274cebeaaee3c80a7a4fe638781d703ec85da00f179bc10401cb6fc7ef3b55caa4e14ab83de5b603011c5743e8f4aa16d4cf4bf325f5b7b5923419cf20365902a6cad087d6e93026ba4a8495a82f4e94345d8a88718cfa5faa5d037c395b0c6fb6e5f172e81ed4ff3d20f3604f26e03c98e155ea29e68a4fd9cf40ce6a1b3fa7dd96f40df4f0cdc96149c5504f86b51656d5b2ed884cb1d68ee486a71284ff2c08b385dbcd9c387c0d9681bda5742c4bfe95df0e2831cfa2000018429a2cd61c003c2bff05fcbb0faca1"], 0x4d, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000002c0)) r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x96d2, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:13:23 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x9, 0x0, 0x1, 0x0, 0x20, 0x81820, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x10044, 0x257a, 0x101, 0x0, 0x1, 0xb0, 0x94, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x58, 0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x4d, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000002c0)) r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x96d2, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:13:23 executing program 5: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x9, 0x0, 0x1, 0x0, 0x20, 0x81820, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x10044, 0x257a, 0x101, 0x0, 0x1, 0xb0, 0x94, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x58, 0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x4d, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000002c0)) r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x96d2, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:13:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(0x0, 0x40c2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) sendfile(r3, 0xffffffffffffffff, 0x0, 0x11f06) [ 235.292072] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 235.295823] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 235.303191] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 02:13:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(0x0, 0x40c2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) sendfile(r3, 0xffffffffffffffff, 0x0, 0x11f06) 02:13:23 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3, 0x9, 0x0, 0x1, 0x0, 0x20, 0x81820, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x10044, 0x257a, 0x101, 0x0, 0x1, 0xb0, 0x94, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0xf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x58, 0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x4d, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000002c0)) r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x96d2, 0x0, &(0x7f0000000800)}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 235.341116] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 235.363338] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 235.364807] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:13:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(0x0, 0x40c2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) sendfile(r3, 0xffffffffffffffff, 0x0, 0x11f06) 02:13:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(0x0, 0x40c2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) sendfile(r3, 0xffffffffffffffff, 0x0, 0x11f06) 02:13:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1a00020, &(0x7f00000001c0)=ANY=[@ANYBLOB="0001040000"]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0/../file0/../file0\x00', 0x4000, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0/../file0/../file0\x00', &(0x7f0000000080), 0x420, &(0x7f0000000440)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other}, {@allow_other}], [{@fowner_gt={'fowner>', r0}}, {@uid_eq={'uid', 0x3d, r1}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@dont_measure}, {@pcr={'pcr', 0x3d, 0x401}}, {@seclabel}]}}) 02:13:26 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6612}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x200040, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880), 0x10849, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532322c76657273696f6e3d3970323030302c616669643d30783030303030303030303030303038303046736d61636b66736465663d7b2c00dffcc89d090bebda32a2d36bd61f3ce1d5b4f4347c64668dd1e786"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:13:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) 02:13:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(0x0, 0x40c2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) sendfile(r3, 0xffffffffffffffff, 0x0, 0x11f06) 02:13:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(0x0, 0x40c2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) sendfile(r3, 0xffffffffffffffff, 0x0, 0x11f06) 02:13:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000), 0xbb5, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0, 0xffffff24}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)) 02:13:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x130a0, 0x0, 0x1b9, 0x1, 0x0, 0x800000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x1aa3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)) socketpair(0x22, 0xa, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x81, 0x0, 0x7, 0x8, 0x0, 0x0, 0x10014, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3e69, 0x4, @perf_config_ext={0x8, 0xfffffffffffffe01}, 0xeb9e, 0x7fff, 0x60, 0x3, 0x6, 0x85, 0x0, 0x0, 0x3, 0x0, 0x40}, 0x0, 0x13, 0xffffffffffffffff, 0x2) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0xfffffffffffffffa) write$cgroup_subtree(r2, &(0x7f0000000a00)=ANY=[@ANYBLOB="2d70696473202dbc409386ca68f39fb54090a23184676574ff002089dbadc84e2d80656df7ffffffffffffff69636573202d726c696d6974202b68756765746c62202d637075616363742050dd2f9e77179a6abdc74e0a70f59be938258d095ece77e0f2c1498bd0c6ce4eb58039be91a21f8a1aed460ae92b5f5bb81e116f8fee13963e910300b30628390113a506dcdbec67b5ae2e0d736facdfffcc125b670f26f0de3b0e826a5dc979f5f9c2bb26a5b64a2607441f760f192bb5a657f59cb61bb63acbc672c20535d05b28105d051ae0579ce7aa58d8e1214f629d82c6cdcfde9d1b2c9c8fe7dbecb1857dfbd54966f821022436536b4571a7c3069faf248845c616a0dadb8e55c460d7c00760c97b460bb5d91709d15bb7bb420a730a21edc84079c2a6ee40bd3a26a9f2c5ffc4ce5780d20ddebaebc83af696fd32156c5a621c22510588f78e9dafb4285dedb280fe4fa5aedc0ba98f46be0a7b4f99fa19fab75c6d602479f578354f9337cb5fe51245eea6ec427fd593c8c61767735290e59a0380bd50917ecdce173dbbd097e9b86cc1b8e5ee8b344d883f3e0807a2c27a2c007c2f1a8f92da0000000000000000006ac1f91ac6aaedf4270e12564f64f0d95842cf6e0fa4700138ff3cd0800b4a28426821d5d333f3f5084aacc140eaf3439f13fba570df4eebc71e0ede8fa7e4323a36dc0e8daab4afa7193dbdea0310ae79d1dce35fabcdadc76f25fa55361ac8db51f4a21abf03e10dcaf36a3eb7586400add6751896f8c2a784908e716d9110c1619748d8f3dda310408cfa693b342e68622551140000000000004ad13e0ee6f232298f75ce2bad5ef26a3e4f42c3b394f0f5e11d5c91054144f3ab223fe1a5db1ed0a729c8e6acec1c85d8947230bd37521ddf532713e24b4e32202af9f49aa89a94caf724c6dedf61f4e98c5889ab7b367072d26ac234df7dea8b8f9e35ce8c8d4693badc4b36b9220948516277df0be75f99b9c57e1dccace8ba4075ea3bfd2cbec7134537196324f9be9b15c638548d6bb6e5f4f274ec4826ad70da1e3e2fd5fef72f164bf1653cc6151525787f6d3490e157f60eff554c190c54a5fe0526ad4be9823ef75c4e2736312749ce78d4560fda36a48ab5224f73a75c50"], 0x3a) [ 237.849411] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 237.897302] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:13:27 executing program 3: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000040)='*\xbf\x134(\x00', 0xfffffffffffffffb) 02:13:27 executing program 3: syz_clone(0x21100180, 0x0, 0x0, 0x0, 0x0, 0x0) [ 239.068501] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.085932] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 239.097224] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 02:13:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40046629, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfffffdef) 02:13:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae03, 0x69) 02:13:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x0, r1, 0x1) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x0, 0x7, 0x18, 0x40, 0x0, 0x0, 0x88504, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5}, r2, 0xb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x80, 0x2, 0x0, 0x3f, 0x0, 0x634, 0x425c4, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x5, 0x4}, 0x2421, 0xc52, 0x59, 0x1, 0xffff, 0x2, 0x0, 0x0, 0x4, 0x0, 0x6}, r2, 0x6, r0, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x62, 0xa0, 0x31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x4800, 0x2, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xb, r4, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001439) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x5b, 0x7, 0x3, 0xfc, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x1, 0x1, 0x0, 0x2, 0x5, 0xfbff}, r2, 0xf, r3, 0x12) close(r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 239.118861] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.126674] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.167811] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:13:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) syz_fuse_handle_req(r0, &(0x7f00000005c0)="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", 0x2000, &(0x7f0000008940)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 239.266554] device bridge_slave_1 left promiscuous mode [ 239.275534] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.280319] IPVS: ftp: loaded support on port[0] = 21 02:13:27 executing program 1: syz_clone(0x103a1000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:13:27 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0x62200, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x49402, 0xf0, 0x2010000, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=',', 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r1, 0x0, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @loopback, @remote}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x202c82) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x77, 0x2a}, &(0x7f0000000440)=ANY=[@ANYRESDEC], &(0x7f00000003c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901615d3ca42083176464d4a31a8c8f843e6ca171668a5f0b5786e21f981861a88e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266", &(0x7f0000000200)=""/42) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) [ 239.348208] device bridge_slave_0 left promiscuous mode [ 239.366716] bridge0: port 1(bridge_slave_0) entered disabled state 02:13:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x5}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 02:13:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40046629, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfffffdef) [ 239.913753] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 02:13:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000), 0xbb5, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0, 0xffffff24}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)) 02:13:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x0, r1, 0x1) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x0, 0x7, 0x18, 0x40, 0x0, 0x0, 0x88504, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5}, r2, 0xb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x80, 0x2, 0x0, 0x3f, 0x0, 0x634, 0x425c4, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x5, 0x4}, 0x2421, 0xc52, 0x59, 0x1, 0xffff, 0x2, 0x0, 0x0, 0x4, 0x0, 0x6}, r2, 0x6, r0, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x62, 0xa0, 0x31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x4800, 0x2, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xb, r4, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001439) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x5b, 0x7, 0x3, 0xfc, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x1, 0x1, 0x0, 0x2, 0x5, 0xfbff}, r2, 0xf, r3, 0x12) close(r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 02:13:28 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0x62200, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x49402, 0xf0, 0x2010000, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=',', 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r1, 0x0, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @loopback, @remote}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x202c82) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x77, 0x2a}, &(0x7f0000000440)=ANY=[@ANYRESDEC], &(0x7f00000003c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901615d3ca42083176464d4a31a8c8f843e6ca171668a5f0b5786e21f981861a88e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266", &(0x7f0000000200)=""/42) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 02:13:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x5}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 02:13:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40046629, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfffffdef) 02:13:28 executing program 4: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0x62200, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x49402, 0xf0, 0x2010000, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=',', 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r1, 0x0, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @loopback, @remote}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x202c82) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x77, 0x2a}, &(0x7f0000000440)=ANY=[@ANYRESDEC], &(0x7f00000003c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901615d3ca42083176464d4a31a8c8f843e6ca171668a5f0b5786e21f981861a88e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266", &(0x7f0000000200)=""/42) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 02:13:28 executing program 4: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0x62200, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x49402, 0xf0, 0x2010000, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=',', 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r1, 0x0, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @loopback, @remote}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="1000000002000000ff0380f391fb2f520f4e700ad9d20e170009000000ff0f007bb9dab100020000008da26d45aa926fee3f1692937d8c85c663cc651cdc364c1c8a22512326ab7b77812262d82efbf8266480f6d7d108bc17ddfc1757c2a2c59a9804620b7ee298447629f46205070b18ea7e59eb8eeeac5ceeca8ed92a721e5fceff98e1e01ecc999b9fce7132da7d50eb58900100dcc8e3555b417f0fa77102a3721e4413942bc9e2d2ad4aa46f67842a3f75b6e2e91b4246a708174ce87926555625f32e47c081d306c9ece691ebf4d90b1da39f4a99dd597d045377aa81a69f1b3091d5ba6cb6ddf4ee1c8af59d2be861bf7b3ae8b34a8f92cf3b1c328fd7e29e3ff2c15bbc182c8b75f19c1bdec457042d9f8ec7432c0052a1a54158d3a6c0d353e31b843b4ffc4cf7ea7b101ddcb36247ded40835edc5901abdacd8c03e41ac5fd0da464c7e1e3371a170612accd90b55b5679354b56cc7230a49bc1f90665d265d4da27a2bf560c9eec70d5f9f462de06e09d69b"], 0x202c82) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x77, 0x2a}, &(0x7f0000000440)=ANY=[@ANYRESDEC], &(0x7f00000003c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901615d3ca42083176464d4a31a8c8f843e6ca171668a5f0b5786e21f981861a88e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266", &(0x7f0000000200)=""/42) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 02:13:28 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0x62200, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x49402, 0xf0, 0x2010000, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=',', 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r1, 0x0, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @loopback, @remote}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x202c82) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x77, 0x2a}, &(0x7f0000000440)=ANY=[@ANYRESDEC], &(0x7f00000003c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901615d3ca42083176464d4a31a8c8f843e6ca171668a5f0b5786e21f981861a88e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266", &(0x7f0000000200)=""/42) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 02:13:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x0, r1, 0x1) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x0, 0x7, 0x18, 0x40, 0x0, 0x0, 0x88504, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5}, r2, 0xb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x80, 0x2, 0x0, 0x3f, 0x0, 0x634, 0x425c4, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x5, 0x4}, 0x2421, 0xc52, 0x59, 0x1, 0xffff, 0x2, 0x0, 0x0, 0x4, 0x0, 0x6}, r2, 0x6, r0, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x62, 0xa0, 0x31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x4800, 0x2, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xb, r4, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001439) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x5b, 0x7, 0x3, 0xfc, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x1, 0x1, 0x0, 0x2, 0x5, 0xfbff}, r2, 0xf, r3, 0x12) close(r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 02:13:28 executing program 4: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0x62200, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x49402, 0xf0, 0x2010000, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=',', 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r1, 0x0, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @loopback, @remote}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x202c82) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x77, 0x2a}, &(0x7f0000000440)=ANY=[@ANYRESDEC], &(0x7f00000003c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901615d3ca42083176464d4a31a8c8f843e6ca171668a5f0b5786e21f981861a88e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266", &(0x7f0000000200)=""/42) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 02:13:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x5}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 02:13:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40046629, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfffffdef) [ 240.849792] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 02:13:29 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000), 0xbb5, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0, 0xffffff24}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)) 02:13:29 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xff, 0x3f, 0x5, 0xfe, 0x0, 0x0, 0x62200, 0xcbbccb8135c61c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x49402, 0xf0, 0x2010000, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=',', 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r1, 0x0, 0x7ffd, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @loopback, @remote}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) open_by_handle_at(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x202c82) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x24681, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x77, 0x2a}, &(0x7f0000000440)=ANY=[@ANYRESDEC], &(0x7f00000003c0)="f693cfa700499836665b1ba17d18af1e22c07d9da0eaa1bba2560ad48de4901615d3ca42083176464d4a31a8c8f843e6ca171668a5f0b5786e21f981861a88e39959db548131e88e30d91f5c67c1dd3f3b726d36a427e20c184a943f055a9d4240a4aafa42cbefb17c87d465aad6e5aa1f1fcca9f1a266", &(0x7f0000000200)=""/42) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 02:13:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x0, r1, 0x1) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x0, 0x7, 0x18, 0x40, 0x0, 0x0, 0x88504, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5}, r2, 0xb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x80, 0x2, 0x0, 0x3f, 0x0, 0x634, 0x425c4, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x5, 0x4}, 0x2421, 0xc52, 0x59, 0x1, 0xffff, 0x2, 0x0, 0x0, 0x4, 0x0, 0x6}, r2, 0x6, r0, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x62, 0xa0, 0x31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x4800, 0x2, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xb, r4, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001439) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x5b, 0x7, 0x3, 0xfc, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x1, 0x1, 0x0, 0x2, 0x5, 0xfbff}, r2, 0xf, r3, 0x12) close(r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 02:13:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCSETAF(r0, 0x8926, 0x0) 02:13:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x5}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 02:13:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x4, 0xfe, 0x9, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50104, 0x9, 0x0, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000004c0)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}, 0x41) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xff, @broadcast}, 0x10) close(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 241.173937] mkiss: ax0: crc mode is auto. 02:13:29 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a018}], 0x1}, 0x0) 02:13:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() getrlimit(0xd, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0x100000530) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000000440)=""/77, 0x4d}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f00000005c0)=""/159, 0x9f}, {&(0x7f0000000680)=""/227, 0xe3}, {&(0x7f0000000780)=""/157, 0x9d}], 0x8, &(0x7f0000000900)=""/129, 0x81}, 0xffffffb7}, {{&(0x7f0000000a80)=@can, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/248, 0xf8}, {&(0x7f0000000cc0)=""/199, 0xc7}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000dc0)=""/73, 0x49}], 0x5}, 0x3f00}], 0x2, 0x23, &(0x7f0000000f40)={r4, r5+60000000}) 02:13:29 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0xc80, 0x4b0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x3d11}, {}, {}, {}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) open(&(0x7f00000011c0)='.\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) 02:13:29 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a018}], 0x1}, 0x0) 02:13:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x4, 0xfe, 0x9, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50104, 0x9, 0x0, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000004c0)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}, 0x41) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xff, @broadcast}, 0x10) close(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:13:30 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x4, 0xfe, 0x9, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50104, 0x9, 0x0, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000004c0)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}, 0x41) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xff, @broadcast}, 0x10) close(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 242.422617] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 02:13:30 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000), 0xbb5, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0, 0xffffff24}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)) 02:13:30 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a018}], 0x1}, 0x0) 02:13:30 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0xc80, 0x4b0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x3d11}, {}, {}, {}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) open(&(0x7f00000011c0)='.\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) 02:13:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() getrlimit(0xd, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0x100000530) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000000440)=""/77, 0x4d}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f00000005c0)=""/159, 0x9f}, {&(0x7f0000000680)=""/227, 0xe3}, {&(0x7f0000000780)=""/157, 0x9d}], 0x8, &(0x7f0000000900)=""/129, 0x81}, 0xffffffb7}, {{&(0x7f0000000a80)=@can, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/248, 0xf8}, {&(0x7f0000000cc0)=""/199, 0xc7}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000dc0)=""/73, 0x49}], 0x5}, 0x3f00}], 0x2, 0x23, &(0x7f0000000f40)={r4, r5+60000000}) 02:13:30 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x4, 0xfe, 0x9, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50104, 0x9, 0x0, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000004c0)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}, 0x41) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xff, @broadcast}, 0x10) close(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:13:30 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x4, 0xfe, 0x9, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50104, 0x9, 0x0, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000004c0)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}, 0x41) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xff, @broadcast}, 0x10) close(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:13:31 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a018}], 0x1}, 0x0) 02:13:31 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0xc80, 0x4b0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x3d11}, {}, {}, {}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) open(&(0x7f00000011c0)='.\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) 02:13:31 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x4, 0xfe, 0x9, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50104, 0x9, 0x0, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000004c0)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}, 0x41) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xff, @broadcast}, 0x10) close(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:13:31 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 02:13:31 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x81, 0x4, 0xfe, 0x9, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50104, 0x9, 0x0, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f00000004c0)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}, 0x41) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0xff, @broadcast}, 0x10) close(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:13:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() getrlimit(0xd, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0x100000530) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000000440)=""/77, 0x4d}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f00000005c0)=""/159, 0x9f}, {&(0x7f0000000680)=""/227, 0xe3}, {&(0x7f0000000780)=""/157, 0x9d}], 0x8, &(0x7f0000000900)=""/129, 0x81}, 0xffffffb7}, {{&(0x7f0000000a80)=@can, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/248, 0xf8}, {&(0x7f0000000cc0)=""/199, 0xc7}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000dc0)=""/73, 0x49}], 0x5}, 0x3f00}], 0x2, 0x23, &(0x7f0000000f40)={r4, r5+60000000}) [ 245.016151] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 02:13:33 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\f', 0x1) r1 = accept4(r0, 0x0, 0x0, 0x800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x94) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 02:13:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() getrlimit(0xd, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0x100000530) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000000440)=""/77, 0x4d}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f00000005c0)=""/159, 0x9f}, {&(0x7f0000000680)=""/227, 0xe3}, {&(0x7f0000000780)=""/157, 0x9d}], 0x8, &(0x7f0000000900)=""/129, 0x81}, 0xffffffb7}, {{&(0x7f0000000a80)=@can, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/248, 0xf8}, {&(0x7f0000000cc0)=""/199, 0xc7}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000dc0)=""/73, 0x49}], 0x5}, 0x3f00}], 0x2, 0x23, &(0x7f0000000f40)={r4, r5+60000000}) 02:13:33 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0xc80, 0x4b0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x3d11}, {}, {}, {}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) open(&(0x7f00000011c0)='.\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) 02:13:33 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x482) 02:13:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x60}}, 0x0) 02:13:33 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2d40000000000000}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) r1 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x10d882) r2 = memfd_create(&(0x7f0000000340)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9l^i\xda\x1cxo-\x89I\xd3\x04$\x7f\xbe[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11', 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="20002bbd7000000000001800000005000600010000000800070001000000080007000ab100000500050000000000f40d0280e50d0500bcd5ba4c17883a931b11fbf8b71fc4dc9941f64adb4a87f3f04383bf062292a4906ad8bb9f89b4ae92e9781a68644a853c7eb6879e5b5851a877d17439726ab12cd9840ced1c14f0853294a61118182b312b16f9d9d2d372d2c98c08ff061145b5886694ba54f91ad85a559164c7e588a7a1bf2ece6566cf103c77a3f04bdd458a1829241d5fb190b5091b9736c269941eb49ac64b0f99f6fc9ffc0c1dbefdd18008162e49afa103523cedf5b216791730201c35eaed763f83c311e54353a7c9fb786b746bb7535e168608c385e3984898848239a2e916d42094db0cb60e37344047d0d8a8ca2efa67c4537a1af5e0a91ab6b64ac8dbb3f8e08f3810aa5f7c6a1719938b9543c9f71944611683ccd70e36338417b1eba231083b8dedf868476bcd145cee362b65d43177ce8004494890c912d61de1693525fdf79684089568fd1ef67d89e935594ca9c9a3630660ab209a5934cc5a187e0ceac7a8aa2bad90d145ed7fc22f9dcd7d6e70f3cdee48dee9fdc43e636cab7bc01d9182256a8c5bae9e56be4c6f0be477e588013f4af5212fb83bcc4f94db0bf63580f6a75303ce5068f01e735018f2487e5ddf173ccb14d1b42b96be1cc2ef048b604705435b1105e24b44833e42def29a0b884f7382eb1f46bccbe8ac728f7a3be21d8236e0c689fa014533205f91c6937000d37f84b4b58b204d7e3feb57f97dc124ebaf5f4006b164efa1850ed8a863aa3300083f88a5de00a6a3573bf8454d6f912acd001a9441267b414c7336724eef240bd12c40a4c68701c42b5466278a88ff8c61ee0689e6936515a2f3f2d87dff74078ec040b2908c52dcac84040f6d3e46ee584f886d8268f655a64c5494ab9a1ee6bf60caf08a29133b385a0cb791bec1f230faf080ec6f53d580dded21590eaa95acea89b411982d54dd5ca8c75d8defb7fd3ab2b5a64e083d47b96ca9cb9029c92608c06c2fff7c7eeaf746248bc4110a65df1d4d10ca591abf511315dcc75fe1f1abcd29e4b9a7a27a12e9a511ef2e11af799b50c776386fe0e8475e034483567a54459f74e43d95c79143b9558d66907d1e917c5635bda14e972ee1efaa366bb6d70129777027cd99d98efc4d5c6c758f7653af08831d4a75115bab9a0ecc5533170e6649b318c4601d2b6247560729fcdb19096080ec9660aa8e5a4ecdecde021a81429821409cdd2df156ebd367b6101f1fbc1da8a5e66742c7ce068682a704dc1b5f7cb89b7b6c5837f7c5b3d5acd4b7c8125b573e6f2a6e85728cc335907335443810b6822af36246224756064119b480f2b1308eaadec79201140757921a039a5dd541a83c09a2d2ebb5b657d27352b6503d74edfb41199513a1fa3505d85327fc360d8e977e2cfc8ed6fa59e1065c3728d7821065eee91ece1cf7782f51f96ebd8080b105bf75c4525538c57afece5813f0ddd55c0818a93501d4ea45a8b9eaa64e0a6154606a591de57b0a7d70fa32132e5abc6b51d71b6defe868f5c403f83fcf4e3fe9322284ea25d5f1ead869f7d5ef43b45ef8817cbc29dbc607fc7b60cebeeca03915a095e653cc8e10cab27ac14949852f3e633ccaff4f7e9ab6185ea861fca84c89be7dc01353f614d2d2dd36f4bddf16bcb8cb6d6a13a3fab8a6e409b722df403455c2ec99164b351cd5234ac2f74ae840965539fac4567a015967107f030c3b2ee3d7ff405af5afe1a3711dc5cc964e895e367e85d49c17ec6600c9d4146c8ae30f746b4e569d818f06cc901049c104d7eec297b17c5c0baf756903ae150b88bdf9bf2c1e90e37e01eb82bf3a87126c5cbf544e3c35fa13df4f25c606fa70a72520a5748036e5445cfc283d2317cdd5fc377e3b7d2d5c1dfa176e5f53c0b507be20d17a80872fa92c6b3e1d096cb92dd87cef3b3ad2498f6c4326cef7b6047c8eefd143818590893745e8ccdcf23270171e09cd6089266bc40e110ac7672b7f461d5ee46917cfe0a9292ce13826ea0d824033e81b13c4713da0d6d1af4589a3b940eac3af11b985f54e509d17bc6b0294271531ec410d627b669a211685b925e9737ef6b1dd86c202fa8bfd03edd6604702a6c055fb325b8170cffb509e98b8c0da93dcbf5dea07f3609b4401e5cbefb5d671bb8e95ada3c2a9bb4c82c17950afb5b55498c583b39dc97804618456b3c5c69b9117d4463b51753d390f78fc00689dd9e962de2f3019b8a24cc23d08ff3fa44da20357303f2562586066fb99dd3beb219d099925d54d4b11dd1cd340670c7d9696cdd5bff4232a399630fa4a8f8ae19499713ca733d514fd103446c165d1ee5a2a6167009b07a83f1bdf0b4ceedb68f6253a4f718e6089110a4a97b66b68793fe3cf8fedc0ca819324b628699e6c7ac1b0a444ef8b793a1b36a06d3129ddcfe180a903de4896bf01ca5f6005f032d38b52fbeb908bfd317ff8c9788161717332fcb7c5317cd7d4cc6834f8abb57703bb722ec00fd6563916b30407c078f8f53056c85973363d1035bf8ec4dd15d7f56cc7f5895a031ec403225d02c5868bdd988c53d82079637f6ce9222650ec014e25d10f9da9e25284b3807989c9ad25bfebaa1134421c96198177612fc8eb0eb40f9bf8a0d8c045f1f368aa270071cbfd82d21966a5d44ab74fc0f2285cfd60cba9b426b054c1dfa6e9741e4367a64fde30d1ce6b508683fada030ba4ede7857663db6146ab5d9730e56332ace048265aa47353976d6ca6cfe964caff9e748b3af3bf6afe38192c099e9c917056421a5cb6fc83edd45bcfa0c813eda4eabf19ae1262053a8d158d7e8bdebc92d11d0e3ca0ebdb225755990f3c465ff5f8c87ecf589c1486a5daa603b6058f1e062df6abebd685f3314d762c0bc6f88eab7ab8e2b8e06882df68858dae4d7bfac6713ded26580802ecd56ab8e61aa81627affa09d4496ada9b2273ee7c70d7f88798efa80f7bcd42f82a532280041e11418a87b99caa07fb3c357c315d835c2d1f7dc2806f9e30a5449a6a003e762a2377af2681511a989d19439ec3bcb04548db21c4fb5dc1896ceca5361ddff9ec1b43d04328c792affd9c693e25479d4013a42c8bd31966329186d0bfef904b5fcc8a1b3347f7ad0d796cbbb8b7ac06380b67abf221d1c0942af25b44669fcf97db00e023aff527392a21aa6fccb0fd59af09bbae73d974c906d594bdcd996be90880ad850561da3a4db1b8deaa1986dd15606141bdb3272b0147705b39286d2ef8bd72a8b85b901b757eab879163ac342ab88949996262e346cb752887580dad81ebf945c83f2244988ee907e9b1af92297798232c058b0e9b5672f74057b16882aeff9bab1a3d3bdc184e646ad5850cdf893a80b80f65047b317946b2f0ec473942f6732e4765278ba9635e6d239b78f0a9038dbf0da5f3b8177cc30badded79635dd6feacd6c5e334f3f2aea9d5983b6c8698f2ed2d9c7f11a3283c09ca9cc09ffb2e19b6f12060a52cbc2b3583a735f3d5519b51a1113b24eb77207789f2e9409c7769cd6f771e9ecd1022ddabe12fe814fbe5480c49389b1a4a449d0bca247968f32114e3aba75636cc4ab64fb470e456813bfdca331cb18c951a6072a78b572a8b95788c70fe4867c8aec9c357d1d25631b7479fad6b9de853bd7cf5eb4df7eefd04d4b59f4b465159f7f9efa35e5b41b449cee28f9433011a58bf2f6687bc91a12b476fd76ad"], 0xe30}, 0x1, 0x0, 0x0, 0x10}, 0x42081) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x3000000, 0x100007e00) 02:13:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) signalfd4(r0, 0x0, 0x0, 0x80000) syz_mount_image$squashfs(0x0, 0x0, 0x8100000, 0x0, &(0x7f0000000200), 0x1108010, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000e80)=0xe8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xb8, 0x4000801}}, {{&(0x7f0000000a00)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002bc0), 0x0, &(0x7f0000004c80)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88, 0x4000000}}], 0x2, 0x801) mount$cgroup(0x0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x1a, &(0x7f00000021c0)=ANY=[@ANYBLOB="616c6c2c72656c656173655f6167656e743d2e2f66696c65302c636c6f6e655f6368696c6470656e2c666f776e6572d0ec01043c", @ANYRESDEC=r1, @ANYBLOB=',\x00']) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f0000e44000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000000)=0x37ef9709, 0x7, 0x4) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ea0000/0x2000)=nil) 02:13:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400a1, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000204e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'syzkaller0\x00', {'netpci0\x00'}, 0xe8}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x110, r1, 0x552a7000) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000440)=""/209, &(0x7f0000000080)=0xd1) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x8, 0x4, 0x8, 0x7, 0x0, 0x9, 0x34456bf8970f3797, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x71, 0x1, @perf_config_ext={0x7, 0x42b413c7}, 0x50040, 0x1, 0xa1fe, 0x2, 0xfff, 0x9, 0x9, 0x0, 0x6410, 0x0, 0x401}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000003c0)={0x0, 'vcan0\x00', {0x300}}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="1a940a6dcbda9b6f55ef649d0d430dc205b92578905926086db59931a49103c4bc3ab6cfd239bc3858130418d2d2c97dd1c0bd6558fa82c0b0eec7ea0459399583d29ec35b5ddbb360415900479bbc41c2aa26a86ede982db0fe8e80f63cef683d2b9e1a155ca0f2d40aec903c35863bd43400"/127, @ANYRES16=r0, @ANYRESDEC=r1, @ANYRES32=r4, @ANYBLOB="08006b00e001000008006b000009845664a4257e1b11694531c8a65c6b000a000000083d000000d228342e136b00f06e000008006b00e00100000800101a8eba49b000"/80, @ANYRESHEX=r3, @ANYRES64], 0x6c}}, 0x4894) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)={0x48, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x73}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1ff, 0x0, 0x5]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x20004001) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\x00'/10, @ANYRES32=r4, @ANYBLOB="0c009900b20000000a00000002005200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r4, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x11) 02:13:33 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\f', 0x1) r1 = accept4(r0, 0x0, 0x0, 0x800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x94) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 02:13:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) signalfd4(r0, 0x0, 0x0, 0x80000) syz_mount_image$squashfs(0x0, 0x0, 0x8100000, 0x0, &(0x7f0000000200), 0x1108010, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000e80)=0xe8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xb8, 0x4000801}}, {{&(0x7f0000000a00)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002bc0), 0x0, &(0x7f0000004c80)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88, 0x4000000}}], 0x2, 0x801) mount$cgroup(0x0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x1a, &(0x7f00000021c0)=ANY=[@ANYBLOB="616c6c2c72656c656173655f6167656e743d2e2f66696c65302c636c6f6e655f6368696c6470656e2c666f776e6572d0ec01043c", @ANYRESDEC=r1, @ANYBLOB=',\x00']) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f0000e44000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000000)=0x37ef9709, 0x7, 0x4) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ea0000/0x2000)=nil) 02:13:34 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2d40000000000000}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) r1 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x10d882) r2 = memfd_create(&(0x7f0000000340)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9l^i\xda\x1cxo-\x89I\xd3\x04$\x7f\xbe[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11', 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="20002bbd7000000000001800000005000600010000000800070001000000080007000ab100000500050000000000f40d0280e50d0500bcd5ba4c17883a931b11fbf8b71fc4dc9941f64adb4a87f3f04383bf062292a4906ad8bb9f89b4ae92e9781a68644a853c7eb6879e5b5851a877d17439726ab12cd9840ced1c14f0853294a61118182b312b16f9d9d2d372d2c98c08ff061145b5886694ba54f91ad85a559164c7e588a7a1bf2ece6566cf103c77a3f04bdd458a1829241d5fb190b5091b9736c269941eb49ac64b0f99f6fc9ffc0c1dbefdd18008162e49afa103523cedf5b216791730201c35eaed763f83c311e54353a7c9fb786b746bb7535e168608c385e3984898848239a2e916d42094db0cb60e37344047d0d8a8ca2efa67c4537a1af5e0a91ab6b64ac8dbb3f8e08f3810aa5f7c6a1719938b9543c9f71944611683ccd70e36338417b1eba231083b8dedf868476bcd145cee362b65d43177ce8004494890c912d61de1693525fdf79684089568fd1ef67d89e935594ca9c9a3630660ab209a5934cc5a187e0ceac7a8aa2bad90d145ed7fc22f9dcd7d6e70f3cdee48dee9fdc43e636cab7bc01d9182256a8c5bae9e56be4c6f0be477e588013f4af5212fb83bcc4f94db0bf63580f6a75303ce5068f01e735018f2487e5ddf173ccb14d1b42b96be1cc2ef048b604705435b1105e24b44833e42def29a0b884f7382eb1f46bccbe8ac728f7a3be21d8236e0c689fa014533205f91c6937000d37f84b4b58b204d7e3feb57f97dc124ebaf5f4006b164efa1850ed8a863aa3300083f88a5de00a6a3573bf8454d6f912acd001a9441267b414c7336724eef240bd12c40a4c68701c42b5466278a88ff8c61ee0689e6936515a2f3f2d87dff74078ec040b2908c52dcac84040f6d3e46ee584f886d8268f655a64c5494ab9a1ee6bf60caf08a29133b385a0cb791bec1f230faf080ec6f53d580dded21590eaa95acea89b411982d54dd5ca8c75d8defb7fd3ab2b5a64e083d47b96ca9cb9029c92608c06c2fff7c7eeaf746248bc4110a65df1d4d10ca591abf511315dcc75fe1f1abcd29e4b9a7a27a12e9a511ef2e11af799b50c776386fe0e8475e034483567a54459f74e43d95c79143b9558d66907d1e917c5635bda14e972ee1efaa366bb6d70129777027cd99d98efc4d5c6c758f7653af08831d4a75115bab9a0ecc5533170e6649b318c4601d2b6247560729fcdb19096080ec9660aa8e5a4ecdecde021a81429821409cdd2df156ebd367b6101f1fbc1da8a5e66742c7ce068682a704dc1b5f7cb89b7b6c5837f7c5b3d5acd4b7c8125b573e6f2a6e85728cc335907335443810b6822af36246224756064119b480f2b1308eaadec79201140757921a039a5dd541a83c09a2d2ebb5b657d27352b6503d74edfb41199513a1fa3505d85327fc360d8e977e2cfc8ed6fa59e1065c3728d7821065eee91ece1cf7782f51f96ebd8080b105bf75c4525538c57afece5813f0ddd55c0818a93501d4ea45a8b9eaa64e0a6154606a591de57b0a7d70fa32132e5abc6b51d71b6defe868f5c403f83fcf4e3fe9322284ea25d5f1ead869f7d5ef43b45ef8817cbc29dbc607fc7b60cebeeca03915a095e653cc8e10cab27ac14949852f3e633ccaff4f7e9ab6185ea861fca84c89be7dc01353f614d2d2dd36f4bddf16bcb8cb6d6a13a3fab8a6e409b722df403455c2ec99164b351cd5234ac2f74ae840965539fac4567a015967107f030c3b2ee3d7ff405af5afe1a3711dc5cc964e895e367e85d49c17ec6600c9d4146c8ae30f746b4e569d818f06cc901049c104d7eec297b17c5c0baf756903ae150b88bdf9bf2c1e90e37e01eb82bf3a87126c5cbf544e3c35fa13df4f25c606fa70a72520a5748036e5445cfc283d2317cdd5fc377e3b7d2d5c1dfa176e5f53c0b507be20d17a80872fa92c6b3e1d096cb92dd87cef3b3ad2498f6c4326cef7b6047c8eefd143818590893745e8ccdcf23270171e09cd6089266bc40e110ac7672b7f461d5ee46917cfe0a9292ce13826ea0d824033e81b13c4713da0d6d1af4589a3b940eac3af11b985f54e509d17bc6b0294271531ec410d627b669a211685b925e9737ef6b1dd86c202fa8bfd03edd6604702a6c055fb325b8170cffb509e98b8c0da93dcbf5dea07f3609b4401e5cbefb5d671bb8e95ada3c2a9bb4c82c17950afb5b55498c583b39dc97804618456b3c5c69b9117d4463b51753d390f78fc00689dd9e962de2f3019b8a24cc23d08ff3fa44da20357303f2562586066fb99dd3beb219d099925d54d4b11dd1cd340670c7d9696cdd5bff4232a399630fa4a8f8ae19499713ca733d514fd103446c165d1ee5a2a6167009b07a83f1bdf0b4ceedb68f6253a4f718e6089110a4a97b66b68793fe3cf8fedc0ca819324b628699e6c7ac1b0a444ef8b793a1b36a06d3129ddcfe180a903de4896bf01ca5f6005f032d38b52fbeb908bfd317ff8c9788161717332fcb7c5317cd7d4cc6834f8abb57703bb722ec00fd6563916b30407c078f8f53056c85973363d1035bf8ec4dd15d7f56cc7f5895a031ec403225d02c5868bdd988c53d82079637f6ce9222650ec014e25d10f9da9e25284b3807989c9ad25bfebaa1134421c96198177612fc8eb0eb40f9bf8a0d8c045f1f368aa270071cbfd82d21966a5d44ab74fc0f2285cfd60cba9b426b054c1dfa6e9741e4367a64fde30d1ce6b508683fada030ba4ede7857663db6146ab5d9730e56332ace048265aa47353976d6ca6cfe964caff9e748b3af3bf6afe38192c099e9c917056421a5cb6fc83edd45bcfa0c813eda4eabf19ae1262053a8d158d7e8bdebc92d11d0e3ca0ebdb225755990f3c465ff5f8c87ecf589c1486a5daa603b6058f1e062df6abebd685f3314d762c0bc6f88eab7ab8e2b8e06882df68858dae4d7bfac6713ded26580802ecd56ab8e61aa81627affa09d4496ada9b2273ee7c70d7f88798efa80f7bcd42f82a532280041e11418a87b99caa07fb3c357c315d835c2d1f7dc2806f9e30a5449a6a003e762a2377af2681511a989d19439ec3bcb04548db21c4fb5dc1896ceca5361ddff9ec1b43d04328c792affd9c693e25479d4013a42c8bd31966329186d0bfef904b5fcc8a1b3347f7ad0d796cbbb8b7ac06380b67abf221d1c0942af25b44669fcf97db00e023aff527392a21aa6fccb0fd59af09bbae73d974c906d594bdcd996be90880ad850561da3a4db1b8deaa1986dd15606141bdb3272b0147705b39286d2ef8bd72a8b85b901b757eab879163ac342ab88949996262e346cb752887580dad81ebf945c83f2244988ee907e9b1af92297798232c058b0e9b5672f74057b16882aeff9bab1a3d3bdc184e646ad5850cdf893a80b80f65047b317946b2f0ec473942f6732e4765278ba9635e6d239b78f0a9038dbf0da5f3b8177cc30badded79635dd6feacd6c5e334f3f2aea9d5983b6c8698f2ed2d9c7f11a3283c09ca9cc09ffb2e19b6f12060a52cbc2b3583a735f3d5519b51a1113b24eb77207789f2e9409c7769cd6f771e9ecd1022ddabe12fe814fbe5480c49389b1a4a449d0bca247968f32114e3aba75636cc4ab64fb470e456813bfdca331cb18c951a6072a78b572a8b95788c70fe4867c8aec9c357d1d25631b7479fad6b9de853bd7cf5eb4df7eefd04d4b59f4b465159f7f9efa35e5b41b449cee28f9433011a58bf2f6687bc91a12b476fd76ad"], 0xe30}, 0x1, 0x0, 0x0, 0x10}, 0x42081) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x3000000, 0x100007e00) 02:13:34 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2d40000000000000}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) r1 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x10d882) r2 = memfd_create(&(0x7f0000000340)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9l^i\xda\x1cxo-\x89I\xd3\x04$\x7f\xbe[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11', 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="20002bbd7000000000001800000005000600010000000800070001000000080007000ab100000500050000000000f40d0280e50d0500bcd5ba4c17883a931b11fbf8b71fc4dc9941f64adb4a87f3f04383bf062292a4906ad8bb9f89b4ae92e9781a68644a853c7eb6879e5b5851a877d17439726ab12cd9840ced1c14f0853294a61118182b312b16f9d9d2d372d2c98c08ff061145b5886694ba54f91ad85a559164c7e588a7a1bf2ece6566cf103c77a3f04bdd458a1829241d5fb190b5091b9736c269941eb49ac64b0f99f6fc9ffc0c1dbefdd18008162e49afa103523cedf5b216791730201c35eaed763f83c311e54353a7c9fb786b746bb7535e168608c385e3984898848239a2e916d42094db0cb60e37344047d0d8a8ca2efa67c4537a1af5e0a91ab6b64ac8dbb3f8e08f3810aa5f7c6a1719938b9543c9f71944611683ccd70e36338417b1eba231083b8dedf868476bcd145cee362b65d43177ce8004494890c912d61de1693525fdf79684089568fd1ef67d89e935594ca9c9a3630660ab209a5934cc5a187e0ceac7a8aa2bad90d145ed7fc22f9dcd7d6e70f3cdee48dee9fdc43e636cab7bc01d9182256a8c5bae9e56be4c6f0be477e588013f4af5212fb83bcc4f94db0bf63580f6a75303ce5068f01e735018f2487e5ddf173ccb14d1b42b96be1cc2ef048b604705435b1105e24b44833e42def29a0b884f7382eb1f46bccbe8ac728f7a3be21d8236e0c689fa014533205f91c6937000d37f84b4b58b204d7e3feb57f97dc124ebaf5f4006b164efa1850ed8a863aa3300083f88a5de00a6a3573bf8454d6f912acd001a9441267b414c7336724eef240bd12c40a4c68701c42b5466278a88ff8c61ee0689e6936515a2f3f2d87dff74078ec040b2908c52dcac84040f6d3e46ee584f886d8268f655a64c5494ab9a1ee6bf60caf08a29133b385a0cb791bec1f230faf080ec6f53d580dded21590eaa95acea89b411982d54dd5ca8c75d8defb7fd3ab2b5a64e083d47b96ca9cb9029c92608c06c2fff7c7eeaf746248bc4110a65df1d4d10ca591abf511315dcc75fe1f1abcd29e4b9a7a27a12e9a511ef2e11af799b50c776386fe0e8475e034483567a54459f74e43d95c79143b9558d66907d1e917c5635bda14e972ee1efaa366bb6d70129777027cd99d98efc4d5c6c758f7653af08831d4a75115bab9a0ecc5533170e6649b318c4601d2b6247560729fcdb19096080ec9660aa8e5a4ecdecde021a81429821409cdd2df156ebd367b6101f1fbc1da8a5e66742c7ce068682a704dc1b5f7cb89b7b6c5837f7c5b3d5acd4b7c8125b573e6f2a6e85728cc335907335443810b6822af36246224756064119b480f2b1308eaadec79201140757921a039a5dd541a83c09a2d2ebb5b657d27352b6503d74edfb41199513a1fa3505d85327fc360d8e977e2cfc8ed6fa59e1065c3728d7821065eee91ece1cf7782f51f96ebd8080b105bf75c4525538c57afece5813f0ddd55c0818a93501d4ea45a8b9eaa64e0a6154606a591de57b0a7d70fa32132e5abc6b51d71b6defe868f5c403f83fcf4e3fe9322284ea25d5f1ead869f7d5ef43b45ef8817cbc29dbc607fc7b60cebeeca03915a095e653cc8e10cab27ac14949852f3e633ccaff4f7e9ab6185ea861fca84c89be7dc01353f614d2d2dd36f4bddf16bcb8cb6d6a13a3fab8a6e409b722df403455c2ec99164b351cd5234ac2f74ae840965539fac4567a015967107f030c3b2ee3d7ff405af5afe1a3711dc5cc964e895e367e85d49c17ec6600c9d4146c8ae30f746b4e569d818f06cc901049c104d7eec297b17c5c0baf756903ae150b88bdf9bf2c1e90e37e01eb82bf3a87126c5cbf544e3c35fa13df4f25c606fa70a72520a5748036e5445cfc283d2317cdd5fc377e3b7d2d5c1dfa176e5f53c0b507be20d17a80872fa92c6b3e1d096cb92dd87cef3b3ad2498f6c4326cef7b6047c8eefd143818590893745e8ccdcf23270171e09cd6089266bc40e110ac7672b7f461d5ee46917cfe0a9292ce13826ea0d824033e81b13c4713da0d6d1af4589a3b940eac3af11b985f54e509d17bc6b0294271531ec410d627b669a211685b925e9737ef6b1dd86c202fa8bfd03edd6604702a6c055fb325b8170cffb509e98b8c0da93dcbf5dea07f3609b4401e5cbefb5d671bb8e95ada3c2a9bb4c82c17950afb5b55498c583b39dc97804618456b3c5c69b9117d4463b51753d390f78fc00689dd9e962de2f3019b8a24cc23d08ff3fa44da20357303f2562586066fb99dd3beb219d099925d54d4b11dd1cd340670c7d9696cdd5bff4232a399630fa4a8f8ae19499713ca733d514fd103446c165d1ee5a2a6167009b07a83f1bdf0b4ceedb68f6253a4f718e6089110a4a97b66b68793fe3cf8fedc0ca819324b628699e6c7ac1b0a444ef8b793a1b36a06d3129ddcfe180a903de4896bf01ca5f6005f032d38b52fbeb908bfd317ff8c9788161717332fcb7c5317cd7d4cc6834f8abb57703bb722ec00fd6563916b30407c078f8f53056c85973363d1035bf8ec4dd15d7f56cc7f5895a031ec403225d02c5868bdd988c53d82079637f6ce9222650ec014e25d10f9da9e25284b3807989c9ad25bfebaa1134421c96198177612fc8eb0eb40f9bf8a0d8c045f1f368aa270071cbfd82d21966a5d44ab74fc0f2285cfd60cba9b426b054c1dfa6e9741e4367a64fde30d1ce6b508683fada030ba4ede7857663db6146ab5d9730e56332ace048265aa47353976d6ca6cfe964caff9e748b3af3bf6afe38192c099e9c917056421a5cb6fc83edd45bcfa0c813eda4eabf19ae1262053a8d158d7e8bdebc92d11d0e3ca0ebdb225755990f3c465ff5f8c87ecf589c1486a5daa603b6058f1e062df6abebd685f3314d762c0bc6f88eab7ab8e2b8e06882df68858dae4d7bfac6713ded26580802ecd56ab8e61aa81627affa09d4496ada9b2273ee7c70d7f88798efa80f7bcd42f82a532280041e11418a87b99caa07fb3c357c315d835c2d1f7dc2806f9e30a5449a6a003e762a2377af2681511a989d19439ec3bcb04548db21c4fb5dc1896ceca5361ddff9ec1b43d04328c792affd9c693e25479d4013a42c8bd31966329186d0bfef904b5fcc8a1b3347f7ad0d796cbbb8b7ac06380b67abf221d1c0942af25b44669fcf97db00e023aff527392a21aa6fccb0fd59af09bbae73d974c906d594bdcd996be90880ad850561da3a4db1b8deaa1986dd15606141bdb3272b0147705b39286d2ef8bd72a8b85b901b757eab879163ac342ab88949996262e346cb752887580dad81ebf945c83f2244988ee907e9b1af92297798232c058b0e9b5672f74057b16882aeff9bab1a3d3bdc184e646ad5850cdf893a80b80f65047b317946b2f0ec473942f6732e4765278ba9635e6d239b78f0a9038dbf0da5f3b8177cc30badded79635dd6feacd6c5e334f3f2aea9d5983b6c8698f2ed2d9c7f11a3283c09ca9cc09ffb2e19b6f12060a52cbc2b3583a735f3d5519b51a1113b24eb77207789f2e9409c7769cd6f771e9ecd1022ddabe12fe814fbe5480c49389b1a4a449d0bca247968f32114e3aba75636cc4ab64fb470e456813bfdca331cb18c951a6072a78b572a8b95788c70fe4867c8aec9c357d1d25631b7479fad6b9de853bd7cf5eb4df7eefd04d4b59f4b465159f7f9efa35e5b41b449cee28f9433011a58bf2f6687bc91a12b476fd76ad"], 0xe30}, 0x1, 0x0, 0x0, 0x10}, 0x42081) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x3000000, 0x100007e00) 02:13:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) signalfd4(r0, 0x0, 0x0, 0x80000) syz_mount_image$squashfs(0x0, 0x0, 0x8100000, 0x0, &(0x7f0000000200), 0x1108010, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000e80)=0xe8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xb8, 0x4000801}}, {{&(0x7f0000000a00)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002bc0), 0x0, &(0x7f0000004c80)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88, 0x4000000}}], 0x2, 0x801) mount$cgroup(0x0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x1a, &(0x7f00000021c0)=ANY=[@ANYBLOB="616c6c2c72656c656173655f6167656e743d2e2f66696c65302c636c6f6e655f6368696c6470656e2c666f776e6572d0ec01043c", @ANYRESDEC=r1, @ANYBLOB=',\x00']) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f0000e44000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000000)=0x37ef9709, 0x7, 0x4) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ea0000/0x2000)=nil) 02:13:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400a1, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000204e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'syzkaller0\x00', {'netpci0\x00'}, 0xe8}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x110, r1, 0x552a7000) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000440)=""/209, &(0x7f0000000080)=0xd1) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x8, 0x4, 0x8, 0x7, 0x0, 0x9, 0x34456bf8970f3797, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x71, 0x1, @perf_config_ext={0x7, 0x42b413c7}, 0x50040, 0x1, 0xa1fe, 0x2, 0xfff, 0x9, 0x9, 0x0, 0x6410, 0x0, 0x401}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a0c000000000a03000000000000000000014000000900010073797a300000000058000000030a01010000000000000000018000000900030073797a32000000000a000700726f7574650000002c000a8014000300766c616e3000000000000000000000001400030076657468305f746f5f68737200000000140000001000010000000000000000000000000ac9e88247fde8180b5f1391fd7246b8e1057b0ea074e2a9b6ffefdda47b280b9b340b79d1eda2a4599c96c3860d8b62b249e61a7c845baf991e99fe967fdab7b2b65ae4698c0b82b4139dcd949b7cbae54b677c9047a04c6a8dfd279fccd47d2a3f291f828e6bcd9e00dd7838495d75181243a561709687c0ea54e1b3c1906d8f5ea457c59a3d313bfb17bcd02a1037355b806ac2296543f50c7807479c93258aea8010b38b158cd19d410dcc2715bad27b6df7f4f4a325859f97495e4c1712affe67dc655be15dcda511fcee3700742584d877d465b7e51622fd7e59926a4543c0f9291798c92c0c2a41734dce9e6d3f86b4f016837a0925c00cc4fb2446454129b1dcc5d46016fd7bd4b1f81c4dc054827ef105f2c3f71fc2089a0d7391a4a3e0810da303a3bab70cc62902866411c1bcdb4cb91475ed41a64ab4ac9150adf5ca8f6332d21cb7d21baa45608aa0e0c6b25b99f34e72be83867faf4fdd2b14e158f463ad1d4963dcc6dc248c69e68030195166e73be8b5e90cf02da00bcba27c9f9921ac5530be9f39284228d4b5ca26b12627c540ccc55291c26ab16ca70b3eadeb10167398692c60b2d39885671dba58e56e404200519504b5644fda40036b719dec43f2d37c37dc27a9c06a345587e3823ccc7f022ad0226affd91be4b90e218bd1b63fd1f0a22e73ec557f4764a094de790abb95c1617f02fd1f05305fc211a9ffcee0be7bed04abc01148e18119755ae2d2d17480a2899c4a034f48690a23766d761489bf672ab6eaefb4fcc0eced13360a48d0055616cf0cd93b5cca313e5b6f276f1754"], 0xa0}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000003c0)={0x0, 'vcan0\x00', {0x300}}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="1a940a6dcbda9b6f55ef649d0d430dc205b92578905926086db59931a49103c4bc3ab6cfd239bc3858130418d2d2c97dd1c0bd6558fa82c0b0eec7ea0459399583d29ec35b5ddbb360415900479bbc41c2aa26a86ede982db0fe8e80f63cef683d2b9e1a155ca0f2d40aec903c35863bd43400"/127, @ANYRES16=r0, @ANYRESDEC=r1, @ANYRES32=r4, @ANYBLOB="08006b00e001000008006b000009845664a4257e1b11694531c8a65c6b000a000000083d000000d228342e136b00f06e000008006b00e00100000800101a8eba49b000"/80, @ANYRESHEX=r3, @ANYRES64], 0x6c}}, 0x4894) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)={0x48, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x73}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1ff, 0x0, 0x5]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x20004001) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\x00'/10, @ANYRES32=r4, @ANYBLOB="0c009900b20000000a00000002005200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r4, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x11) 02:13:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400a1, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000204e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'syzkaller0\x00', {'netpci0\x00'}, 0xe8}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x110, r1, 0x552a7000) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000440)=""/209, &(0x7f0000000080)=0xd1) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x8, 0x4, 0x8, 0x7, 0x0, 0x9, 0x34456bf8970f3797, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x71, 0x1, @perf_config_ext={0x7, 0x42b413c7}, 0x50040, 0x1, 0xa1fe, 0x2, 0xfff, 0x9, 0x9, 0x0, 0x6410, 0x0, 0x401}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000003c0)={0x0, 'vcan0\x00', {0x300}}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="1a940a6dcbda9b6f55ef649d0d430dc205b92578905926086db59931a49103c4bc3ab6cfd239bc3858130418d2d2c97dd1c0bd6558fa82c0b0eec7ea0459399583d29ec35b5ddbb360415900479bbc41c2aa26a86ede982db0fe8e80f63cef683d2b9e1a155ca0f2d40aec903c35863bd43400"/127, @ANYRES16=r0, @ANYRESDEC=r1, @ANYRES32=r4, @ANYBLOB="08006b00e001000008006b000009845664a4257e1b11694531c8a65c6b000a000000083d000000d228342e136b00f06e000008006b00e00100000800101a8eba49b000"/80, @ANYRESHEX=r3, @ANYRES64], 0x6c}}, 0x4894) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)={0x48, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x73}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1ff, 0x0, 0x5]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x20004001) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\x00'/10, @ANYRES32=r4, @ANYBLOB="0c009900b20000000a00000002005200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r4, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x11) 02:13:34 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\f', 0x1) r1 = accept4(r0, 0x0, 0x0, 0x800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x94) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 02:13:34 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2d40000000000000}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) r1 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x10d882) r2 = memfd_create(&(0x7f0000000340)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9l^i\xda\x1cxo-\x89I\xd3\x04$\x7f\xbe[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11', 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="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"], 0xe30}, 0x1, 0x0, 0x0, 0x10}, 0x42081) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x3000000, 0x100007e00) 02:13:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) signalfd4(r0, 0x0, 0x0, 0x80000) syz_mount_image$squashfs(0x0, 0x0, 0x8100000, 0x0, &(0x7f0000000200), 0x1108010, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000e80)=0xe8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xb8, 0x4000801}}, {{&(0x7f0000000a00)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002bc0), 0x0, &(0x7f0000004c80)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88, 0x4000000}}], 0x2, 0x801) mount$cgroup(0x0, &(0x7f0000002140)='./file0\x00', &(0x7f0000002180), 0x1a, &(0x7f00000021c0)=ANY=[@ANYBLOB="616c6c2c72656c656173655f6167656e743d2e2f66696c65302c636c6f6e655f6368696c6470656e2c666f776e6572d0ec01043c", @ANYRESDEC=r1, @ANYBLOB=',\x00']) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f0000e44000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000000)=0x37ef9709, 0x7, 0x4) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ea0000/0x2000)=nil) [ 246.136146] divide error: 0000 [#1] PREEMPT SMP KASAN [ 246.136151] Modules linked in: [ 246.136163] CPU: 0 PID: 10067 Comm: syz-executor.0 Not tainted 4.14.295-syzkaller #0 [ 246.136168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 246.136174] task: ffff888050dc0680 task.stack: ffff888050de0000 [ 246.136190] RIP: 0010:fbcon_init+0xcb4/0x1cc0 [ 246.136194] RSP: 0018:ffff888050de77e0 EFLAGS: 00010246 [ 246.136202] RAX: 0000000000000030 RBX: ffff8880b0a02340 RCX: ffffc90005bfc000 [ 246.136207] RDX: 0000000000000000 RSI: ffff888099ec7a34 RDI: ffff8880b0a024f8 [ 246.136213] RBP: ffff888099ec7680 R08: ffffffff8b9e01d8 R09: 0000000000000000 [ 246.136218] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880b0b14cc0 [ 246.136223] R13: 0000000000000008 R14: ffff888099ec79b4 R15: 0000000000000030 [ 246.136230] FS: 00007f2b298e9700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 246.136235] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.136240] CR2: 00007f2b298e8d38 CR3: 00000000b3def000 CR4: 00000000003406f0 [ 246.136251] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.136256] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.136259] Call Trace: [ 246.136279] visual_init+0x332/0x5e0 [ 246.136289] vc_allocate+0x2c5/0x640 [ 246.136300] ? lock_acquire+0x170/0x3f0 [ 246.136309] ? vc_cons_allocated+0x70/0x70 [ 246.136321] con_install+0x4d/0x450 [ 246.136329] ? vc_allocate+0x640/0x640 [ 246.136340] tty_init_dev.part.0+0x99/0x400 [ 246.136349] tty_open+0x669/0x8b0 [ 246.136359] ? tty_kopen+0x1c0/0x1c0 [ 246.136368] ? tty_kopen+0x1c0/0x1c0 [ 246.136376] chrdev_open+0x23c/0x6d0 [ 246.136383] ? __register_chrdev+0x3d0/0x3d0 [ 246.136394] do_dentry_open+0x44b/0xec0 [ 246.136402] ? __register_chrdev+0x3d0/0x3d0 [ 246.136412] ? __inode_permission+0xcd/0x2f0 [ 246.136420] vfs_open+0x105/0x220 [ 246.136431] path_openat+0x628/0x2970 [ 246.136443] ? path_lookupat+0x780/0x780 [ 246.136451] ? trace_hardirqs_on+0x10/0x10 [ 246.136460] ? __handle_mm_fault+0x2095/0x4620 [ 246.136472] do_filp_open+0x179/0x3c0 [ 246.136480] ? may_open_dev+0xe0/0xe0 [ 246.136493] ? do_raw_spin_unlock+0x164/0x220 [ 246.136501] ? __alloc_fd+0x1be/0x490 [ 246.136512] do_sys_open+0x296/0x410 [ 246.136521] ? filp_open+0x60/0x60 [ 246.136531] ? __do_page_fault+0x159/0xad0 [ 246.136543] ? do_syscall_64+0x4c/0x640 [ 246.136550] ? SyS_open+0x30/0x30 [ 246.136558] do_syscall_64+0x1d5/0x640 [ 246.136572] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 246.136580] RIP: 0033:0x7f2b2af28654 [ 246.136585] RSP: 002b:00007f2b298e8ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 246.136593] RAX: ffffffffffffffda RBX: 00007f2b2b096f80 RCX: 00007f2b2af28654 [ 246.136598] RDX: 0000000000000002 RSI: 00007f2b298e8d40 RDI: 00000000ffffff9c [ 246.136601] RBP: 00007f2b298e8d40 R08: 0000000000000000 R09: 000000000000000e [ 246.136606] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 246.136611] R13: 00007fffdf4e2a2f R14: 00007f2b298e9300 R15: 0000000000022000 [ 246.136620] Code: 54 24 30 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 8d 0d 00 00 31 d2 44 89 f8 48 8b 74 24 38 b5 b0 03 00 00 48 89 f2 48 c1 ea 03 89 44 24 30 48 b8 00 00 [ 246.136786] RIP: fbcon_init+0xcb4/0x1cc0 RSP: ffff888050de77e0 [ 246.141539] ---[ end trace 421b003c95dca2af ]--- [ 246.141546] Kernel panic - not syncing: Fatal exception [ 246.141724] Kernel Offset: disabled [ 246.466306] Rebooting in 86400 seconds..