[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2021/05/28 23:20:54 fuzzer started 2021/05/28 23:20:54 dialing manager at 10.128.0.163:39985 2021/05/28 23:20:54 syscalls: 3415 2021/05/28 23:20:54 code coverage: enabled 2021/05/28 23:20:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/28 23:20:54 extra coverage: extra coverage is not supported by the kernel 2021/05/28 23:20:54 setuid sandbox: enabled 2021/05/28 23:20:54 namespace sandbox: enabled 2021/05/28 23:20:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/28 23:20:54 fault injection: enabled 2021/05/28 23:20:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/28 23:20:54 net packet injection: enabled 2021/05/28 23:20:54 net device setup: enabled 2021/05/28 23:20:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/28 23:20:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/28 23:20:54 USB emulation: /dev/raw-gadget does not exist 2021/05/28 23:20:54 hci packet injection: enabled 2021/05/28 23:20:54 wifi device emulation: kernel 4.17 required (have 4.14.234-syzkaller) 2021/05/28 23:20:54 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/28 23:20:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/28 23:20:54 fetching corpus: 50, signal 42392/46274 (executing program) 2021/05/28 23:20:54 fetching corpus: 100, signal 66571/72275 (executing program) 2021/05/28 23:20:54 fetching corpus: 150, signal 84921/92378 (executing program) 2021/05/28 23:20:54 fetching corpus: 200, signal 103767/112905 (executing program) 2021/05/28 23:20:55 fetching corpus: 250, signal 122127/132882 (executing program) 2021/05/28 23:20:55 fetching corpus: 300, signal 134794/147173 (executing program) 2021/05/28 23:20:55 fetching corpus: 350, signal 147711/161686 (executing program) 2021/05/28 23:20:55 fetching corpus: 400, signal 161511/177030 (executing program) 2021/05/28 23:20:55 fetching corpus: 450, signal 171993/189032 (executing program) 2021/05/28 23:20:55 fetching corpus: 500, signal 180054/198633 (executing program) 2021/05/28 23:20:55 fetching corpus: 550, signal 192585/212553 (executing program) 2021/05/28 23:20:55 fetching corpus: 600, signal 201051/222523 (executing program) 2021/05/28 23:20:55 fetching corpus: 650, signal 211126/233993 (executing program) 2021/05/28 23:20:56 fetching corpus: 700, signal 217544/241894 (executing program) 2021/05/28 23:20:56 fetching corpus: 750, signal 224183/249977 (executing program) 2021/05/28 23:20:56 fetching corpus: 800, signal 231814/259012 (executing program) 2021/05/28 23:20:56 fetching corpus: 850, signal 238813/267345 (executing program) 2021/05/28 23:20:56 fetching corpus: 900, signal 245210/275125 (executing program) 2021/05/28 23:20:56 fetching corpus: 950, signal 249097/280438 (executing program) 2021/05/28 23:20:56 fetching corpus: 1000, signal 254431/287162 (executing program) 2021/05/28 23:20:56 fetching corpus: 1050, signal 261389/295409 (executing program) 2021/05/28 23:20:56 fetching corpus: 1100, signal 267294/302648 (executing program) 2021/05/28 23:20:57 fetching corpus: 1150, signal 273968/310587 (executing program) 2021/05/28 23:20:57 fetching corpus: 1200, signal 279845/317724 (executing program) 2021/05/28 23:20:57 fetching corpus: 1250, signal 285892/325017 (executing program) 2021/05/28 23:20:57 fetching corpus: 1300, signal 295301/335441 (executing program) 2021/05/28 23:20:57 fetching corpus: 1350, signal 300234/341622 (executing program) 2021/05/28 23:20:57 fetching corpus: 1400, signal 305158/347793 (executing program) 2021/05/28 23:20:57 fetching corpus: 1450, signal 307092/351119 (executing program) 2021/05/28 23:20:57 fetching corpus: 1500, signal 310466/355799 (executing program) 2021/05/28 23:20:57 fetching corpus: 1550, signal 315433/361949 (executing program) 2021/05/28 23:20:57 fetching corpus: 1600, signal 319368/367153 (executing program) 2021/05/28 23:20:58 fetching corpus: 1650, signal 324436/373350 (executing program) 2021/05/28 23:20:58 fetching corpus: 1700, signal 328449/378560 (executing program) 2021/05/28 23:20:58 fetching corpus: 1750, signal 332162/383439 (executing program) 2021/05/28 23:20:58 fetching corpus: 1800, signal 339302/391502 (executing program) 2021/05/28 23:20:58 fetching corpus: 1850, signal 341872/395300 (executing program) 2021/05/28 23:20:58 fetching corpus: 1900, signal 345581/400193 (executing program) 2021/05/28 23:20:58 fetching corpus: 1950, signal 349813/405555 (executing program) 2021/05/28 23:20:58 fetching corpus: 2000, signal 354670/411438 (executing program) 2021/05/28 23:20:58 fetching corpus: 2050, signal 358372/416236 (executing program) 2021/05/28 23:20:59 fetching corpus: 2100, signal 362315/421215 (executing program) 2021/05/28 23:20:59 fetching corpus: 2150, signal 366636/426577 (executing program) 2021/05/28 23:20:59 fetching corpus: 2200, signal 370273/431255 (executing program) 2021/05/28 23:20:59 fetching corpus: 2250, signal 373425/435535 (executing program) 2021/05/28 23:20:59 fetching corpus: 2300, signal 377121/440281 (executing program) 2021/05/28 23:20:59 fetching corpus: 2350, signal 380408/444635 (executing program) 2021/05/28 23:20:59 fetching corpus: 2400, signal 384877/450097 (executing program) 2021/05/28 23:21:00 fetching corpus: 2450, signal 387059/453428 (executing program) 2021/05/28 23:21:00 fetching corpus: 2500, signal 390248/457697 (executing program) 2021/05/28 23:21:00 fetching corpus: 2550, signal 394336/462732 (executing program) 2021/05/28 23:21:00 fetching corpus: 2600, signal 396877/466351 (executing program) 2021/05/28 23:21:00 fetching corpus: 2650, signal 398827/469449 (executing program) 2021/05/28 23:21:00 fetching corpus: 2700, signal 402168/473764 (executing program) 2021/05/28 23:21:00 fetching corpus: 2750, signal 405052/477699 (executing program) 2021/05/28 23:21:00 fetching corpus: 2800, signal 407106/480885 (executing program) 2021/05/28 23:21:01 fetching corpus: 2850, signal 409838/484626 (executing program) 2021/05/28 23:21:01 fetching corpus: 2900, signal 413433/489141 (executing program) 2021/05/28 23:21:01 fetching corpus: 2950, signal 416308/493026 (executing program) 2021/05/28 23:21:01 fetching corpus: 3000, signal 419227/496909 (executing program) 2021/05/28 23:21:01 fetching corpus: 3050, signal 422041/500728 (executing program) 2021/05/28 23:21:01 fetching corpus: 3100, signal 425009/504638 (executing program) 2021/05/28 23:21:02 fetching corpus: 3150, signal 427971/508517 (executing program) 2021/05/28 23:21:02 fetching corpus: 3200, signal 429758/511376 (executing program) 2021/05/28 23:21:02 fetching corpus: 3250, signal 432614/515123 (executing program) 2021/05/28 23:21:02 fetching corpus: 3300, signal 435009/518456 (executing program) 2021/05/28 23:21:02 fetching corpus: 3350, signal 437676/522047 (executing program) 2021/05/28 23:21:02 fetching corpus: 3400, signal 442015/527125 (executing program) 2021/05/28 23:21:02 fetching corpus: 3450, signal 444002/530099 (executing program) 2021/05/28 23:21:03 fetching corpus: 3500, signal 446228/533318 (executing program) 2021/05/28 23:21:03 fetching corpus: 3550, signal 448423/536410 (executing program) 2021/05/28 23:21:03 fetching corpus: 3600, signal 450512/539433 (executing program) 2021/05/28 23:21:03 fetching corpus: 3650, signal 453634/543347 (executing program) 2021/05/28 23:21:03 fetching corpus: 3700, signal 456426/546997 (executing program) 2021/05/28 23:21:03 fetching corpus: 3750, signal 458701/550174 (executing program) 2021/05/28 23:21:03 fetching corpus: 3800, signal 461495/553807 (executing program) 2021/05/28 23:21:03 fetching corpus: 3850, signal 464034/557219 (executing program) 2021/05/28 23:21:04 fetching corpus: 3900, signal 465507/559699 (executing program) 2021/05/28 23:21:04 fetching corpus: 3950, signal 468053/563079 (executing program) 2021/05/28 23:21:04 fetching corpus: 4000, signal 469956/565889 (executing program) 2021/05/28 23:21:04 fetching corpus: 4050, signal 473484/570105 (executing program) 2021/05/28 23:21:04 fetching corpus: 4100, signal 476306/573702 (executing program) 2021/05/28 23:21:04 fetching corpus: 4150, signal 477771/576164 (executing program) 2021/05/28 23:21:04 fetching corpus: 4200, signal 479440/578786 (executing program) 2021/05/28 23:21:04 fetching corpus: 4250, signal 482097/582239 (executing program) 2021/05/28 23:21:05 fetching corpus: 4300, signal 483700/584763 (executing program) 2021/05/28 23:21:05 fetching corpus: 4350, signal 485972/587826 (executing program) 2021/05/28 23:21:05 fetching corpus: 4400, signal 488423/591080 (executing program) 2021/05/28 23:21:05 fetching corpus: 4450, signal 490097/593626 (executing program) 2021/05/28 23:21:05 fetching corpus: 4500, signal 491820/596264 (executing program) 2021/05/28 23:21:05 fetching corpus: 4550, signal 493342/598709 (executing program) 2021/05/28 23:21:05 fetching corpus: 4600, signal 495324/601535 (executing program) 2021/05/28 23:21:05 fetching corpus: 4650, signal 496784/603873 (executing program) 2021/05/28 23:21:05 fetching corpus: 4700, signal 498288/606230 (executing program) 2021/05/28 23:21:06 fetching corpus: 4750, signal 500598/609279 (executing program) 2021/05/28 23:21:06 fetching corpus: 4800, signal 502553/612030 (executing program) 2021/05/28 23:21:06 fetching corpus: 4850, signal 504183/614494 (executing program) 2021/05/28 23:21:06 fetching corpus: 4900, signal 505979/617153 (executing program) 2021/05/28 23:21:06 fetching corpus: 4950, signal 507283/619322 (executing program) 2021/05/28 23:21:06 fetching corpus: 5000, signal 508556/621562 (executing program) 2021/05/28 23:21:06 fetching corpus: 5050, signal 510819/624590 (executing program) 2021/05/28 23:21:06 fetching corpus: 5100, signal 512253/626868 (executing program) 2021/05/28 23:21:06 fetching corpus: 5150, signal 514055/629488 (executing program) 2021/05/28 23:21:07 fetching corpus: 5200, signal 515397/631725 (executing program) 2021/05/28 23:21:07 fetching corpus: 5250, signal 517605/634654 (executing program) 2021/05/28 23:21:07 fetching corpus: 5300, signal 519019/636898 (executing program) 2021/05/28 23:21:07 fetching corpus: 5350, signal 521286/639864 (executing program) 2021/05/28 23:21:07 fetching corpus: 5400, signal 522842/642212 (executing program) 2021/05/28 23:21:07 fetching corpus: 5450, signal 524630/644755 (executing program) 2021/05/28 23:21:07 fetching corpus: 5500, signal 525765/646767 (executing program) 2021/05/28 23:21:07 fetching corpus: 5550, signal 527031/648898 (executing program) 2021/05/28 23:21:07 fetching corpus: 5600, signal 529690/652167 (executing program) 2021/05/28 23:21:08 fetching corpus: 5650, signal 530993/654295 (executing program) 2021/05/28 23:21:08 fetching corpus: 5700, signal 532246/656372 (executing program) 2021/05/28 23:21:08 fetching corpus: 5750, signal 533214/658195 (executing program) 2021/05/28 23:21:08 fetching corpus: 5800, signal 534338/660176 (executing program) 2021/05/28 23:21:08 fetching corpus: 5850, signal 535603/662259 (executing program) 2021/05/28 23:21:08 fetching corpus: 5900, signal 537715/664983 (executing program) 2021/05/28 23:21:08 fetching corpus: 5950, signal 539224/667251 (executing program) 2021/05/28 23:21:08 fetching corpus: 6000, signal 540987/669696 (executing program) 2021/05/28 23:21:08 fetching corpus: 6050, signal 542140/671650 (executing program) 2021/05/28 23:21:08 fetching corpus: 6100, signal 543188/673571 (executing program) 2021/05/28 23:21:09 fetching corpus: 6150, signal 544532/675666 (executing program) 2021/05/28 23:21:09 fetching corpus: 6200, signal 546158/678033 (executing program) 2021/05/28 23:21:09 fetching corpus: 6250, signal 547457/680086 (executing program) 2021/05/28 23:21:09 fetching corpus: 6300, signal 549664/682836 (executing program) 2021/05/28 23:21:09 fetching corpus: 6350, signal 551209/685057 (executing program) 2021/05/28 23:21:09 fetching corpus: 6400, signal 552673/687285 (executing program) 2021/05/28 23:21:09 fetching corpus: 6450, signal 553735/689175 (executing program) 2021/05/28 23:21:09 fetching corpus: 6500, signal 554665/690924 (executing program) 2021/05/28 23:21:09 fetching corpus: 6550, signal 556358/693287 (executing program) 2021/05/28 23:21:09 fetching corpus: 6600, signal 558325/695861 (executing program) 2021/05/28 23:21:10 fetching corpus: 6650, signal 559393/697717 (executing program) 2021/05/28 23:21:10 fetching corpus: 6700, signal 561147/700140 (executing program) 2021/05/28 23:21:10 fetching corpus: 6750, signal 562093/701899 (executing program) 2021/05/28 23:21:10 fetching corpus: 6800, signal 564116/704469 (executing program) 2021/05/28 23:21:10 fetching corpus: 6850, signal 565824/706776 (executing program) 2021/05/28 23:21:10 fetching corpus: 6900, signal 567694/709268 (executing program) 2021/05/28 23:21:10 fetching corpus: 6950, signal 568899/711223 (executing program) 2021/05/28 23:21:10 fetching corpus: 7000, signal 570794/713696 (executing program) 2021/05/28 23:21:10 fetching corpus: 7050, signal 572583/716075 (executing program) 2021/05/28 23:21:10 fetching corpus: 7100, signal 574287/718365 (executing program) 2021/05/28 23:21:11 fetching corpus: 7150, signal 575443/720271 (executing program) 2021/05/28 23:21:11 fetching corpus: 7200, signal 576410/721985 (executing program) 2021/05/28 23:21:11 fetching corpus: 7250, signal 578160/724308 (executing program) 2021/05/28 23:21:11 fetching corpus: 7300, signal 579332/726162 (executing program) 2021/05/28 23:21:11 fetching corpus: 7350, signal 580567/728051 (executing program) 2021/05/28 23:21:11 fetching corpus: 7400, signal 581665/729888 (executing program) 2021/05/28 23:21:11 fetching corpus: 7450, signal 583034/731871 (executing program) 2021/05/28 23:21:11 fetching corpus: 7500, signal 585307/734569 (executing program) 2021/05/28 23:21:11 fetching corpus: 7550, signal 586709/736590 (executing program) 2021/05/28 23:21:12 fetching corpus: 7600, signal 587794/738316 (executing program) 2021/05/28 23:21:12 fetching corpus: 7650, signal 589043/740227 (executing program) 2021/05/28 23:21:12 fetching corpus: 7700, signal 590325/742151 (executing program) 2021/05/28 23:21:12 fetching corpus: 7750, signal 591791/744229 (executing program) 2021/05/28 23:21:12 fetching corpus: 7800, signal 593512/746478 (executing program) 2021/05/28 23:21:12 fetching corpus: 7850, signal 595109/748645 (executing program) 2021/05/28 23:21:12 fetching corpus: 7900, signal 595856/750170 (executing program) 2021/05/28 23:21:12 fetching corpus: 7950, signal 597624/752406 (executing program) 2021/05/28 23:21:12 fetching corpus: 8000, signal 598743/754167 (executing program) 2021/05/28 23:21:13 fetching corpus: 8050, signal 600244/756200 (executing program) 2021/05/28 23:21:13 fetching corpus: 8100, signal 601583/758135 (executing program) 2021/05/28 23:21:13 fetching corpus: 8150, signal 602893/760047 (executing program) 2021/05/28 23:21:13 fetching corpus: 8200, signal 604232/761947 (executing program) 2021/05/28 23:21:13 fetching corpus: 8250, signal 605186/763621 (executing program) 2021/05/28 23:21:13 fetching corpus: 8300, signal 606175/765269 (executing program) 2021/05/28 23:21:13 fetching corpus: 8350, signal 607290/766963 (executing program) 2021/05/28 23:21:13 fetching corpus: 8400, signal 608225/768604 (executing program) 2021/05/28 23:21:13 fetching corpus: 8450, signal 609708/770616 (executing program) 2021/05/28 23:21:14 fetching corpus: 8500, signal 610966/772448 (executing program) 2021/05/28 23:21:14 fetching corpus: 8550, signal 612005/774104 (executing program) 2021/05/28 23:21:14 fetching corpus: 8600, signal 613339/776005 (executing program) 2021/05/28 23:21:14 fetching corpus: 8650, signal 614247/777535 (executing program) 2021/05/28 23:21:14 fetching corpus: 8700, signal 615261/779203 (executing program) 2021/05/28 23:21:14 fetching corpus: 8750, signal 616513/781036 (executing program) 2021/05/28 23:21:14 fetching corpus: 8800, signal 617787/782857 (executing program) 2021/05/28 23:21:14 fetching corpus: 8850, signal 619201/784740 (executing program) 2021/05/28 23:21:14 fetching corpus: 8900, signal 620084/786277 (executing program) 2021/05/28 23:21:14 fetching corpus: 8950, signal 620888/787796 (executing program) 2021/05/28 23:21:15 fetching corpus: 9000, signal 621759/789312 (executing program) 2021/05/28 23:21:15 fetching corpus: 9050, signal 622582/790831 (executing program) 2021/05/28 23:21:15 fetching corpus: 9100, signal 623435/792319 (executing program) 2021/05/28 23:21:15 fetching corpus: 9150, signal 624247/793776 (executing program) 2021/05/28 23:21:15 fetching corpus: 9200, signal 625415/795478 (executing program) 2021/05/28 23:21:15 fetching corpus: 9250, signal 626591/797233 (executing program) 2021/05/28 23:21:15 fetching corpus: 9300, signal 627472/798769 (executing program) 2021/05/28 23:21:15 fetching corpus: 9350, signal 628696/800513 (executing program) 2021/05/28 23:21:15 fetching corpus: 9400, signal 630120/802384 (executing program) 2021/05/28 23:21:15 fetching corpus: 9450, signal 631132/803974 (executing program) 2021/05/28 23:21:15 fetching corpus: 9500, signal 632664/805954 (executing program) 2021/05/28 23:21:16 fetching corpus: 9550, signal 634055/807827 (executing program) 2021/05/28 23:21:16 fetching corpus: 9600, signal 635569/809705 (executing program) 2021/05/28 23:21:16 fetching corpus: 9650, signal 636969/811551 (executing program) 2021/05/28 23:21:16 fetching corpus: 9700, signal 638127/813183 (executing program) 2021/05/28 23:21:16 fetching corpus: 9750, signal 639063/814772 (executing program) 2021/05/28 23:21:16 fetching corpus: 9800, signal 640349/816548 (executing program) 2021/05/28 23:21:16 fetching corpus: 9850, signal 641403/818105 (executing program) 2021/05/28 23:21:16 fetching corpus: 9900, signal 642288/819564 (executing program) 2021/05/28 23:21:17 fetching corpus: 9950, signal 643228/821049 (executing program) 2021/05/28 23:21:17 fetching corpus: 10000, signal 643955/822425 (executing program) 2021/05/28 23:21:17 fetching corpus: 10050, signal 644791/823838 (executing program) 2021/05/28 23:21:17 fetching corpus: 10100, signal 646007/825488 (executing program) 2021/05/28 23:21:17 fetching corpus: 10150, signal 647275/827141 (executing program) 2021/05/28 23:21:17 fetching corpus: 10200, signal 648339/828723 (executing program) 2021/05/28 23:21:17 fetching corpus: 10250, signal 649271/830194 (executing program) 2021/05/28 23:21:17 fetching corpus: 10300, signal 650433/831823 (executing program) 2021/05/28 23:21:17 fetching corpus: 10350, signal 651442/833319 (executing program) 2021/05/28 23:21:18 fetching corpus: 10400, signal 652312/834772 (executing program) 2021/05/28 23:21:18 fetching corpus: 10450, signal 653745/836553 (executing program) 2021/05/28 23:21:18 fetching corpus: 10500, signal 655676/838644 (executing program) 2021/05/28 23:21:18 fetching corpus: 10550, signal 656406/839977 (executing program) 2021/05/28 23:21:18 fetching corpus: 10600, signal 657530/841563 (executing program) 2021/05/28 23:21:18 fetching corpus: 10650, signal 658475/843034 (executing program) 2021/05/28 23:21:18 fetching corpus: 10700, signal 659468/844505 (executing program) 2021/05/28 23:21:18 fetching corpus: 10750, signal 660510/846044 (executing program) 2021/05/28 23:21:18 fetching corpus: 10800, signal 662174/847922 (executing program) 2021/05/28 23:21:18 fetching corpus: 10850, signal 663147/849409 (executing program) 2021/05/28 23:21:19 fetching corpus: 10900, signal 664399/851045 (executing program) 2021/05/28 23:21:19 fetching corpus: 10950, signal 665745/852733 (executing program) 2021/05/28 23:21:19 fetching corpus: 11000, signal 666734/854226 (executing program) 2021/05/28 23:21:19 fetching corpus: 11050, signal 667642/855630 (executing program) 2021/05/28 23:21:19 fetching corpus: 11100, signal 668180/856792 (executing program) 2021/05/28 23:21:19 fetching corpus: 11150, signal 669372/858368 (executing program) 2021/05/28 23:21:19 fetching corpus: 11200, signal 670314/859724 (executing program) 2021/05/28 23:21:19 fetching corpus: 11250, signal 671884/861577 (executing program) 2021/05/28 23:21:20 fetching corpus: 11300, signal 673584/863439 (executing program) 2021/05/28 23:21:20 fetching corpus: 11350, signal 674599/864890 (executing program) 2021/05/28 23:21:20 fetching corpus: 11400, signal 675401/866218 (executing program) 2021/05/28 23:21:20 fetching corpus: 11450, signal 676267/867548 (executing program) 2021/05/28 23:21:20 fetching corpus: 11500, signal 677223/868892 (executing program) 2021/05/28 23:21:20 fetching corpus: 11550, signal 678525/870514 (executing program) 2021/05/28 23:21:20 fetching corpus: 11600, signal 679343/871841 (executing program) 2021/05/28 23:21:20 fetching corpus: 11650, signal 680219/873145 (executing program) 2021/05/28 23:21:20 fetching corpus: 11700, signal 681483/874714 (executing program) 2021/05/28 23:21:21 fetching corpus: 11750, signal 682167/875940 (executing program) 2021/05/28 23:21:21 fetching corpus: 11800, signal 682860/877188 (executing program) 2021/05/28 23:21:21 fetching corpus: 11850, signal 683827/878684 (executing program) 2021/05/28 23:21:21 fetching corpus: 11900, signal 684493/879884 (executing program) 2021/05/28 23:21:21 fetching corpus: 11950, signal 685179/881148 (executing program) 2021/05/28 23:21:21 fetching corpus: 12000, signal 685948/882385 (executing program) 2021/05/28 23:21:21 fetching corpus: 12050, signal 686799/883720 (executing program) 2021/05/28 23:21:21 fetching corpus: 12100, signal 687852/885171 (executing program) 2021/05/28 23:21:22 fetching corpus: 12150, signal 688750/886482 (executing program) 2021/05/28 23:21:22 fetching corpus: 12200, signal 690211/888158 (executing program) 2021/05/28 23:21:22 fetching corpus: 12250, signal 690808/889287 (executing program) 2021/05/28 23:21:22 fetching corpus: 12300, signal 691459/890475 (executing program) 2021/05/28 23:21:22 fetching corpus: 12350, signal 692124/891657 (executing program) 2021/05/28 23:21:22 fetching corpus: 12400, signal 693110/892988 (executing program) 2021/05/28 23:21:22 fetching corpus: 12450, signal 693952/894239 (executing program) 2021/05/28 23:21:22 fetching corpus: 12500, signal 695460/895911 (executing program) 2021/05/28 23:21:22 fetching corpus: 12550, signal 696368/897212 (executing program) 2021/05/28 23:21:22 fetching corpus: 12600, signal 697418/898589 (executing program) 2021/05/28 23:21:22 fetching corpus: 12650, signal 698060/899748 (executing program) 2021/05/28 23:21:23 fetching corpus: 12700, signal 699004/901096 (executing program) 2021/05/28 23:21:23 fetching corpus: 12750, signal 699985/902434 (executing program) 2021/05/28 23:21:23 fetching corpus: 12800, signal 700984/903754 (executing program) 2021/05/28 23:21:23 fetching corpus: 12850, signal 702150/905199 (executing program) 2021/05/28 23:21:23 fetching corpus: 12900, signal 702876/906369 (executing program) 2021/05/28 23:21:23 fetching corpus: 12950, signal 703725/907621 (executing program) 2021/05/28 23:21:23 fetching corpus: 13000, signal 704583/908872 (executing program) 2021/05/28 23:21:23 fetching corpus: 13050, signal 705254/910036 (executing program) 2021/05/28 23:21:24 fetching corpus: 13100, signal 706789/911638 (executing program) 2021/05/28 23:21:24 fetching corpus: 13150, signal 707865/912972 (executing program) 2021/05/28 23:21:24 fetching corpus: 13200, signal 708475/914059 (executing program) 2021/05/28 23:21:24 fetching corpus: 13250, signal 709430/915357 (executing program) 2021/05/28 23:21:24 fetching corpus: 13300, signal 710060/916510 (executing program) 2021/05/28 23:21:24 fetching corpus: 13350, signal 710667/917648 (executing program) 2021/05/28 23:21:24 fetching corpus: 13400, signal 711688/918931 (executing program) 2021/05/28 23:21:24 fetching corpus: 13450, signal 712839/920357 (executing program) 2021/05/28 23:21:24 fetching corpus: 13500, signal 713635/921558 (executing program) 2021/05/28 23:21:25 fetching corpus: 13550, signal 714756/922963 (executing program) 2021/05/28 23:21:25 fetching corpus: 13600, signal 715595/924200 (executing program) 2021/05/28 23:21:25 fetching corpus: 13650, signal 716334/925346 (executing program) 2021/05/28 23:21:25 fetching corpus: 13700, signal 717002/926454 (executing program) 2021/05/28 23:21:25 fetching corpus: 13750, signal 718130/927835 (executing program) 2021/05/28 23:21:25 fetching corpus: 13800, signal 718768/928950 (executing program) 2021/05/28 23:21:25 fetching corpus: 13850, signal 719513/930110 (executing program) 2021/05/28 23:21:25 fetching corpus: 13900, signal 719996/931150 (executing program) 2021/05/28 23:21:26 fetching corpus: 13950, signal 720833/932327 (executing program) 2021/05/28 23:21:26 fetching corpus: 14000, signal 722011/933697 (executing program) 2021/05/28 23:21:26 fetching corpus: 14050, signal 722910/934910 (executing program) 2021/05/28 23:21:26 fetching corpus: 14100, signal 723756/936103 (executing program) 2021/05/28 23:21:26 fetching corpus: 14150, signal 725040/937471 (executing program) 2021/05/28 23:21:26 fetching corpus: 14200, signal 725721/938560 (executing program) 2021/05/28 23:21:26 fetching corpus: 14250, signal 726306/939653 (executing program) 2021/05/28 23:21:26 fetching corpus: 14300, signal 726948/940746 (executing program) 2021/05/28 23:21:26 fetching corpus: 14350, signal 727444/941731 (executing program) 2021/05/28 23:21:26 fetching corpus: 14400, signal 728187/942859 (executing program) 2021/05/28 23:21:27 fetching corpus: 14450, signal 729752/944330 (executing program) 2021/05/28 23:21:27 fetching corpus: 14500, signal 730894/945684 (executing program) 2021/05/28 23:21:27 fetching corpus: 14550, signal 731556/946715 (executing program) 2021/05/28 23:21:27 fetching corpus: 14600, signal 732437/947854 (executing program) 2021/05/28 23:21:27 fetching corpus: 14650, signal 733106/948924 (executing program) 2021/05/28 23:21:27 fetching corpus: 14700, signal 734044/950074 (executing program) 2021/05/28 23:21:27 fetching corpus: 14750, signal 734629/951116 (executing program) 2021/05/28 23:21:27 fetching corpus: 14800, signal 735331/952181 (executing program) 2021/05/28 23:21:27 fetching corpus: 14850, signal 735906/953212 (executing program) 2021/05/28 23:21:28 fetching corpus: 14900, signal 736703/954311 (executing program) 2021/05/28 23:21:28 fetching corpus: 14950, signal 737190/955307 (executing program) 2021/05/28 23:21:28 fetching corpus: 15000, signal 737789/956331 (executing program) 2021/05/28 23:21:28 fetching corpus: 15050, signal 738180/957247 (executing program) 2021/05/28 23:21:28 fetching corpus: 15100, signal 738843/958254 (executing program) 2021/05/28 23:21:28 fetching corpus: 15150, signal 739319/959205 (executing program) 2021/05/28 23:21:28 fetching corpus: 15200, signal 740141/960304 (executing program) 2021/05/28 23:21:28 fetching corpus: 15250, signal 740794/961343 (executing program) 2021/05/28 23:21:28 fetching corpus: 15300, signal 741670/962465 (executing program) 2021/05/28 23:21:28 fetching corpus: 15350, signal 742301/963461 (executing program) 2021/05/28 23:21:28 fetching corpus: 15400, signal 742974/964499 (executing program) 2021/05/28 23:21:29 fetching corpus: 15450, signal 743723/965552 (executing program) 2021/05/28 23:21:29 fetching corpus: 15500, signal 745221/966927 (executing program) 2021/05/28 23:21:29 fetching corpus: 15550, signal 746165/968057 (executing program) 2021/05/28 23:21:29 fetching corpus: 15600, signal 746814/969065 (executing program) 2021/05/28 23:21:29 fetching corpus: 15650, signal 747733/970223 (executing program) 2021/05/28 23:21:29 fetching corpus: 15700, signal 748368/971237 (executing program) 2021/05/28 23:21:29 fetching corpus: 15750, signal 749078/972265 (executing program) 2021/05/28 23:21:29 fetching corpus: 15800, signal 749842/973350 (executing program) 2021/05/28 23:21:29 fetching corpus: 15850, signal 750443/974319 (executing program) 2021/05/28 23:21:30 fetching corpus: 15900, signal 751127/975332 (executing program) 2021/05/28 23:21:30 fetching corpus: 15950, signal 751748/976301 (executing program) 2021/05/28 23:21:30 fetching corpus: 16000, signal 752671/977402 (executing program) 2021/05/28 23:21:30 fetching corpus: 16050, signal 753677/978547 (executing program) 2021/05/28 23:21:30 fetching corpus: 16100, signal 754173/979477 (executing program) 2021/05/28 23:21:30 fetching corpus: 16150, signal 754698/980443 (executing program) 2021/05/28 23:21:30 fetching corpus: 16200, signal 755444/981453 (executing program) 2021/05/28 23:21:30 fetching corpus: 16250, signal 756364/982515 (executing program) 2021/05/28 23:21:30 fetching corpus: 16300, signal 757276/983665 (executing program) 2021/05/28 23:21:30 fetching corpus: 16350, signal 758366/984833 (executing program) 2021/05/28 23:21:31 fetching corpus: 16400, signal 759303/985972 (executing program) 2021/05/28 23:21:31 fetching corpus: 16450, signal 760072/986996 (executing program) 2021/05/28 23:21:31 fetching corpus: 16500, signal 760976/988083 (executing program) 2021/05/28 23:21:31 fetching corpus: 16550, signal 762205/989253 (executing program) 2021/05/28 23:21:31 fetching corpus: 16600, signal 762952/990282 (executing program) 2021/05/28 23:21:31 fetching corpus: 16650, signal 764207/991507 (executing program) 2021/05/28 23:21:31 fetching corpus: 16700, signal 765350/992666 (executing program) 2021/05/28 23:21:31 fetching corpus: 16750, signal 766034/993630 (executing program) 2021/05/28 23:21:31 fetching corpus: 16800, signal 766538/994546 (executing program) 2021/05/28 23:21:31 fetching corpus: 16850, signal 767727/995719 (executing program) 2021/05/28 23:21:32 fetching corpus: 16900, signal 768345/996637 (executing program) 2021/05/28 23:21:32 fetching corpus: 16950, signal 768947/997586 (executing program) 2021/05/28 23:21:32 fetching corpus: 17000, signal 769510/998460 (executing program) 2021/05/28 23:21:32 fetching corpus: 17050, signal 770024/999311 (executing program) 2021/05/28 23:21:32 fetching corpus: 17100, signal 770479/1000192 (executing program) 2021/05/28 23:21:32 fetching corpus: 17150, signal 771294/1001236 (executing program) 2021/05/28 23:21:32 fetching corpus: 17200, signal 772139/1002242 (executing program) 2021/05/28 23:21:32 fetching corpus: 17250, signal 772730/1003184 (executing program) 2021/05/28 23:21:32 fetching corpus: 17300, signal 773674/1004237 (executing program) 2021/05/28 23:21:32 fetching corpus: 17350, signal 774522/1005254 (executing program) 2021/05/28 23:21:33 fetching corpus: 17400, signal 775402/1006270 (executing program) 2021/05/28 23:21:33 fetching corpus: 17450, signal 776060/1007206 (executing program) 2021/05/28 23:21:33 fetching corpus: 17500, signal 776590/1008080 (executing program) 2021/05/28 23:21:33 fetching corpus: 17550, signal 777204/1009005 (executing program) 2021/05/28 23:21:33 fetching corpus: 17600, signal 777846/1009937 (executing program) 2021/05/28 23:21:33 fetching corpus: 17650, signal 778573/1010846 (executing program) 2021/05/28 23:21:33 fetching corpus: 17700, signal 778961/1011650 (executing program) 2021/05/28 23:21:33 fetching corpus: 17750, signal 779655/1012531 (executing program) 2021/05/28 23:21:33 fetching corpus: 17799, signal 780353/1013402 (executing program) 2021/05/28 23:21:34 fetching corpus: 17849, signal 780973/1014298 (executing program) 2021/05/28 23:21:34 fetching corpus: 17899, signal 781630/1015233 (executing program) 2021/05/28 23:21:34 fetching corpus: 17949, signal 782493/1016215 (executing program) 2021/05/28 23:21:34 fetching corpus: 17999, signal 783051/1017097 (executing program) 2021/05/28 23:21:34 fetching corpus: 18048, signal 784291/1018221 (executing program) 2021/05/28 23:21:34 fetching corpus: 18098, signal 785028/1019234 (executing program) 2021/05/28 23:21:34 fetching corpus: 18148, signal 785787/1020163 (executing program) 2021/05/28 23:21:34 fetching corpus: 18198, signal 786534/1021110 (executing program) 2021/05/28 23:21:34 fetching corpus: 18248, signal 787035/1021963 (executing program) 2021/05/28 23:21:35 fetching corpus: 18298, signal 787594/1022751 (executing program) 2021/05/28 23:21:35 fetching corpus: 18348, signal 788218/1023671 (executing program) 2021/05/28 23:21:35 fetching corpus: 18398, signal 788825/1024528 (executing program) 2021/05/28 23:21:35 fetching corpus: 18448, signal 789985/1025558 (executing program) 2021/05/28 23:21:35 fetching corpus: 18497, signal 790556/1026343 (executing program) 2021/05/28 23:21:35 fetching corpus: 18547, signal 791372/1027331 (executing program) 2021/05/28 23:21:35 fetching corpus: 18597, signal 792457/1028354 (executing program) 2021/05/28 23:21:35 fetching corpus: 18647, signal 792977/1029170 (executing program) 2021/05/28 23:21:35 fetching corpus: 18697, signal 793594/1030050 (executing program) 2021/05/28 23:21:36 fetching corpus: 18747, signal 794284/1030903 (executing program) 2021/05/28 23:21:36 fetching corpus: 18797, signal 795568/1031994 (executing program) 2021/05/28 23:21:36 fetching corpus: 18847, signal 796420/1032932 (executing program) 2021/05/28 23:21:36 fetching corpus: 18897, signal 797059/1033761 (executing program) 2021/05/28 23:21:36 fetching corpus: 18947, signal 797817/1034631 (executing program) 2021/05/28 23:21:36 fetching corpus: 18997, signal 798697/1035568 (executing program) 2021/05/28 23:21:36 fetching corpus: 19047, signal 799435/1036419 (executing program) 2021/05/28 23:21:36 fetching corpus: 19097, signal 799932/1037213 (executing program) 2021/05/28 23:21:36 fetching corpus: 19147, signal 800809/1038176 (executing program) 2021/05/28 23:21:36 fetching corpus: 19197, signal 801374/1038969 (executing program) 2021/05/28 23:21:37 fetching corpus: 19247, signal 801842/1039718 (executing program) 2021/05/28 23:21:37 fetching corpus: 19297, signal 802455/1040560 (executing program) 2021/05/28 23:21:37 fetching corpus: 19347, signal 802982/1041370 (executing program) 2021/05/28 23:21:37 fetching corpus: 19397, signal 803655/1042251 (executing program) 2021/05/28 23:21:37 fetching corpus: 19447, signal 804062/1042971 (executing program) 2021/05/28 23:21:37 fetching corpus: 19497, signal 805009/1043921 (executing program) 2021/05/28 23:21:37 fetching corpus: 19547, signal 805328/1044661 (executing program) 2021/05/28 23:21:37 fetching corpus: 19597, signal 805882/1045443 (executing program) 2021/05/28 23:21:38 fetching corpus: 19647, signal 806404/1046262 (executing program) 2021/05/28 23:21:38 fetching corpus: 19697, signal 806982/1047058 (executing program) 2021/05/28 23:21:38 fetching corpus: 19747, signal 807448/1047820 (executing program) 2021/05/28 23:21:38 fetching corpus: 19797, signal 808071/1048643 (executing program) 2021/05/28 23:21:38 fetching corpus: 19847, signal 808729/1049416 (executing program) 2021/05/28 23:21:38 fetching corpus: 19897, signal 809477/1050268 (executing program) 2021/05/28 23:21:38 fetching corpus: 19947, signal 810126/1051063 (executing program) 2021/05/28 23:21:38 fetching corpus: 19997, signal 810650/1051819 (executing program) 2021/05/28 23:21:38 fetching corpus: 20047, signal 811256/1052601 (executing program) 2021/05/28 23:21:38 fetching corpus: 20097, signal 811859/1053347 (executing program) 2021/05/28 23:21:39 fetching corpus: 20147, signal 812475/1054202 (executing program) 2021/05/28 23:21:39 fetching corpus: 20197, signal 813298/1055027 (executing program) 2021/05/28 23:21:39 fetching corpus: 20247, signal 813770/1055751 (executing program) 2021/05/28 23:21:39 fetching corpus: 20297, signal 814205/1056491 (executing program) 2021/05/28 23:21:39 fetching corpus: 20347, signal 815117/1057418 (executing program) 2021/05/28 23:21:39 fetching corpus: 20397, signal 815643/1058204 (executing program) 2021/05/28 23:21:39 fetching corpus: 20447, signal 816139/1058937 (executing program) 2021/05/28 23:21:39 fetching corpus: 20497, signal 816544/1059653 (executing program) 2021/05/28 23:21:39 fetching corpus: 20547, signal 816814/1060319 (executing program) 2021/05/28 23:21:39 fetching corpus: 20597, signal 817237/1061027 (executing program) 2021/05/28 23:21:39 fetching corpus: 20647, signal 817756/1061756 (executing program) 2021/05/28 23:21:40 fetching corpus: 20697, signal 818522/1062687 (executing program) 2021/05/28 23:21:40 fetching corpus: 20747, signal 818976/1063388 (executing program) 2021/05/28 23:21:40 fetching corpus: 20797, signal 819795/1064207 (executing program) 2021/05/28 23:21:40 fetching corpus: 20847, signal 820274/1064942 (executing program) 2021/05/28 23:21:40 fetching corpus: 20897, signal 821100/1065743 (executing program) 2021/05/28 23:21:40 fetching corpus: 20947, signal 821713/1066478 (executing program) 2021/05/28 23:21:40 fetching corpus: 20997, signal 822491/1067315 (executing program) 2021/05/28 23:21:40 fetching corpus: 21047, signal 823192/1068100 (executing program) 2021/05/28 23:21:41 fetching corpus: 21097, signal 824134/1068954 (executing program) 2021/05/28 23:21:41 fetching corpus: 21147, signal 824555/1069639 (executing program) 2021/05/28 23:21:41 fetching corpus: 21197, signal 825109/1070344 (executing program) 2021/05/28 23:21:41 fetching corpus: 21247, signal 825519/1071018 (executing program) 2021/05/28 23:21:41 fetching corpus: 21297, signal 826166/1071775 (executing program) 2021/05/28 23:21:41 fetching corpus: 21347, signal 826850/1072536 (executing program) 2021/05/28 23:21:41 fetching corpus: 21397, signal 827427/1073247 (executing program) 2021/05/28 23:21:41 fetching corpus: 21447, signal 828072/1073988 (executing program) 2021/05/28 23:21:41 fetching corpus: 21497, signal 828729/1074726 (executing program) 2021/05/28 23:21:42 fetching corpus: 21547, signal 829433/1075558 (executing program) 2021/05/28 23:21:42 fetching corpus: 21597, signal 830461/1076388 (executing program) 2021/05/28 23:21:42 fetching corpus: 21647, signal 830943/1077088 (executing program) 2021/05/28 23:21:42 fetching corpus: 21697, signal 831645/1077829 (executing program) 2021/05/28 23:21:42 fetching corpus: 21747, signal 832646/1078651 (executing program) 2021/05/28 23:21:42 fetching corpus: 21797, signal 833228/1079404 (executing program) 2021/05/28 23:21:42 fetching corpus: 21847, signal 833728/1080060 (executing program) 2021/05/28 23:21:42 fetching corpus: 21897, signal 834191/1080727 (executing program) 2021/05/28 23:21:42 fetching corpus: 21947, signal 834601/1081405 (executing program) 2021/05/28 23:21:42 fetching corpus: 21997, signal 835081/1082147 (executing program) 2021/05/28 23:21:43 fetching corpus: 22047, signal 835628/1082869 (executing program) 2021/05/28 23:21:43 fetching corpus: 22097, signal 836100/1083568 (executing program) 2021/05/28 23:21:43 fetching corpus: 22147, signal 836591/1084220 (executing program) 2021/05/28 23:21:43 fetching corpus: 22197, signal 837403/1084968 (executing program) 2021/05/28 23:21:43 fetching corpus: 22247, signal 837935/1085630 (executing program) 2021/05/28 23:21:43 fetching corpus: 22297, signal 838535/1086371 (executing program) 2021/05/28 23:21:43 fetching corpus: 22347, signal 838971/1087023 (executing program) 2021/05/28 23:21:43 fetching corpus: 22397, signal 839497/1087683 (executing program) 2021/05/28 23:21:43 fetching corpus: 22447, signal 840133/1088387 (executing program) 2021/05/28 23:21:44 fetching corpus: 22497, signal 840591/1089032 (executing program) 2021/05/28 23:21:44 fetching corpus: 22547, signal 841232/1089719 (executing program) 2021/05/28 23:21:44 fetching corpus: 22597, signal 841700/1090361 (executing program) 2021/05/28 23:21:44 fetching corpus: 22647, signal 842220/1091027 (executing program) 2021/05/28 23:21:44 fetching corpus: 22697, signal 842659/1091680 (executing program) 2021/05/28 23:21:44 fetching corpus: 22747, signal 843261/1092376 (executing program) 2021/05/28 23:21:44 fetching corpus: 22797, signal 843781/1093018 (executing program) 2021/05/28 23:21:44 fetching corpus: 22847, signal 844227/1093671 (executing program) 2021/05/28 23:21:44 fetching corpus: 22897, signal 844647/1094288 (executing program) 2021/05/28 23:21:45 fetching corpus: 22947, signal 845114/1094950 (executing program) 2021/05/28 23:21:45 fetching corpus: 22997, signal 845510/1095568 (executing program) 2021/05/28 23:21:45 fetching corpus: 23047, signal 845948/1096246 (executing program) 2021/05/28 23:21:45 fetching corpus: 23097, signal 846381/1096856 (executing program) 2021/05/28 23:21:45 fetching corpus: 23147, signal 846996/1097558 (executing program) 2021/05/28 23:21:45 fetching corpus: 23197, signal 847562/1098207 (executing program) 2021/05/28 23:21:45 fetching corpus: 23247, signal 848073/1098818 (executing program) 2021/05/28 23:21:45 fetching corpus: 23297, signal 848669/1099467 (executing program) 2021/05/28 23:21:45 fetching corpus: 23347, signal 849059/1100119 (executing program) 2021/05/28 23:21:45 fetching corpus: 23397, signal 849821/1100759 (executing program) 2021/05/28 23:21:46 fetching corpus: 23447, signal 850222/1101376 (executing program) 2021/05/28 23:21:46 fetching corpus: 23497, signal 850713/1101994 (executing program) 2021/05/28 23:21:46 fetching corpus: 23547, signal 851166/1102620 (executing program) 2021/05/28 23:21:46 fetching corpus: 23597, signal 851633/1103271 (executing program) 2021/05/28 23:21:46 fetching corpus: 23647, signal 852093/1103881 (executing program) 2021/05/28 23:21:46 fetching corpus: 23697, signal 852693/1104589 (executing program) 2021/05/28 23:21:46 fetching corpus: 23747, signal 853107/1105208 (executing program) 2021/05/28 23:21:46 fetching corpus: 23797, signal 853579/1105891 (executing program) 2021/05/28 23:21:46 fetching corpus: 23847, signal 854010/1106509 (executing program) 2021/05/28 23:21:47 fetching corpus: 23897, signal 854474/1107135 (executing program) 2021/05/28 23:21:47 fetching corpus: 23947, signal 854896/1107756 (executing program) 2021/05/28 23:21:47 fetching corpus: 23997, signal 855427/1108382 (executing program) 2021/05/28 23:21:47 fetching corpus: 24047, signal 855848/1108960 (executing program) 2021/05/28 23:21:47 fetching corpus: 24097, signal 856387/1109547 (executing program) 2021/05/28 23:21:47 fetching corpus: 24147, signal 856884/1110186 (executing program) 2021/05/28 23:21:47 fetching corpus: 24197, signal 857352/1110782 (executing program) 2021/05/28 23:21:47 fetching corpus: 24247, signal 857764/1111397 (executing program) 2021/05/28 23:21:47 fetching corpus: 24297, signal 858128/1111957 (executing program) 2021/05/28 23:21:47 fetching corpus: 24347, signal 858741/1112608 (executing program) 2021/05/28 23:21:48 fetching corpus: 24397, signal 859125/1113158 (executing program) 2021/05/28 23:21:48 fetching corpus: 24447, signal 859755/1113796 (executing program) 2021/05/28 23:21:48 fetching corpus: 24497, signal 860281/1114383 (executing program) 2021/05/28 23:21:48 fetching corpus: 24547, signal 860855/1115055 (executing program) 2021/05/28 23:21:48 fetching corpus: 24597, signal 861152/1115640 (executing program) 2021/05/28 23:21:48 fetching corpus: 24647, signal 861688/1116223 (executing program) 2021/05/28 23:21:48 fetching corpus: 24697, signal 862285/1116818 (executing program) 2021/05/28 23:21:48 fetching corpus: 24747, signal 862691/1117426 (executing program) 2021/05/28 23:21:48 fetching corpus: 24797, signal 863152/1118016 (executing program) 2021/05/28 23:21:48 fetching corpus: 24847, signal 863771/1118638 (executing program) 2021/05/28 23:21:48 fetching corpus: 24897, signal 864276/1119224 (executing program) 2021/05/28 23:21:49 fetching corpus: 24947, signal 864848/1119821 (executing program) 2021/05/28 23:21:49 fetching corpus: 24997, signal 865261/1120463 (executing program) 2021/05/28 23:21:49 fetching corpus: 25047, signal 865807/1121045 (executing program) 2021/05/28 23:21:49 fetching corpus: 25097, signal 866349/1121651 (executing program) 2021/05/28 23:21:49 fetching corpus: 25147, signal 866667/1122212 (executing program) 2021/05/28 23:21:49 fetching corpus: 25197, signal 867282/1122829 (executing program) 2021/05/28 23:21:49 fetching corpus: 25247, signal 867935/1123423 (executing program) 2021/05/28 23:21:49 fetching corpus: 25297, signal 868308/1123962 (executing program) 2021/05/28 23:21:50 fetching corpus: 25347, signal 869001/1124550 (executing program) 2021/05/28 23:21:50 fetching corpus: 25397, signal 869355/1125086 (executing program) 2021/05/28 23:21:50 fetching corpus: 25447, signal 870292/1125709 (executing program) 2021/05/28 23:21:50 fetching corpus: 25497, signal 870667/1126246 (executing program) 2021/05/28 23:21:50 fetching corpus: 25547, signal 871175/1126796 (executing program) 2021/05/28 23:21:50 fetching corpus: 25597, signal 871661/1127389 (executing program) 2021/05/28 23:21:50 fetching corpus: 25647, signal 873227/1128148 (executing program) 2021/05/28 23:21:50 fetching corpus: 25697, signal 873594/1128656 (executing program) 2021/05/28 23:21:51 fetching corpus: 25747, signal 874055/1129175 (executing program) 2021/05/28 23:21:51 fetching corpus: 25797, signal 874482/1129724 (executing program) 2021/05/28 23:21:51 fetching corpus: 25847, signal 874821/1130249 (executing program) 2021/05/28 23:21:51 fetching corpus: 25897, signal 875223/1130788 (executing program) 2021/05/28 23:21:51 fetching corpus: 25947, signal 875530/1131322 (executing program) 2021/05/28 23:21:51 fetching corpus: 25997, signal 876001/1131893 (executing program) 2021/05/28 23:21:51 fetching corpus: 26047, signal 876531/1132432 (executing program) 2021/05/28 23:21:51 fetching corpus: 26097, signal 877055/1132944 (executing program) 2021/05/28 23:21:51 fetching corpus: 26147, signal 877406/1133443 (executing program) 2021/05/28 23:21:51 fetching corpus: 26197, signal 877879/1134005 (executing program) 2021/05/28 23:21:51 fetching corpus: 26247, signal 878523/1134542 (executing program) 2021/05/28 23:21:52 fetching corpus: 26297, signal 878865/1135098 (executing program) 2021/05/28 23:21:52 fetching corpus: 26347, signal 879230/1135610 (executing program) 2021/05/28 23:21:52 fetching corpus: 26397, signal 879570/1136117 (executing program) 2021/05/28 23:21:52 fetching corpus: 26447, signal 879885/1136606 (executing program) 2021/05/28 23:21:52 fetching corpus: 26497, signal 880184/1137126 (executing program) 2021/05/28 23:21:52 fetching corpus: 26547, signal 880526/1137621 (executing program) 2021/05/28 23:21:52 fetching corpus: 26597, signal 880981/1138107 (executing program) 2021/05/28 23:21:52 fetching corpus: 26647, signal 881485/1138614 (executing program) 2021/05/28 23:21:52 fetching corpus: 26697, signal 881851/1139103 (executing program) 2021/05/28 23:21:53 fetching corpus: 26747, signal 882481/1139595 (executing program) 2021/05/28 23:21:53 fetching corpus: 26797, signal 882873/1140098 (executing program) 2021/05/28 23:21:53 fetching corpus: 26847, signal 883415/1140622 (executing program) 2021/05/28 23:21:53 fetching corpus: 26897, signal 883962/1141109 (executing program) 2021/05/28 23:21:53 fetching corpus: 26947, signal 884545/1141599 (executing program) 2021/05/28 23:21:53 fetching corpus: 26997, signal 884981/1142106 (executing program) 2021/05/28 23:21:53 fetching corpus: 27047, signal 885337/1142628 (executing program) 2021/05/28 23:21:53 fetching corpus: 27097, signal 885606/1143117 (executing program) 2021/05/28 23:21:53 fetching corpus: 27147, signal 886313/1143655 (executing program) 2021/05/28 23:21:54 fetching corpus: 27197, signal 887109/1144168 (executing program) 2021/05/28 23:21:54 fetching corpus: 27247, signal 887676/1144719 (executing program) 2021/05/28 23:21:54 fetching corpus: 27297, signal 888127/1145209 (executing program) 2021/05/28 23:21:54 fetching corpus: 27347, signal 888585/1145703 (executing program) 2021/05/28 23:21:54 fetching corpus: 27397, signal 888943/1146188 (executing program) 2021/05/28 23:21:54 fetching corpus: 27447, signal 889364/1146667 (executing program) 2021/05/28 23:21:54 fetching corpus: 27497, signal 889792/1147159 (executing program) 2021/05/28 23:21:54 fetching corpus: 27547, signal 890296/1147635 (executing program) 2021/05/28 23:21:55 fetching corpus: 27597, signal 890652/1148086 (executing program) 2021/05/28 23:21:55 fetching corpus: 27647, signal 891042/1148528 (executing program) 2021/05/28 23:21:55 fetching corpus: 27697, signal 891492/1148979 (executing program) 2021/05/28 23:21:55 fetching corpus: 27747, signal 891822/1149464 (executing program) 2021/05/28 23:21:55 fetching corpus: 27797, signal 892140/1149960 (executing program) 2021/05/28 23:21:55 fetching corpus: 27847, signal 892673/1150465 (executing program) 2021/05/28 23:21:55 fetching corpus: 27897, signal 892983/1150903 (executing program) 2021/05/28 23:21:55 fetching corpus: 27947, signal 893565/1151390 (executing program) 2021/05/28 23:21:55 fetching corpus: 27997, signal 893982/1151873 (executing program) 2021/05/28 23:21:55 fetching corpus: 28047, signal 894329/1152327 (executing program) 2021/05/28 23:21:56 fetching corpus: 28097, signal 895047/1152791 (executing program) 2021/05/28 23:21:56 fetching corpus: 28147, signal 895318/1153253 (executing program) 2021/05/28 23:21:56 fetching corpus: 28197, signal 895674/1153723 (executing program) 2021/05/28 23:21:56 fetching corpus: 28247, signal 896120/1154174 (executing program) 2021/05/28 23:21:56 fetching corpus: 28297, signal 896532/1154612 (executing program) 2021/05/28 23:21:56 fetching corpus: 28347, signal 896928/1155116 (executing program) 2021/05/28 23:21:56 fetching corpus: 28397, signal 897421/1155595 (executing program) 2021/05/28 23:21:56 fetching corpus: 28447, signal 897857/1156059 (executing program) 2021/05/28 23:21:56 fetching corpus: 28497, signal 898540/1156069 (executing program) 2021/05/28 23:21:56 fetching corpus: 28547, signal 898959/1156076 (executing program) 2021/05/28 23:21:57 fetching corpus: 28597, signal 899234/1156082 (executing program) 2021/05/28 23:21:57 fetching corpus: 28647, signal 899613/1156085 (executing program) 2021/05/28 23:21:57 fetching corpus: 28697, signal 900138/1156096 (executing program) 2021/05/28 23:21:57 fetching corpus: 28747, signal 900806/1156103 (executing program) 2021/05/28 23:21:57 fetching corpus: 28797, signal 901255/1156153 (executing program) 2021/05/28 23:21:57 fetching corpus: 28847, signal 901590/1156153 (executing program) 2021/05/28 23:21:57 fetching corpus: 28897, signal 902158/1156171 (executing program) 2021/05/28 23:21:57 fetching corpus: 28947, signal 902630/1156178 (executing program) 2021/05/28 23:21:57 fetching corpus: 28997, signal 903156/1156178 (executing program) 2021/05/28 23:21:57 fetching corpus: 29047, signal 903558/1156182 (executing program) 2021/05/28 23:21:58 fetching corpus: 29097, signal 903890/1156182 (executing program) 2021/05/28 23:21:58 fetching corpus: 29147, signal 904527/1156227 (executing program) 2021/05/28 23:21:58 fetching corpus: 29197, signal 904835/1156236 (executing program) 2021/05/28 23:21:58 fetching corpus: 29247, signal 905205/1156236 (executing program) 2021/05/28 23:21:58 fetching corpus: 29297, signal 905604/1156239 (executing program) 2021/05/28 23:21:58 fetching corpus: 29347, signal 906256/1156239 (executing program) 2021/05/28 23:21:58 fetching corpus: 29397, signal 906664/1156239 (executing program) 2021/05/28 23:21:58 fetching corpus: 29447, signal 907049/1156241 (executing program) 2021/05/28 23:21:59 fetching corpus: 29497, signal 907695/1156250 (executing program) 2021/05/28 23:21:59 fetching corpus: 29547, signal 907970/1156253 (executing program) 2021/05/28 23:21:59 fetching corpus: 29597, signal 908694/1156255 (executing program) 2021/05/28 23:21:59 fetching corpus: 29647, signal 909003/1156261 (executing program) 2021/05/28 23:21:59 fetching corpus: 29697, signal 909435/1156267 (executing program) 2021/05/28 23:21:59 fetching corpus: 29747, signal 909955/1156268 (executing program) 2021/05/28 23:21:59 fetching corpus: 29797, signal 910379/1156271 (executing program) 2021/05/28 23:21:59 fetching corpus: 29847, signal 910699/1156280 (executing program) 2021/05/28 23:21:59 fetching corpus: 29897, signal 911206/1156281 (executing program) 2021/05/28 23:22:00 fetching corpus: 29947, signal 911561/1156285 (executing program) 2021/05/28 23:22:00 fetching corpus: 29997, signal 912056/1156286 (executing program) 2021/05/28 23:22:00 fetching corpus: 30047, signal 912551/1156290 (executing program) 2021/05/28 23:22:00 fetching corpus: 30097, signal 912842/1156321 (executing program) 2021/05/28 23:22:00 fetching corpus: 30147, signal 913202/1156329 (executing program) 2021/05/28 23:22:00 fetching corpus: 30197, signal 913646/1156329 (executing program) 2021/05/28 23:22:00 fetching corpus: 30247, signal 914104/1156341 (executing program) 2021/05/28 23:22:00 fetching corpus: 30297, signal 914780/1156342 (executing program) 2021/05/28 23:22:00 fetching corpus: 30347, signal 915274/1156342 (executing program) 2021/05/28 23:22:00 fetching corpus: 30397, signal 915687/1156342 (executing program) 2021/05/28 23:22:01 fetching corpus: 30447, signal 916077/1156364 (executing program) 2021/05/28 23:22:01 fetching corpus: 30497, signal 916605/1156403 (executing program) 2021/05/28 23:22:01 fetching corpus: 30547, signal 917076/1156403 (executing program) 2021/05/28 23:22:01 fetching corpus: 30597, signal 917487/1156403 (executing program) 2021/05/28 23:22:01 fetching corpus: 30647, signal 917960/1156413 (executing program) 2021/05/28 23:22:01 fetching corpus: 30697, signal 918212/1156421 (executing program) 2021/05/28 23:22:01 fetching corpus: 30747, signal 918609/1156421 (executing program) 2021/05/28 23:22:01 fetching corpus: 30797, signal 919154/1156421 (executing program) 2021/05/28 23:22:02 fetching corpus: 30847, signal 919525/1156426 (executing program) 2021/05/28 23:22:02 fetching corpus: 30897, signal 920007/1156431 (executing program) 2021/05/28 23:22:02 fetching corpus: 30947, signal 920288/1156441 (executing program) 2021/05/28 23:22:02 fetching corpus: 30997, signal 920724/1156442 (executing program) 2021/05/28 23:22:02 fetching corpus: 31047, signal 921162/1156442 (executing program) 2021/05/28 23:22:02 fetching corpus: 31097, signal 921414/1156454 (executing program) 2021/05/28 23:22:02 fetching corpus: 31147, signal 921887/1156459 (executing program) 2021/05/28 23:22:02 fetching corpus: 31197, signal 922265/1156460 (executing program) 2021/05/28 23:22:02 fetching corpus: 31247, signal 922613/1156469 (executing program) 2021/05/28 23:22:02 fetching corpus: 31297, signal 922929/1156471 (executing program) 2021/05/28 23:22:03 fetching corpus: 31347, signal 923294/1156503 (executing program) 2021/05/28 23:22:03 fetching corpus: 31397, signal 923793/1156505 (executing program) 2021/05/28 23:22:03 fetching corpus: 31447, signal 924464/1156505 (executing program) 2021/05/28 23:22:03 fetching corpus: 31497, signal 924948/1156507 (executing program) 2021/05/28 23:22:03 fetching corpus: 31547, signal 925586/1156523 (executing program) 2021/05/28 23:22:03 fetching corpus: 31597, signal 925903/1156523 (executing program) 2021/05/28 23:22:03 fetching corpus: 31647, signal 926587/1156531 (executing program) 2021/05/28 23:22:03 fetching corpus: 31697, signal 927026/1156534 (executing program) 2021/05/28 23:22:04 fetching corpus: 31747, signal 927499/1156539 (executing program) 2021/05/28 23:22:04 fetching corpus: 31797, signal 928078/1156551 (executing program) 2021/05/28 23:22:04 fetching corpus: 31847, signal 928344/1156557 (executing program) 2021/05/28 23:22:04 fetching corpus: 31897, signal 928771/1156561 (executing program) 2021/05/28 23:22:04 fetching corpus: 31947, signal 929160/1156564 (executing program) 2021/05/28 23:22:04 fetching corpus: 31997, signal 929611/1156571 (executing program) 2021/05/28 23:22:04 fetching corpus: 32047, signal 930020/1156573 (executing program) 2021/05/28 23:22:04 fetching corpus: 32097, signal 930517/1156573 (executing program) 2021/05/28 23:22:04 fetching corpus: 32147, signal 931089/1156573 (executing program) 2021/05/28 23:22:05 fetching corpus: 32197, signal 931498/1156585 (executing program) 2021/05/28 23:22:05 fetching corpus: 32247, signal 931800/1156593 (executing program) 2021/05/28 23:22:05 fetching corpus: 32297, signal 932151/1156596 (executing program) 2021/05/28 23:22:05 fetching corpus: 32347, signal 932468/1156604 (executing program) 2021/05/28 23:22:05 fetching corpus: 32397, signal 932789/1156609 (executing program) 2021/05/28 23:22:05 fetching corpus: 32447, signal 933532/1156610 (executing program) 2021/05/28 23:22:05 fetching corpus: 32497, signal 934590/1156656 (executing program) 2021/05/28 23:22:05 fetching corpus: 32547, signal 935113/1156669 (executing program) 2021/05/28 23:22:05 fetching corpus: 32597, signal 935531/1156675 (executing program) 2021/05/28 23:22:05 fetching corpus: 32647, signal 935944/1156685 (executing program) 2021/05/28 23:22:06 fetching corpus: 32697, signal 936353/1156691 (executing program) 2021/05/28 23:22:06 fetching corpus: 32747, signal 936643/1156692 (executing program) 2021/05/28 23:22:06 fetching corpus: 32797, signal 937137/1156693 (executing program) 2021/05/28 23:22:06 fetching corpus: 32847, signal 937389/1156695 (executing program) 2021/05/28 23:22:06 fetching corpus: 32897, signal 937822/1156695 (executing program) 2021/05/28 23:22:06 fetching corpus: 32947, signal 938193/1156695 (executing program) 2021/05/28 23:22:06 fetching corpus: 32997, signal 938752/1156701 (executing program) 2021/05/28 23:22:06 fetching corpus: 33047, signal 939165/1156701 (executing program) 2021/05/28 23:22:06 fetching corpus: 33097, signal 939581/1156713 (executing program) 2021/05/28 23:22:06 fetching corpus: 33147, signal 939810/1156731 (executing program) 2021/05/28 23:22:06 fetching corpus: 33197, signal 940138/1156731 (executing program) 2021/05/28 23:22:07 fetching corpus: 33247, signal 940465/1156734 (executing program) 2021/05/28 23:22:07 fetching corpus: 33297, signal 940970/1156744 (executing program) 2021/05/28 23:22:07 fetching corpus: 33347, signal 941341/1156747 (executing program) 2021/05/28 23:22:07 fetching corpus: 33397, signal 941733/1156751 (executing program) 2021/05/28 23:22:07 fetching corpus: 33447, signal 942123/1156752 (executing program) 2021/05/28 23:22:07 fetching corpus: 33497, signal 942515/1156752 (executing program) 2021/05/28 23:22:07 fetching corpus: 33547, signal 942779/1156753 (executing program) 2021/05/28 23:22:07 fetching corpus: 33597, signal 943100/1156757 (executing program) 2021/05/28 23:22:07 fetching corpus: 33647, signal 943588/1156761 (executing program) 2021/05/28 23:22:08 fetching corpus: 33697, signal 944093/1156769 (executing program) 2021/05/28 23:22:08 fetching corpus: 33747, signal 944496/1156772 (executing program) 2021/05/28 23:22:08 fetching corpus: 33797, signal 944809/1156778 (executing program) 2021/05/28 23:22:08 fetching corpus: 33847, signal 945119/1156791 (executing program) 2021/05/28 23:22:08 fetching corpus: 33897, signal 945647/1156815 (executing program) 2021/05/28 23:22:08 fetching corpus: 33947, signal 945999/1156863 (executing program) 2021/05/28 23:22:08 fetching corpus: 33997, signal 946356/1156877 (executing program) 2021/05/28 23:22:08 fetching corpus: 34047, signal 946670/1156887 (executing program) 2021/05/28 23:22:08 fetching corpus: 34097, signal 946962/1156888 (executing program) 2021/05/28 23:22:08 fetching corpus: 34147, signal 947175/1156894 (executing program) 2021/05/28 23:22:09 fetching corpus: 34197, signal 947462/1156907 (executing program) 2021/05/28 23:22:09 fetching corpus: 34247, signal 947687/1156909 (executing program) 2021/05/28 23:22:09 fetching corpus: 34297, signal 948111/1156921 (executing program) 2021/05/28 23:22:09 fetching corpus: 34347, signal 948589/1156921 (executing program) 2021/05/28 23:22:09 fetching corpus: 34397, signal 948943/1156928 (executing program) 2021/05/28 23:22:09 fetching corpus: 34447, signal 949300/1156931 (executing program) 2021/05/28 23:22:09 fetching corpus: 34497, signal 949696/1156931 (executing program) 2021/05/28 23:22:09 fetching corpus: 34547, signal 950092/1156979 (executing program) 2021/05/28 23:22:09 fetching corpus: 34597, signal 950447/1156979 (executing program) 2021/05/28 23:22:09 fetching corpus: 34647, signal 950708/1156979 (executing program) 2021/05/28 23:22:09 fetching corpus: 34697, signal 951008/1156983 (executing program) 2021/05/28 23:22:10 fetching corpus: 34747, signal 951362/1156993 (executing program) 2021/05/28 23:22:10 fetching corpus: 34797, signal 951697/1157009 (executing program) 2021/05/28 23:22:10 fetching corpus: 34847, signal 952059/1157015 (executing program) 2021/05/28 23:22:10 fetching corpus: 34897, signal 952453/1157018 (executing program) 2021/05/28 23:22:10 fetching corpus: 34947, signal 952975/1157027 (executing program) 2021/05/28 23:22:10 fetching corpus: 34997, signal 953336/1157029 (executing program) 2021/05/28 23:22:10 fetching corpus: 35047, signal 953819/1157031 (executing program) 2021/05/28 23:22:10 fetching corpus: 35097, signal 954158/1157047 (executing program) 2021/05/28 23:22:10 fetching corpus: 35147, signal 954457/1157051 (executing program) 2021/05/28 23:22:10 fetching corpus: 35197, signal 954762/1157051 (executing program) 2021/05/28 23:22:11 fetching corpus: 35247, signal 955205/1157068 (executing program) 2021/05/28 23:22:11 fetching corpus: 35297, signal 955417/1157074 (executing program) 2021/05/28 23:22:11 fetching corpus: 35347, signal 955704/1157085 (executing program) 2021/05/28 23:22:11 fetching corpus: 35397, signal 956326/1157088 (executing program) 2021/05/28 23:22:11 fetching corpus: 35447, signal 956709/1157091 (executing program) 2021/05/28 23:22:11 fetching corpus: 35497, signal 957047/1157100 (executing program) 2021/05/28 23:22:11 fetching corpus: 35547, signal 957333/1157105 (executing program) 2021/05/28 23:22:11 fetching corpus: 35597, signal 957691/1157107 (executing program) 2021/05/28 23:22:11 fetching corpus: 35647, signal 958066/1157119 (executing program) 2021/05/28 23:22:11 fetching corpus: 35697, signal 958343/1157119 (executing program) 2021/05/28 23:22:12 fetching corpus: 35747, signal 958727/1157120 (executing program) 2021/05/28 23:22:12 fetching corpus: 35797, signal 959413/1157121 (executing program) 2021/05/28 23:22:12 fetching corpus: 35847, signal 960113/1157121 (executing program) 2021/05/28 23:22:12 fetching corpus: 35897, signal 960493/1157124 (executing program) 2021/05/28 23:22:12 fetching corpus: 35947, signal 960770/1157125 (executing program) 2021/05/28 23:22:12 fetching corpus: 35997, signal 961159/1157134 (executing program) 2021/05/28 23:22:12 fetching corpus: 36047, signal 961450/1157134 (executing program) 2021/05/28 23:22:13 fetching corpus: 36097, signal 962033/1157147 (executing program) 2021/05/28 23:22:13 fetching corpus: 36147, signal 962395/1157154 (executing program) 2021/05/28 23:22:13 fetching corpus: 36197, signal 962715/1157155 (executing program) 2021/05/28 23:22:13 fetching corpus: 36247, signal 963009/1157158 (executing program) 2021/05/28 23:22:13 fetching corpus: 36297, signal 963378/1157175 (executing program) 2021/05/28 23:22:13 fetching corpus: 36347, signal 963861/1157258 (executing program) 2021/05/28 23:22:13 fetching corpus: 36397, signal 964314/1157259 (executing program) 2021/05/28 23:22:13 fetching corpus: 36447, signal 964633/1157271 (executing program) 2021/05/28 23:22:13 fetching corpus: 36497, signal 964949/1157272 (executing program) 2021/05/28 23:22:13 fetching corpus: 36547, signal 965164/1157280 (executing program) 2021/05/28 23:22:14 fetching corpus: 36597, signal 965477/1157290 (executing program) 2021/05/28 23:22:14 fetching corpus: 36647, signal 965718/1157290 (executing program) 2021/05/28 23:22:14 fetching corpus: 36697, signal 966061/1157293 (executing program) 2021/05/28 23:22:14 fetching corpus: 36747, signal 966498/1157293 (executing program) 2021/05/28 23:22:14 fetching corpus: 36797, signal 966868/1157298 (executing program) 2021/05/28 23:22:14 fetching corpus: 36847, signal 967283/1157303 (executing program) 2021/05/28 23:22:14 fetching corpus: 36897, signal 967824/1157303 (executing program) 2021/05/28 23:22:14 fetching corpus: 36947, signal 968302/1157308 (executing program) 2021/05/28 23:22:14 fetching corpus: 36997, signal 968700/1157315 (executing program) 2021/05/28 23:22:14 fetching corpus: 37047, signal 968888/1157316 (executing program) 2021/05/28 23:22:14 fetching corpus: 37097, signal 969219/1157335 (executing program) 2021/05/28 23:22:15 fetching corpus: 37147, signal 969626/1157337 (executing program) 2021/05/28 23:22:15 fetching corpus: 37197, signal 969975/1157339 (executing program) 2021/05/28 23:22:15 fetching corpus: 37247, signal 970314/1157341 (executing program) 2021/05/28 23:22:15 fetching corpus: 37297, signal 970673/1157344 (executing program) 2021/05/28 23:22:15 fetching corpus: 37347, signal 970996/1157350 (executing program) 2021/05/28 23:22:15 fetching corpus: 37397, signal 971369/1157354 (executing program) 2021/05/28 23:22:15 fetching corpus: 37447, signal 971703/1157369 (executing program) 2021/05/28 23:22:15 fetching corpus: 37497, signal 972005/1157378 (executing program) 2021/05/28 23:22:15 fetching corpus: 37547, signal 972817/1157399 (executing program) 2021/05/28 23:22:15 fetching corpus: 37597, signal 973019/1157399 (executing program) 2021/05/28 23:22:16 fetching corpus: 37647, signal 973301/1157401 (executing program) 2021/05/28 23:22:16 fetching corpus: 37697, signal 973606/1157413 (executing program) 2021/05/28 23:22:16 fetching corpus: 37747, signal 973945/1157433 (executing program) 2021/05/28 23:22:16 fetching corpus: 37797, signal 974311/1157440 (executing program) 2021/05/28 23:22:16 fetching corpus: 37847, signal 974634/1157440 (executing program) 2021/05/28 23:22:16 fetching corpus: 37897, signal 974900/1157442 (executing program) 2021/05/28 23:22:16 fetching corpus: 37947, signal 975242/1157452 (executing program) 2021/05/28 23:22:16 fetching corpus: 37997, signal 975725/1157454 (executing program) 2021/05/28 23:22:16 fetching corpus: 38047, signal 976106/1157456 (executing program) 2021/05/28 23:22:16 fetching corpus: 38097, signal 976337/1157461 (executing program) 2021/05/28 23:22:17 fetching corpus: 38147, signal 976697/1157461 (executing program) 2021/05/28 23:22:17 fetching corpus: 38197, signal 977064/1157527 (executing program) 2021/05/28 23:22:17 fetching corpus: 38247, signal 977469/1157528 (executing program) 2021/05/28 23:22:17 fetching corpus: 38297, signal 977966/1157549 (executing program) 2021/05/28 23:22:17 fetching corpus: 38347, signal 978406/1157552 (executing program) 2021/05/28 23:22:17 fetching corpus: 38397, signal 978768/1157558 (executing program) 2021/05/28 23:22:17 fetching corpus: 38447, signal 979126/1157630 (executing program) 2021/05/28 23:22:17 fetching corpus: 38497, signal 979549/1157632 (executing program) 2021/05/28 23:22:18 fetching corpus: 38547, signal 979975/1157632 (executing program) 2021/05/28 23:22:18 fetching corpus: 38597, signal 980488/1157637 (executing program) 2021/05/28 23:22:18 fetching corpus: 38647, signal 980789/1157643 (executing program) 2021/05/28 23:22:18 fetching corpus: 38697, signal 981194/1157646 (executing program) 2021/05/28 23:22:18 fetching corpus: 38747, signal 981518/1157646 (executing program) 2021/05/28 23:22:18 fetching corpus: 38797, signal 981812/1157658 (executing program) 2021/05/28 23:22:18 fetching corpus: 38847, signal 982070/1157666 (executing program) 2021/05/28 23:22:18 fetching corpus: 38897, signal 982410/1157666 (executing program) 2021/05/28 23:22:18 fetching corpus: 38947, signal 982690/1157679 (executing program) 2021/05/28 23:22:18 fetching corpus: 38997, signal 983129/1157679 (executing program) 2021/05/28 23:22:19 fetching corpus: 39047, signal 983407/1157694 (executing program) 2021/05/28 23:22:19 fetching corpus: 39097, signal 983726/1157694 (executing program) 2021/05/28 23:22:19 fetching corpus: 39147, signal 984148/1157694 (executing program) 2021/05/28 23:22:19 fetching corpus: 39197, signal 984436/1157702 (executing program) 2021/05/28 23:22:19 fetching corpus: 39247, signal 984657/1157706 (executing program) 2021/05/28 23:22:19 fetching corpus: 39297, signal 984933/1157708 (executing program) 2021/05/28 23:22:19 fetching corpus: 39347, signal 985322/1157715 (executing program) 2021/05/28 23:22:19 fetching corpus: 39397, signal 985615/1157719 (executing program) 2021/05/28 23:22:19 fetching corpus: 39447, signal 986018/1157722 (executing program) 2021/05/28 23:22:19 fetching corpus: 39497, signal 986439/1157722 (executing program) 2021/05/28 23:22:20 fetching corpus: 39547, signal 986667/1157722 (executing program) 2021/05/28 23:22:20 fetching corpus: 39597, signal 986946/1157724 (executing program) 2021/05/28 23:22:20 fetching corpus: 39647, signal 987324/1157726 (executing program) 2021/05/28 23:22:20 fetching corpus: 39697, signal 987838/1157729 (executing program) 2021/05/28 23:22:20 fetching corpus: 39747, signal 988063/1157748 (executing program) 2021/05/28 23:22:20 fetching corpus: 39797, signal 988377/1157749 (executing program) 2021/05/28 23:22:20 fetching corpus: 39847, signal 988649/1157767 (executing program) 2021/05/28 23:22:20 fetching corpus: 39897, signal 988933/1157767 (executing program) 2021/05/28 23:22:20 fetching corpus: 39947, signal 989396/1157830 (executing program) 2021/05/28 23:22:20 fetching corpus: 39997, signal 989773/1157835 (executing program) 2021/05/28 23:22:20 fetching corpus: 40047, signal 990083/1157837 (executing program) 2021/05/28 23:22:21 fetching corpus: 40097, signal 990340/1157845 (executing program) 2021/05/28 23:22:21 fetching corpus: 40147, signal 990905/1157851 (executing program) 2021/05/28 23:22:21 fetching corpus: 40197, signal 991228/1157857 (executing program) 2021/05/28 23:22:21 fetching corpus: 40247, signal 991536/1157860 (executing program) 2021/05/28 23:22:21 fetching corpus: 40297, signal 991861/1157866 (executing program) 2021/05/28 23:22:21 fetching corpus: 40347, signal 992224/1157870 (executing program) 2021/05/28 23:22:21 fetching corpus: 40397, signal 992494/1157872 (executing program) 2021/05/28 23:22:21 fetching corpus: 40447, signal 992780/1157877 (executing program) 2021/05/28 23:22:21 fetching corpus: 40497, signal 993216/1157877 (executing program) 2021/05/28 23:22:21 fetching corpus: 40547, signal 993697/1157877 (executing program) 2021/05/28 23:22:21 fetching corpus: 40597, signal 993969/1157885 (executing program) 2021/05/28 23:22:22 fetching corpus: 40647, signal 994791/1157887 (executing program) 2021/05/28 23:22:22 fetching corpus: 40697, signal 995307/1157953 (executing program) 2021/05/28 23:22:22 fetching corpus: 40747, signal 995668/1157972 (executing program) 2021/05/28 23:22:22 fetching corpus: 40797, signal 996006/1157974 (executing program) 2021/05/28 23:22:22 fetching corpus: 40847, signal 996330/1157975 (executing program) 2021/05/28 23:22:22 fetching corpus: 40897, signal 996649/1157978 (executing program) 2021/05/28 23:22:22 fetching corpus: 40947, signal 996922/1157981 (executing program) 2021/05/28 23:22:22 fetching corpus: 40997, signal 997309/1157983 (executing program) 2021/05/28 23:22:22 fetching corpus: 41047, signal 997584/1157983 (executing program) 2021/05/28 23:22:23 fetching corpus: 41097, signal 997898/1157986 (executing program) 2021/05/28 23:22:23 fetching corpus: 41147, signal 998251/1158084 (executing program) 2021/05/28 23:22:23 fetching corpus: 41197, signal 998512/1158086 (executing program) 2021/05/28 23:22:23 fetching corpus: 41247, signal 999046/1158089 (executing program) 2021/05/28 23:22:23 fetching corpus: 41297, signal 999464/1158100 (executing program) 2021/05/28 23:22:23 fetching corpus: 41347, signal 999711/1158109 (executing program) 2021/05/28 23:22:23 fetching corpus: 41397, signal 999962/1158110 (executing program) 2021/05/28 23:22:23 fetching corpus: 41447, signal 1000253/1158110 (executing program) 2021/05/28 23:22:23 fetching corpus: 41497, signal 1000600/1158115 (executing program) 2021/05/28 23:22:24 fetching corpus: 41547, signal 1000860/1158120 (executing program) 2021/05/28 23:22:24 fetching corpus: 41597, signal 1001100/1158120 (executing program) 2021/05/28 23:22:24 fetching corpus: 41647, signal 1001279/1158122 (executing program) 2021/05/28 23:22:24 fetching corpus: 41697, signal 1001709/1158129 (executing program) 2021/05/28 23:22:24 fetching corpus: 41747, signal 1002026/1158130 (executing program) 2021/05/28 23:22:24 fetching corpus: 41797, signal 1002290/1158139 (executing program) 2021/05/28 23:22:24 fetching corpus: 41847, signal 1002598/1158139 (executing program) 2021/05/28 23:22:24 fetching corpus: 41897, signal 1002903/1158152 (executing program) 2021/05/28 23:22:24 fetching corpus: 41947, signal 1003177/1158162 (executing program) 2021/05/28 23:22:25 fetching corpus: 41997, signal 1003436/1158162 (executing program) 2021/05/28 23:22:25 fetching corpus: 42047, signal 1003772/1158172 (executing program) 2021/05/28 23:22:25 fetching corpus: 42097, signal 1004058/1158174 (executing program) 2021/05/28 23:22:25 fetching corpus: 42147, signal 1004381/1158182 (executing program) 2021/05/28 23:22:25 fetching corpus: 42197, signal 1004679/1158184 (executing program) 2021/05/28 23:22:25 fetching corpus: 42247, signal 1004997/1158187 (executing program) 2021/05/28 23:22:25 fetching corpus: 42297, signal 1005278/1158190 (executing program) 2021/05/28 23:22:25 fetching corpus: 42347, signal 1005577/1158199 (executing program) 2021/05/28 23:22:25 fetching corpus: 42397, signal 1005878/1158213 (executing program) 2021/05/28 23:22:25 fetching corpus: 42447, signal 1006296/1158239 (executing program) 2021/05/28 23:22:25 fetching corpus: 42497, signal 1006511/1158241 (executing program) 2021/05/28 23:22:26 fetching corpus: 42547, signal 1006862/1158241 (executing program) 2021/05/28 23:22:26 fetching corpus: 42597, signal 1007156/1158253 (executing program) 2021/05/28 23:22:26 fetching corpus: 42647, signal 1007430/1158271 (executing program) 2021/05/28 23:22:26 fetching corpus: 42697, signal 1007659/1158274 (executing program) 2021/05/28 23:22:26 fetching corpus: 42747, signal 1008028/1158280 (executing program) 2021/05/28 23:22:26 fetching corpus: 42797, signal 1008295/1158282 (executing program) 2021/05/28 23:22:26 fetching corpus: 42847, signal 1008647/1158282 (executing program) 2021/05/28 23:22:26 fetching corpus: 42897, signal 1008932/1158282 (executing program) 2021/05/28 23:22:26 fetching corpus: 42947, signal 1009321/1158282 (executing program) 2021/05/28 23:22:26 fetching corpus: 42997, signal 1009618/1158282 (executing program) 2021/05/28 23:22:26 fetching corpus: 43047, signal 1009824/1158287 (executing program) 2021/05/28 23:22:27 fetching corpus: 43097, signal 1011034/1158311 (executing program) 2021/05/28 23:22:27 fetching corpus: 43147, signal 1011248/1158311 (executing program) 2021/05/28 23:22:27 fetching corpus: 43197, signal 1011524/1158313 (executing program) 2021/05/28 23:22:27 fetching corpus: 43247, signal 1011740/1158317 (executing program) 2021/05/28 23:22:27 fetching corpus: 43297, signal 1012024/1158321 (executing program) 2021/05/28 23:22:27 fetching corpus: 43347, signal 1012247/1158335 (executing program) 2021/05/28 23:22:27 fetching corpus: 43397, signal 1012514/1158358 (executing program) 2021/05/28 23:22:27 fetching corpus: 43447, signal 1012989/1158360 (executing program) 2021/05/28 23:22:27 fetching corpus: 43497, signal 1013321/1158362 (executing program) 2021/05/28 23:22:27 fetching corpus: 43547, signal 1013771/1158366 (executing program) 2021/05/28 23:22:28 fetching corpus: 43597, signal 1014053/1158368 (executing program) 2021/05/28 23:22:28 fetching corpus: 43647, signal 1014271/1158380 (executing program) 2021/05/28 23:22:28 fetching corpus: 43697, signal 1014627/1158382 (executing program) 2021/05/28 23:22:28 fetching corpus: 43747, signal 1014808/1158385 (executing program) 2021/05/28 23:22:28 fetching corpus: 43797, signal 1015045/1158385 (executing program) 2021/05/28 23:22:28 fetching corpus: 43847, signal 1015315/1158386 (executing program) 2021/05/28 23:22:28 fetching corpus: 43897, signal 1015537/1158391 (executing program) 2021/05/28 23:22:28 fetching corpus: 43947, signal 1015962/1158396 (executing program) 2021/05/28 23:22:28 fetching corpus: 43997, signal 1016287/1158398 (executing program) 2021/05/28 23:22:29 fetching corpus: 44047, signal 1016745/1158398 (executing program) 2021/05/28 23:22:29 fetching corpus: 44097, signal 1016977/1158398 (executing program) 2021/05/28 23:22:29 fetching corpus: 44147, signal 1017284/1158399 (executing program) 2021/05/28 23:22:29 fetching corpus: 44197, signal 1017654/1158399 (executing program) 2021/05/28 23:22:29 fetching corpus: 44247, signal 1017978/1158409 (executing program) 2021/05/28 23:22:29 fetching corpus: 44297, signal 1018281/1158416 (executing program) 2021/05/28 23:22:29 fetching corpus: 44347, signal 1018810/1158421 (executing program) 2021/05/28 23:22:29 fetching corpus: 44397, signal 1019036/1158421 (executing program) 2021/05/28 23:22:30 fetching corpus: 44447, signal 1019310/1158421 (executing program) 2021/05/28 23:22:30 fetching corpus: 44497, signal 1019674/1158422 (executing program) 2021/05/28 23:22:30 fetching corpus: 44547, signal 1020015/1158425 (executing program) 2021/05/28 23:22:30 fetching corpus: 44597, signal 1020355/1158442 (executing program) 2021/05/28 23:22:30 fetching corpus: 44647, signal 1020651/1158446 (executing program) 2021/05/28 23:22:30 fetching corpus: 44697, signal 1020897/1158471 (executing program) 2021/05/28 23:22:30 fetching corpus: 44747, signal 1021141/1158476 (executing program) 2021/05/28 23:22:30 fetching corpus: 44797, signal 1021464/1158478 (executing program) 2021/05/28 23:22:30 fetching corpus: 44847, signal 1021967/1158481 (executing program) 2021/05/28 23:22:30 fetching corpus: 44897, signal 1022294/1158487 (executing program) 2021/05/28 23:22:30 fetching corpus: 44947, signal 1022526/1158488 (executing program) 2021/05/28 23:22:31 fetching corpus: 44997, signal 1022762/1158501 (executing program) 2021/05/28 23:22:31 fetching corpus: 45047, signal 1023026/1158503 (executing program) 2021/05/28 23:22:31 fetching corpus: 45097, signal 1023238/1158507 (executing program) 2021/05/28 23:22:31 fetching corpus: 45147, signal 1024239/1158509 (executing program) 2021/05/28 23:22:31 fetching corpus: 45197, signal 1024525/1158511 (executing program) 2021/05/28 23:22:31 fetching corpus: 45247, signal 1025122/1158511 (executing program) 2021/05/28 23:22:31 fetching corpus: 45297, signal 1025534/1158511 (executing program) 2021/05/28 23:22:31 fetching corpus: 45347, signal 1025816/1158520 (executing program) 2021/05/28 23:22:31 fetching corpus: 45397, signal 1026073/1158520 (executing program) 2021/05/28 23:22:31 fetching corpus: 45447, signal 1026346/1158530 (executing program) 2021/05/28 23:22:32 fetching corpus: 45497, signal 1026595/1158531 (executing program) 2021/05/28 23:22:32 fetching corpus: 45547, signal 1026769/1158532 (executing program) 2021/05/28 23:22:32 fetching corpus: 45597, signal 1026984/1158538 (executing program) 2021/05/28 23:22:32 fetching corpus: 45647, signal 1027237/1158538 (executing program) 2021/05/28 23:22:32 fetching corpus: 45697, signal 1027469/1158545 (executing program) 2021/05/28 23:22:32 fetching corpus: 45747, signal 1030191/1158546 (executing program) 2021/05/28 23:22:32 fetching corpus: 45797, signal 1030417/1158577 (executing program) 2021/05/28 23:22:32 fetching corpus: 45847, signal 1030811/1158577 (executing program) 2021/05/28 23:22:32 fetching corpus: 45897, signal 1031176/1158577 (executing program) 2021/05/28 23:22:32 fetching corpus: 45947, signal 1031404/1158577 (executing program) 2021/05/28 23:22:32 fetching corpus: 45997, signal 1031745/1158577 (executing program) 2021/05/28 23:22:33 fetching corpus: 46047, signal 1032096/1158582 (executing program) 2021/05/28 23:22:33 fetching corpus: 46097, signal 1032422/1158588 (executing program) 2021/05/28 23:22:33 fetching corpus: 46147, signal 1032650/1158593 (executing program) 2021/05/28 23:22:33 fetching corpus: 46197, signal 1032984/1158593 (executing program) 2021/05/28 23:22:33 fetching corpus: 46247, signal 1033334/1158597 (executing program) 2021/05/28 23:22:33 fetching corpus: 46297, signal 1033606/1158606 (executing program) 2021/05/28 23:22:33 fetching corpus: 46347, signal 1033898/1158606 (executing program) 2021/05/28 23:22:33 fetching corpus: 46397, signal 1034101/1158607 (executing program) 2021/05/28 23:22:33 fetching corpus: 46447, signal 1034395/1158607 (executing program) 2021/05/28 23:22:34 fetching corpus: 46497, signal 1034718/1158613 (executing program) 2021/05/28 23:22:34 fetching corpus: 46547, signal 1034962/1158623 (executing program) 2021/05/28 23:22:34 fetching corpus: 46597, signal 1035298/1158625 (executing program) 2021/05/28 23:22:34 fetching corpus: 46647, signal 1035560/1158629 (executing program) 2021/05/28 23:22:34 fetching corpus: 46697, signal 1035807/1158645 (executing program) 2021/05/28 23:22:34 fetching corpus: 46747, signal 1036017/1158645 (executing program) 2021/05/28 23:22:34 fetching corpus: 46797, signal 1036245/1158645 (executing program) 2021/05/28 23:22:34 fetching corpus: 46847, signal 1036537/1158645 (executing program) 2021/05/28 23:22:34 fetching corpus: 46897, signal 1036838/1158645 (executing program) 2021/05/28 23:22:35 fetching corpus: 46947, signal 1037074/1158646 (executing program) 2021/05/28 23:22:35 fetching corpus: 46997, signal 1037421/1158646 (executing program) 2021/05/28 23:22:35 fetching corpus: 47047, signal 1037642/1158646 (executing program) 2021/05/28 23:22:35 fetching corpus: 47097, signal 1038015/1158649 (executing program) 2021/05/28 23:22:35 fetching corpus: 47147, signal 1038178/1158649 (executing program) 2021/05/28 23:22:35 fetching corpus: 47197, signal 1038375/1158653 (executing program) 2021/05/28 23:22:35 fetching corpus: 47247, signal 1038657/1158657 (executing program) 2021/05/28 23:22:36 fetching corpus: 47297, signal 1038970/1158659 (executing program) 2021/05/28 23:22:36 fetching corpus: 47347, signal 1039445/1158664 (executing program) 2021/05/28 23:22:36 fetching corpus: 47397, signal 1039612/1158666 (executing program) 2021/05/28 23:22:36 fetching corpus: 47447, signal 1039927/1158696 (executing program) 2021/05/28 23:22:36 fetching corpus: 47497, signal 1040181/1158708 (executing program) 2021/05/28 23:22:36 fetching corpus: 47547, signal 1040448/1158710 (executing program) 2021/05/28 23:22:36 fetching corpus: 47597, signal 1040765/1158724 (executing program) 2021/05/28 23:22:36 fetching corpus: 47647, signal 1041081/1158766 (executing program) 2021/05/28 23:22:36 fetching corpus: 47697, signal 1041355/1158798 (executing program) 2021/05/28 23:22:36 fetching corpus: 47747, signal 1041555/1158798 (executing program) 2021/05/28 23:22:36 fetching corpus: 47797, signal 1041843/1158805 (executing program) 2021/05/28 23:22:37 fetching corpus: 47847, signal 1042201/1158805 (executing program) 2021/05/28 23:22:37 fetching corpus: 47897, signal 1042469/1158807 (executing program) 2021/05/28 23:22:37 fetching corpus: 47947, signal 1042714/1158811 (executing program) 2021/05/28 23:22:37 fetching corpus: 47997, signal 1043100/1158813 (executing program) 2021/05/28 23:22:37 fetching corpus: 48047, signal 1043562/1158814 (executing program) 2021/05/28 23:22:37 fetching corpus: 48097, signal 1043929/1158826 (executing program) 2021/05/28 23:22:37 fetching corpus: 48147, signal 1044250/1158826 (executing program) 2021/05/28 23:22:37 fetching corpus: 48197, signal 1044544/1158827 (executing program) 2021/05/28 23:22:37 fetching corpus: 48247, signal 1044732/1158827 (executing program) 2021/05/28 23:22:37 fetching corpus: 48297, signal 1045114/1158855 (executing program) 2021/05/28 23:22:38 fetching corpus: 48347, signal 1045445/1158865 (executing program) 2021/05/28 23:22:38 fetching corpus: 48397, signal 1045747/1158869 (executing program) 2021/05/28 23:22:38 fetching corpus: 48447, signal 1045975/1158869 (executing program) 2021/05/28 23:22:38 fetching corpus: 48497, signal 1046122/1158872 (executing program) 2021/05/28 23:22:38 fetching corpus: 48547, signal 1046391/1158872 (executing program) 2021/05/28 23:22:38 fetching corpus: 48597, signal 1046732/1158874 (executing program) 2021/05/28 23:22:38 fetching corpus: 48647, signal 1047153/1158874 (executing program) 2021/05/28 23:22:38 fetching corpus: 48697, signal 1047374/1158879 (executing program) 2021/05/28 23:22:38 fetching corpus: 48747, signal 1047715/1158883 (executing program) 2021/05/28 23:22:38 fetching corpus: 48797, signal 1047966/1158892 (executing program) 2021/05/28 23:22:39 fetching corpus: 48847, signal 1048293/1158906 (executing program) 2021/05/28 23:22:39 fetching corpus: 48897, signal 1048934/1158906 (executing program) 2021/05/28 23:22:39 fetching corpus: 48947, signal 1049230/1158911 (executing program) 2021/05/28 23:22:39 fetching corpus: 48997, signal 1049517/1158911 (executing program) 2021/05/28 23:22:39 fetching corpus: 49047, signal 1049770/1158913 (executing program) 2021/05/28 23:22:39 fetching corpus: 49097, signal 1050062/1158915 (executing program) 2021/05/28 23:22:39 fetching corpus: 49147, signal 1050306/1158915 (executing program) 2021/05/28 23:22:39 fetching corpus: 49197, signal 1050829/1158927 (executing program) 2021/05/28 23:22:39 fetching corpus: 49247, signal 1051125/1158939 (executing program) 2021/05/28 23:22:39 fetching corpus: 49297, signal 1051399/1158946 (executing program) 2021/05/28 23:22:40 fetching corpus: 49347, signal 1051637/1158949 (executing program) 2021/05/28 23:22:40 fetching corpus: 49397, signal 1051839/1158951 (executing program) 2021/05/28 23:22:40 fetching corpus: 49447, signal 1052160/1158953 (executing program) 2021/05/28 23:22:40 fetching corpus: 49497, signal 1052484/1158953 (executing program) 2021/05/28 23:22:40 fetching corpus: 49547, signal 1052743/1158953 (executing program) 2021/05/28 23:22:40 fetching corpus: 49597, signal 1053034/1158956 (executing program) 2021/05/28 23:22:40 fetching corpus: 49647, signal 1053254/1158962 (executing program) 2021/05/28 23:22:40 fetching corpus: 49697, signal 1053523/1158962 (executing program) 2021/05/28 23:22:40 fetching corpus: 49747, signal 1053794/1158978 (executing program) 2021/05/28 23:22:40 fetching corpus: 49797, signal 1054003/1158978 (executing program) 2021/05/28 23:22:41 fetching corpus: 49847, signal 1054303/1158978 (executing program) 2021/05/28 23:22:41 fetching corpus: 49897, signal 1054612/1158978 (executing program) 2021/05/28 23:22:41 fetching corpus: 49947, signal 1054864/1158979 (executing program) 2021/05/28 23:22:41 fetching corpus: 49997, signal 1055146/1158982 (executing program) 2021/05/28 23:22:41 fetching corpus: 50047, signal 1056008/1158986 (executing program) 2021/05/28 23:22:41 fetching corpus: 50097, signal 1056275/1158989 (executing program) 2021/05/28 23:22:41 fetching corpus: 50147, signal 1056491/1158991 (executing program) 2021/05/28 23:22:42 fetching corpus: 50197, signal 1056693/1158994 (executing program) 2021/05/28 23:22:42 fetching corpus: 50247, signal 1056959/1159004 (executing program) 2021/05/28 23:22:42 fetching corpus: 50297, signal 1057162/1159006 (executing program) 2021/05/28 23:22:42 fetching corpus: 50347, signal 1057485/1159006 (executing program) 2021/05/28 23:22:42 fetching corpus: 50397, signal 1057717/1159007 (executing program) 2021/05/28 23:22:42 fetching corpus: 50447, signal 1058021/1159009 (executing program) 2021/05/28 23:22:42 fetching corpus: 50497, signal 1058232/1159011 (executing program) 2021/05/28 23:22:42 fetching corpus: 50547, signal 1058451/1159011 (executing program) 2021/05/28 23:22:42 fetching corpus: 50597, signal 1058736/1159021 (executing program) 2021/05/28 23:22:42 fetching corpus: 50647, signal 1059102/1159027 (executing program) 2021/05/28 23:22:43 fetching corpus: 50697, signal 1059317/1159029 (executing program) 2021/05/28 23:22:43 fetching corpus: 50747, signal 1059581/1159033 (executing program) 2021/05/28 23:22:43 fetching corpus: 50797, signal 1059770/1159036 (executing program) 2021/05/28 23:22:43 fetching corpus: 50847, signal 1060473/1159037 (executing program) 2021/05/28 23:22:43 fetching corpus: 50897, signal 1060767/1159039 (executing program) 2021/05/28 23:22:43 fetching corpus: 50947, signal 1060952/1159044 (executing program) 2021/05/28 23:22:43 fetching corpus: 50997, signal 1061253/1159044 (executing program) 2021/05/28 23:22:43 fetching corpus: 51047, signal 1061504/1159044 (executing program) 2021/05/28 23:22:43 fetching corpus: 51097, signal 1061738/1159044 (executing program) 2021/05/28 23:22:43 fetching corpus: 51147, signal 1061956/1159046 (executing program) 2021/05/28 23:22:44 fetching corpus: 51197, signal 1062131/1159051 (executing program) 2021/05/28 23:22:44 fetching corpus: 51247, signal 1062348/1159055 (executing program) 2021/05/28 23:22:44 fetching corpus: 51297, signal 1062723/1159061 (executing program) 2021/05/28 23:22:44 fetching corpus: 51347, signal 1062952/1159062 (executing program) 2021/05/28 23:22:44 fetching corpus: 51397, signal 1063136/1159069 (executing program) 2021/05/28 23:22:44 fetching corpus: 51447, signal 1063557/1159074 (executing program) 2021/05/28 23:22:44 fetching corpus: 51497, signal 1063792/1159083 (executing program) 2021/05/28 23:22:44 fetching corpus: 51547, signal 1064136/1159084 (executing program) 2021/05/28 23:22:44 fetching corpus: 51597, signal 1064333/1159084 (executing program) 2021/05/28 23:22:44 fetching corpus: 51647, signal 1064729/1159084 (executing program) 2021/05/28 23:22:44 fetching corpus: 51697, signal 1064967/1159091 (executing program) 2021/05/28 23:22:45 fetching corpus: 51747, signal 1065262/1159096 (executing program) 2021/05/28 23:22:45 fetching corpus: 51797, signal 1065537/1159102 (executing program) 2021/05/28 23:22:45 fetching corpus: 51847, signal 1065889/1159105 (executing program) 2021/05/28 23:22:45 fetching corpus: 51897, signal 1066103/1159105 (executing program) 2021/05/28 23:22:45 fetching corpus: 51947, signal 1066318/1159119 (executing program) 2021/05/28 23:22:45 fetching corpus: 51997, signal 1066789/1159135 (executing program) 2021/05/28 23:22:45 fetching corpus: 52047, signal 1067035/1159137 (executing program) 2021/05/28 23:22:45 fetching corpus: 52097, signal 1067270/1159142 (executing program) 2021/05/28 23:22:45 fetching corpus: 52147, signal 1067576/1159142 (executing program) 2021/05/28 23:22:45 fetching corpus: 52197, signal 1067748/1159143 (executing program) 2021/05/28 23:22:45 fetching corpus: 52247, signal 1067998/1159146 (executing program) 2021/05/28 23:22:46 fetching corpus: 52297, signal 1068284/1159161 (executing program) 2021/05/28 23:22:46 fetching corpus: 52347, signal 1068670/1159163 (executing program) 2021/05/28 23:22:46 fetching corpus: 52397, signal 1068911/1159163 (executing program) 2021/05/28 23:22:46 fetching corpus: 52447, signal 1069181/1159168 (executing program) 2021/05/28 23:22:46 fetching corpus: 52497, signal 1069414/1159188 (executing program) 2021/05/28 23:22:46 fetching corpus: 52547, signal 1069646/1159190 (executing program) 2021/05/28 23:22:46 fetching corpus: 52597, signal 1069955/1159190 (executing program) 2021/05/28 23:22:46 fetching corpus: 52647, signal 1070189/1159190 (executing program) 2021/05/28 23:22:46 fetching corpus: 52697, signal 1070513/1159193 (executing program) 2021/05/28 23:22:46 fetching corpus: 52747, signal 1070764/1159199 (executing program) 2021/05/28 23:22:47 fetching corpus: 52797, signal 1071118/1159199 (executing program) 2021/05/28 23:22:47 fetching corpus: 52847, signal 1071434/1159199 (executing program) 2021/05/28 23:22:47 fetching corpus: 52897, signal 1071900/1159200 (executing program) 2021/05/28 23:22:47 fetching corpus: 52947, signal 1072138/1159222 (executing program) 2021/05/28 23:22:47 fetching corpus: 52997, signal 1072377/1159227 (executing program) 2021/05/28 23:22:47 fetching corpus: 53047, signal 1072613/1159239 (executing program) 2021/05/28 23:22:47 fetching corpus: 53097, signal 1072927/1159239 (executing program) 2021/05/28 23:22:47 fetching corpus: 53147, signal 1073388/1159241 (executing program) 2021/05/28 23:22:47 fetching corpus: 53197, signal 1073777/1159242 (executing program) 2021/05/28 23:22:47 fetching corpus: 53247, signal 1073992/1159253 (executing program) 2021/05/28 23:22:48 fetching corpus: 53297, signal 1074236/1159254 (executing program) 2021/05/28 23:22:48 fetching corpus: 53347, signal 1074432/1159262 (executing program) 2021/05/28 23:22:48 fetching corpus: 53397, signal 1074725/1159262 (executing program) 2021/05/28 23:22:48 fetching corpus: 53447, signal 1075002/1159263 (executing program) 2021/05/28 23:22:48 fetching corpus: 53497, signal 1075322/1159263 (executing program) 2021/05/28 23:22:48 fetching corpus: 53547, signal 1075602/1159263 (executing program) 2021/05/28 23:22:48 fetching corpus: 53597, signal 1075783/1159263 (executing program) 2021/05/28 23:22:49 fetching corpus: 53647, signal 1076063/1159281 (executing program) 2021/05/28 23:22:49 fetching corpus: 53697, signal 1076381/1159282 (executing program) 2021/05/28 23:22:49 fetching corpus: 53747, signal 1076580/1159282 (executing program) 2021/05/28 23:22:49 fetching corpus: 53797, signal 1076904/1159284 (executing program) 2021/05/28 23:22:49 fetching corpus: 53847, signal 1077154/1159287 (executing program) 2021/05/28 23:22:49 fetching corpus: 53897, signal 1077329/1159290 (executing program) 2021/05/28 23:22:49 fetching corpus: 53947, signal 1077527/1159291 (executing program) 2021/05/28 23:22:49 fetching corpus: 53997, signal 1077772/1159295 (executing program) 2021/05/28 23:22:49 fetching corpus: 54047, signal 1078048/1159304 (executing program) 2021/05/28 23:22:49 fetching corpus: 54097, signal 1078237/1159304 (executing program) 2021/05/28 23:22:49 fetching corpus: 54147, signal 1078504/1159306 (executing program) 2021/05/28 23:22:50 fetching corpus: 54197, signal 1078743/1159306 (executing program) 2021/05/28 23:22:50 fetching corpus: 54247, signal 1079105/1159307 (executing program) 2021/05/28 23:22:50 fetching corpus: 54297, signal 1079423/1159309 (executing program) 2021/05/28 23:22:50 fetching corpus: 54347, signal 1079606/1159310 (executing program) 2021/05/28 23:22:50 fetching corpus: 54397, signal 1079795/1159314 (executing program) 2021/05/28 23:22:50 fetching corpus: 54447, signal 1080010/1159314 (executing program) 2021/05/28 23:22:50 fetching corpus: 54497, signal 1080213/1159316 (executing program) 2021/05/28 23:22:50 fetching corpus: 54547, signal 1080513/1159322 (executing program) 2021/05/28 23:22:50 fetching corpus: 54597, signal 1080896/1159327 (executing program) 2021/05/28 23:22:51 fetching corpus: 54647, signal 1081114/1159340 (executing program) 2021/05/28 23:22:51 fetching corpus: 54697, signal 1081458/1159344 (executing program) 2021/05/28 23:22:51 fetching corpus: 54747, signal 1081638/1159345 (executing program) 2021/05/28 23:22:51 fetching corpus: 54797, signal 1081809/1159345 (executing program) 2021/05/28 23:22:51 fetching corpus: 54847, signal 1082037/1159346 (executing program) 2021/05/28 23:22:51 fetching corpus: 54897, signal 1082490/1159349 (executing program) 2021/05/28 23:22:51 fetching corpus: 54947, signal 1082780/1159349 (executing program) 2021/05/28 23:22:51 fetching corpus: 54997, signal 1082975/1159349 (executing program) 2021/05/28 23:22:52 fetching corpus: 55047, signal 1083183/1159349 (executing program) 2021/05/28 23:22:52 fetching corpus: 55097, signal 1083435/1159350 (executing program) 2021/05/28 23:22:52 fetching corpus: 55147, signal 1083620/1159364 (executing program) 2021/05/28 23:22:52 fetching corpus: 55197, signal 1083940/1159366 (executing program) 2021/05/28 23:22:52 fetching corpus: 55247, signal 1084172/1159368 (executing program) 2021/05/28 23:22:52 fetching corpus: 55297, signal 1084410/1159368 (executing program) 2021/05/28 23:22:52 fetching corpus: 55347, signal 1084600/1159369 (executing program) 2021/05/28 23:22:52 fetching corpus: 55397, signal 1084834/1159373 (executing program) 2021/05/28 23:22:52 fetching corpus: 55447, signal 1084990/1159373 (executing program) 2021/05/28 23:22:52 fetching corpus: 55497, signal 1085162/1159374 (executing program) 2021/05/28 23:22:52 fetching corpus: 55547, signal 1085320/1159374 (executing program) 2021/05/28 23:22:53 fetching corpus: 55597, signal 1085577/1159385 (executing program) 2021/05/28 23:22:53 fetching corpus: 55647, signal 1085933/1159387 (executing program) 2021/05/28 23:22:53 fetching corpus: 55697, signal 1086119/1159394 (executing program) 2021/05/28 23:22:53 fetching corpus: 55747, signal 1086381/1159394 (executing program) 2021/05/28 23:22:53 fetching corpus: 55797, signal 1086576/1159403 (executing program) 2021/05/28 23:22:53 fetching corpus: 55847, signal 1086816/1159403 (executing program) 2021/05/28 23:22:53 fetching corpus: 55897, signal 1087111/1159403 (executing program) 2021/05/28 23:22:53 fetching corpus: 55947, signal 1087321/1159403 (executing program) 2021/05/28 23:22:53 fetching corpus: 55997, signal 1087544/1159405 (executing program) 2021/05/28 23:22:53 fetching corpus: 56047, signal 1087934/1159405 (executing program) 2021/05/28 23:22:53 fetching corpus: 56097, signal 1088141/1159407 (executing program) 2021/05/28 23:22:54 fetching corpus: 56147, signal 1088425/1159407 (executing program) 2021/05/28 23:22:54 fetching corpus: 56197, signal 1088661/1159416 (executing program) 2021/05/28 23:22:54 fetching corpus: 56247, signal 1088880/1159418 (executing program) 2021/05/28 23:22:54 fetching corpus: 56297, signal 1089013/1159420 (executing program) 2021/05/28 23:22:54 fetching corpus: 56347, signal 1089272/1159420 (executing program) 2021/05/28 23:22:54 fetching corpus: 56397, signal 1089495/1159421 (executing program) 2021/05/28 23:22:54 fetching corpus: 56447, signal 1089732/1159421 (executing program) 2021/05/28 23:22:54 fetching corpus: 56497, signal 1089992/1159422 (executing program) 2021/05/28 23:22:54 fetching corpus: 56547, signal 1090251/1159427 (executing program) 2021/05/28 23:22:54 fetching corpus: 56597, signal 1090578/1159429 (executing program) 2021/05/28 23:22:55 fetching corpus: 56647, signal 1090726/1159434 (executing program) 2021/05/28 23:22:55 fetching corpus: 56697, signal 1090948/1159434 (executing program) 2021/05/28 23:22:55 fetching corpus: 56747, signal 1091161/1159434 (executing program) 2021/05/28 23:22:55 fetching corpus: 56797, signal 1091406/1159436 (executing program) 2021/05/28 23:22:55 fetching corpus: 56847, signal 1091786/1159436 (executing program) 2021/05/28 23:22:55 fetching corpus: 56897, signal 1091965/1159436 (executing program) 2021/05/28 23:22:55 fetching corpus: 56947, signal 1092149/1159438 (executing program) 2021/05/28 23:22:55 fetching corpus: 56997, signal 1092376/1159438 (executing program) 2021/05/28 23:22:56 fetching corpus: 57047, signal 1092574/1159438 (executing program) 2021/05/28 23:22:56 fetching corpus: 57097, signal 1092799/1159440 (executing program) 2021/05/28 23:22:56 fetching corpus: 57147, signal 1092947/1159442 (executing program) 2021/05/28 23:22:56 fetching corpus: 57197, signal 1093162/1159445 (executing program) 2021/05/28 23:22:56 fetching corpus: 57247, signal 1093513/1159446 (executing program) 2021/05/28 23:22:56 fetching corpus: 57297, signal 1093839/1159447 (executing program) 2021/05/28 23:22:56 fetching corpus: 57347, signal 1094036/1159452 (executing program) 2021/05/28 23:22:56 fetching corpus: 57397, signal 1094269/1159459 (executing program) 2021/05/28 23:22:56 fetching corpus: 57447, signal 1094603/1159459 (executing program) 2021/05/28 23:22:57 fetching corpus: 57497, signal 1094766/1159469 (executing program) 2021/05/28 23:22:57 fetching corpus: 57547, signal 1094998/1159469 (executing program) 2021/05/28 23:22:57 fetching corpus: 57597, signal 1095266/1159486 (executing program) 2021/05/28 23:22:57 fetching corpus: 57647, signal 1095450/1159486 (executing program) 2021/05/28 23:22:57 fetching corpus: 57697, signal 1095647/1159486 (executing program) 2021/05/28 23:22:57 fetching corpus: 57747, signal 1095952/1159493 (executing program) 2021/05/28 23:22:57 fetching corpus: 57797, signal 1096244/1159493 (executing program) 2021/05/28 23:22:57 fetching corpus: 57847, signal 1096486/1159508 (executing program) 2021/05/28 23:22:57 fetching corpus: 57897, signal 1096704/1159510 (executing program) 2021/05/28 23:22:57 fetching corpus: 57947, signal 1097058/1159516 (executing program) 2021/05/28 23:22:57 fetching corpus: 57997, signal 1097327/1159521 (executing program) 2021/05/28 23:22:58 fetching corpus: 58047, signal 1097639/1159530 (executing program) 2021/05/28 23:22:58 fetching corpus: 58097, signal 1097874/1159530 (executing program) 2021/05/28 23:22:58 fetching corpus: 58147, signal 1098094/1159531 (executing program) 2021/05/28 23:22:58 fetching corpus: 58197, signal 1098293/1159534 (executing program) 2021/05/28 23:22:58 fetching corpus: 58247, signal 1098466/1159535 (executing program) 2021/05/28 23:22:58 fetching corpus: 58269, signal 1098577/1159535 (executing program) 2021/05/28 23:22:58 fetching corpus: 58269, signal 1098577/1159535 (executing program) 2021/05/28 23:23:00 starting 6 fuzzer processes 23:23:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept(r0, 0x0, 0x0) 23:23:00 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ffd96", 0x0, "528c89"}}}}}}, 0x0) 23:23:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000002c0)={'dummy0\x00', 0x0}) 23:23:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000001800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x1bc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '*%#:,)&-\\(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']^\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '%\\-\'..\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\!}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\[)-\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '/+,[,\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\'\xc7,#}{./)^{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xca5, 0x3, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40002}, 0x20000010) 23:23:00 executing program 3: syz_emit_ethernet(0x10b6, &(0x7f0000001100)=ANY=[@ANYBLOB="91de57fc84bd00000000000086dd67"], 0x0) 23:23:00 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "a24cb5", 0x8, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "85c9c40881e13858"}}}}}, 0x0) syzkaller login: [ 159.983813] IPVS: ftp: loaded support on port[0] = 21 [ 160.105571] IPVS: ftp: loaded support on port[0] = 21 [ 160.210857] chnl_net:caif_netlink_parms(): no params data found [ 160.224843] IPVS: ftp: loaded support on port[0] = 21 [ 160.308220] chnl_net:caif_netlink_parms(): no params data found [ 160.374051] IPVS: ftp: loaded support on port[0] = 21 [ 160.434695] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.442318] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.450671] device bridge_slave_0 entered promiscuous mode [ 160.461184] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.468635] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.476010] device bridge_slave_1 entered promiscuous mode [ 160.530300] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.538402] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.545878] device bridge_slave_0 entered promiscuous mode [ 160.585455] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.595903] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.603737] device bridge_slave_1 entered promiscuous mode [ 160.624994] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.654743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.674420] chnl_net:caif_netlink_parms(): no params data found [ 160.694596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.698649] IPVS: ftp: loaded support on port[0] = 21 [ 160.730152] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.739636] team0: Port device team_slave_0 added [ 160.753643] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.771352] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.780185] team0: Port device team_slave_1 added [ 160.828345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.835436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.863314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.876431] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.884096] team0: Port device team_slave_0 added [ 160.908672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.916248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.944491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.956317] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.965155] team0: Port device team_slave_1 added [ 160.993884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.002687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.025047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.031912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.058577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.083575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.091715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.120813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.179761] device hsr_slave_0 entered promiscuous mode [ 161.187149] device hsr_slave_1 entered promiscuous mode [ 161.193616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.227269] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.236757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.238137] IPVS: ftp: loaded support on port[0] = 21 [ 161.266859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.328825] chnl_net:caif_netlink_parms(): no params data found [ 161.352879] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.360811] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.369209] device bridge_slave_0 entered promiscuous mode [ 161.439888] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.447917] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.455543] device bridge_slave_1 entered promiscuous mode [ 161.465230] device hsr_slave_0 entered promiscuous mode [ 161.472840] device hsr_slave_1 entered promiscuous mode [ 161.522615] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.562462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.591166] chnl_net:caif_netlink_parms(): no params data found [ 161.610640] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.661113] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.714191] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.722629] team0: Port device team_slave_0 added [ 161.786204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.797132] team0: Port device team_slave_1 added [ 161.868471] chnl_net:caif_netlink_parms(): no params data found [ 161.888151] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.895000] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.904570] device bridge_slave_0 entered promiscuous mode [ 161.913652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.923734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.957297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.957416] Bluetooth: hci1 command 0x0409 tx timeout [ 161.980202] Bluetooth: hci0 command 0x0409 tx timeout [ 161.986858] Bluetooth: hci2 command 0x0409 tx timeout [ 162.003676] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.011274] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.020570] device bridge_slave_1 entered promiscuous mode [ 162.028350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.036129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.036636] Bluetooth: hci5 command 0x0409 tx timeout [ 162.062996] Bluetooth: hci4 command 0x0409 tx timeout [ 162.068285] Bluetooth: hci3 command 0x0409 tx timeout [ 162.080430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.093216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.129160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.168844] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.197770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.228549] device hsr_slave_0 entered promiscuous mode [ 162.240226] device hsr_slave_1 entered promiscuous mode [ 162.262485] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.270645] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.279817] device bridge_slave_0 entered promiscuous mode [ 162.288548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.296783] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.303461] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.312147] device bridge_slave_1 entered promiscuous mode [ 162.319652] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.327734] team0: Port device team_slave_0 added [ 162.342545] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.350667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.365146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.373148] team0: Port device team_slave_1 added [ 162.390604] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.423309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.431097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.457279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.479820] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.499555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.505940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.535215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.547874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.564265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.591283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.602428] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.609655] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.617710] device bridge_slave_0 entered promiscuous mode [ 162.628611] device hsr_slave_0 entered promiscuous mode [ 162.635185] device hsr_slave_1 entered promiscuous mode [ 162.671427] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.678438] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.685778] device bridge_slave_1 entered promiscuous mode [ 162.710634] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.718879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.731149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.740237] team0: Port device team_slave_0 added [ 162.748043] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.755860] team0: Port device team_slave_1 added [ 162.765241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.776054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.865469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.872794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.900167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.911539] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.919770] team0: Port device team_slave_0 added [ 162.927492] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.935438] team0: Port device team_slave_1 added [ 162.963429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.970554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.998802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.011180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.041538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.075000] device hsr_slave_0 entered promiscuous mode [ 163.080872] device hsr_slave_1 entered promiscuous mode [ 163.091136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.098951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.128321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.151345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.159993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.168849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.195780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.214576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.229292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.238584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.250691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.301851] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.311488] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.340435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.349418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.363363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.382566] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.388863] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.405217] device hsr_slave_0 entered promiscuous mode [ 163.412189] device hsr_slave_1 entered promiscuous mode [ 163.419898] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.430368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.460941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.480920] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.491203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.500193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.512624] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.547148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.568999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.578708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.588846] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.596844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.610807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.620267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.627479] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.653817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.662796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.671844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.681186] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.687855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.699487] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.725271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.747650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.759596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.769285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.779357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.789058] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.796592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.808214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.834170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.844022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.880586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.889616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.908118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.915387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.925040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.934339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.943596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.951826] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.958882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.971415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.981639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.991967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.003573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.016134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.028310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.035703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.044539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.054141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.063094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.072731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.081758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.090826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.099599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.107831] Bluetooth: hci2 command 0x041b tx timeout [ 164.110217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.113296] Bluetooth: hci0 command 0x041b tx timeout [ 164.126151] Bluetooth: hci1 command 0x041b tx timeout [ 164.134076] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.134125] Bluetooth: hci4 command 0x041b tx timeout [ 164.146854] Bluetooth: hci3 command 0x041b tx timeout [ 164.151295] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.152622] Bluetooth: hci5 command 0x041b tx timeout [ 164.173820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.181335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.191348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.204776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.221886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.228964] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.240942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.250164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.258338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.272467] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.282795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.290841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.299895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.311856] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.325003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.333833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.342993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.351275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.360712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.369840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.378347] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.385375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.393276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.403724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.414361] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.430415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.440492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.449400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.458402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.466296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.479218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.504710] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.513416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.523841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.532272] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.539780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.564299] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.573125] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.583161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.593635] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.600732] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.612082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.620656] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.627926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.634935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.642040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.650408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.659171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.668270] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.675356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.683436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.691331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.703119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.713356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.730129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.741166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.749566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.757955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.766821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.775043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.783127] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.790765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.799273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.813127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.827952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.839968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.851468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.860642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.869662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.879213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.893891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.903762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.918656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.927114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.940832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.953777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.963260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.973411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.984172] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.999512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.009100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.017322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.025160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.034120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.042184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.051377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.060267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.068997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.083681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.092983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.100551] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.114827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.124931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.136026] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.150218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.157562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.166029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.175217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.184223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.195451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.205662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.219496] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.225685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.238735] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.249651] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.260905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.270192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.281051] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.288228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.295723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.304654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.313721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.322396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.331371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.341358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.351823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.363490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.370616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.384149] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.391306] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.402728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.414354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.423981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.434191] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.440916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.452678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.467847] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.479046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.490102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.499001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.507532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.516041] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.523336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.530750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.540961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.550476] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.560288] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.570368] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.580700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.591506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.600339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.607372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.614170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.623047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.631045] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.638136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.647998] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.657441] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.669063] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.677603] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.690275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.702337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.712110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.723072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.731922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.741817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.749897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.757988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.765113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.774190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.782745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.794149] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.804491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.813149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.821902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.839937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.847989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.856055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.867499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.880509] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.893265] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.901169] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.910621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.920915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.929316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.938801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.950019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.964064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.973986] device veth0_vlan entered promiscuous mode [ 165.985958] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.000894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.009211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.018459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.027181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.035584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.043737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.052282] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.059862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.067409] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.078238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.089320] device veth1_vlan entered promiscuous mode [ 166.095480] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.107332] device veth0_vlan entered promiscuous mode [ 166.113438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.123002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.133368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.142460] Bluetooth: hci2 command 0x040f tx timeout [ 166.144460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.160510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.177279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.185131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.194001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.197091] Bluetooth: hci5 command 0x040f tx timeout [ 166.205617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.209858] Bluetooth: hci3 command 0x040f tx timeout [ 166.222321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.223028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.232871] Bluetooth: hci4 command 0x040f tx timeout [ 166.243694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.245709] Bluetooth: hci1 command 0x040f tx timeout [ 166.254967] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.259100] Bluetooth: hci0 command 0x040f tx timeout [ 166.269210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.282134] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.299890] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.313188] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.333563] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.344237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.353802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.367322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.375209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.386667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.399941] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.413707] device veth1_vlan entered promiscuous mode [ 166.421145] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.431466] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.443322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.452102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.462053] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.471591] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.483273] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.502557] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.513590] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.521936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.530635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.539637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.548854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.559076] device veth0_macvtap entered promiscuous mode [ 166.568704] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.580297] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.589078] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.596983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.644284] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.653603] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.665231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.673808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.682306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.690105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.697456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.708565] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.716871] device veth1_macvtap entered promiscuous mode [ 166.723943] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.734317] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.745500] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.754091] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.762517] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.772017] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.780638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.790093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.799393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.807765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.815766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.823598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.834258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.847658] device veth0_vlan entered promiscuous mode [ 166.856778] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.868154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.877740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.890504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.897834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.906035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.915004] device veth0_macvtap entered promiscuous mode [ 166.922720] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.932573] device veth0_vlan entered promiscuous mode [ 166.947344] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.955016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.963275] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.972000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.980023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.988361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.997346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.008358] device veth1_macvtap entered promiscuous mode [ 167.009098] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.011463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.013816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.015414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.015499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.022972] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.072668] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.091480] device veth1_vlan entered promiscuous mode [ 167.098487] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.105472] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.117860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.125666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.134788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.144203] device veth1_vlan entered promiscuous mode [ 167.152490] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.163667] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.170727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.189383] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.196290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.210964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.219195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.227452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.240341] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.250913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.262645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.276114] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.283409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.309332] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.323341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.333841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.351351] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.385833] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.405809] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.415530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.424740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.438499] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.449346] device veth0_macvtap entered promiscuous mode [ 167.456129] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.467730] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.478537] device veth0_macvtap entered promiscuous mode [ 167.485200] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.496858] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.504740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.512998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.521991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.530798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.539451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.550754] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.569408] device veth1_macvtap entered promiscuous mode [ 167.578529] device veth1_macvtap entered promiscuous mode [ 167.587185] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.605412] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.622339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.631136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.642414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.654020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.669071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.685126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.695547] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.704451] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.713078] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.725944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.739106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.749713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.759872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.770423] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.777742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.785007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.798241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.807842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.819301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.829223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.840316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.851179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.859137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.871727] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.880267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.889744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.898576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.911273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.920325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.928920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.938779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.950952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.960877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.971723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.982491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.989885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.001818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.012680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.022271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.032682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.043260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.053531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.064092] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.071698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.084785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.092671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.100309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.108418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.117501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.125918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.147456] device veth0_vlan entered promiscuous mode [ 168.159140] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.169009] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.176064] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.197650] Bluetooth: hci2 command 0x0419 tx timeout [ 168.205644] device veth1_vlan entered promiscuous mode [ 168.226872] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.238436] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.247922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:23:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) [ 168.255313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.273116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.288859] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.298691] Bluetooth: hci0 command 0x0419 tx timeout 23:23:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) [ 168.306304] device veth0_vlan entered promiscuous mode [ 168.315704] Bluetooth: hci1 command 0x0419 tx timeout [ 168.339590] device veth1_vlan entered promiscuous mode [ 168.350742] Bluetooth: hci4 command 0x0419 tx timeout 23:23:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) [ 168.371841] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.380088] Bluetooth: hci3 command 0x0419 tx timeout [ 168.391810] Bluetooth: hci5 command 0x0419 tx timeout [ 168.407793] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 23:23:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) [ 168.422370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.439424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.447827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.455552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:23:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) [ 168.474076] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.499290] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.514010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:23:10 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0xffffff82) [ 168.530485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.555725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.576229] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.585793] device veth0_macvtap entered promiscuous mode [ 168.611535] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.632231] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.644188] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.656009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.672415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.684039] device veth1_macvtap entered promiscuous mode [ 168.693531] device veth0_macvtap entered promiscuous mode [ 168.700846] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.718856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.730346] device veth1_macvtap entered promiscuous mode [ 168.739994] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.750327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.767235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.781061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.791241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.801784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.811862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.822110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.832386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.843899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.855404] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.863683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.874429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.884050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.895590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.906851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.915431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.927320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.938241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.948117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.958334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.968220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.978913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.988622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.999089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.010409] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.017977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.029755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.039412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.048881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.065143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.076198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.088000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.099985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.109891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.120290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.129890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.141294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.151219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.162268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.174572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.183283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.203715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.213744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.225152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.241369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.251626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.262495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.273558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.284940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.295103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.306032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.316043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.327847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.341505] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.350664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.362458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.371882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe8e) 23:23:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 23:23:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2}, 0xb, &(0x7f0000000140)={0x0}}, 0x0) 23:23:11 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000e8ffffff000000000000000085000000510000009500105000000000a4289cbd34dc31b5c4ba40c818607482c6b7e5bf13585262544301cc366fcb00c6cae36ec478e3a2"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:23:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 23:23:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x1650, 0x0, 0xe000000) 23:23:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5452, 0x0) 23:23:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x40049409, 0x0) 23:23:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'veth0_macvtap\x00'}}, 0x80) 23:23:11 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000240)="c0", 0x1) 23:23:11 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x100000000, 0x8) 23:23:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x1800) 23:23:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 23:23:11 executing program 3: socket(0x2b, 0x1, 0x401) 23:23:11 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 23:23:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 23:23:11 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:23:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x890b, 0x0) 23:23:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5421, 0x0) 23:23:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(essiv(gcm_base(pcbc(fcrypt),sha384-ce),sha256-generic))\x00'}, 0x58) 23:23:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@remote, 0x0, r2}) 23:23:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}}, 0x0) 23:23:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) 23:23:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x9}, 0x1c, 0x0}}], 0x1, 0x80) 23:23:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x4020940d, 0x0) 23:23:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 23:23:11 executing program 4: pipe(&(0x7f00000022c0)) pipe(&(0x7f00000022c0)) socket$phonet(0x23, 0x2, 0x1) pselect6(0x40, &(0x7f0000000200)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:23:11 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, &(0x7f00000002c0)="7de041f2ed58d14eccc0abadf159feec9b0f7d1f70cc4dd94efd89cec0ee97cce9d1b251d50f0f8a5a1f7a89e6d082bf7ee574c6b744eaa9baadb45d6808848b09bedf8ff0a46ea688b0260ab50dfbddd3d7c54dde208b189e98c82d4fa17c6628297cc67d9007dea5a15996c964e78abc79127550e00dd917bab0a6ad74f8a136b0", 0x82, 0x20800, &(0x7f0000000200)=@isdn, 0xc1) 23:23:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 23:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev, {[@ssrr={0x89, 0x3}]}}}}}) 23:23:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'skcipher\x00', 0x7, 0x0, 'cts-cbc-aes-neon\x00'}, 0x58) 23:23:11 executing program 0: socket(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) 23:23:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 23:23:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000e4000200000200000008000200004000000800010035"], 0x24}}, 0x0) 23:23:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc020660b, 0x0) 23:23:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x801c581f, 0x0) 23:23:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 23:23:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002100)=[@dstopts={{0x18}}, @hoplimit={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x1f}}], 0x48}}], 0x1, 0x80) 23:23:12 executing program 4: r0 = socket(0x2, 0x3, 0x1f) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), r0) 23:23:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 23:23:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000002100)=[@dstopts={{0x18}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @tclass={{0x14, 0x29, 0x43, 0x1f}}], 0x48}}], 0x1, 0x0) 23:23:12 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:23:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x24}}, 0x0) 23:23:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x14, r1, 0xb29}, 0x14}}, 0x0) 23:23:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff27, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000050c0007800800094000f9ff000900020073797a30"], 0x34}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000013) 23:23:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000e400020000020000000800020000400000080001003555"], 0x24}}, 0x0) 23:23:12 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x804c0, 0x0) 23:23:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1d}, 0x40) 23:23:12 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 23:23:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x10}, {0x0, 0xf}}}, 0x24}}, 0x0) 23:23:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:13 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, 0x0) 23:23:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x40086602, 0x0) 23:23:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) [ 171.174342] audit: type=1804 audit(1622244192.929:2): pid=9656 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir555674837/syzkaller.kfd1tn/8/cgroup.controllers" dev="sda1" ino=13933 res=1 23:23:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) 23:23:13 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 23:23:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x240, 0x0, 0xe000000) 23:23:13 executing program 3: socket(0x2a, 0x2, 0x0) 23:23:13 executing program 1: pipe(&(0x7f00000022c0)) pipe(&(0x7f00000022c0)) socket$phonet(0x23, 0x2, 0x1) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, &(0x7f0000000280)={0x81}, 0x0, 0x0) 23:23:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 23:23:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 23:23:13 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f00000018c0)) 23:23:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x89a0, 0x0) 23:23:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 23:23:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={0x0, 0x4}}, 0x0) 23:23:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x401c5820, 0x0) 23:23:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="2fb7204f5551164bf4e608ac29419d69c7fd4550efd511495cf6516a8cbe12d1", 0x20) 23:23:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x894c, 0x0) 23:23:13 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20800, 0x0, 0x0) 23:23:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x2, 0x0) 23:23:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8918, 0x0) 23:23:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 23:23:13 executing program 1: pipe(&(0x7f00000022c0)) pipe(&(0x7f00000022c0)) socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x81}, 0x0, 0x0) 23:23:13 executing program 5: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 23:23:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-neon\x00'}, 0x58) 23:23:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) 23:23:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x75) 23:23:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x541b, 0x0) 23:23:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 23:23:13 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f0000001700)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 171.840826] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 23:23:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x18) 23:23:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @dev}}}}) 23:23:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 23:23:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8940, 0x0) 23:23:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'skcipher\x00', 0x0, 0x2d, 'cts-cbc-aes-neon\x00'}, 0x58) 23:23:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 23:23:14 executing program 4: pipe(&(0x7f00000022c0)) pipe(&(0x7f00000022c0)) socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, &(0x7f0000000280)={0x81}, 0x0, 0x0) 23:23:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8982, 0x0) 23:23:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) 23:23:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r0) 23:23:14 executing program 4: pipe(&(0x7f00000022c0)) pipe(&(0x7f00000022c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, &(0x7f0000000280)={0x81}, 0x0, 0x0) 23:23:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000600)={'vlan1\x00'}) 23:23:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000038520000000a000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\x00'], 0x28}}, 0x0) 23:23:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_newroute={0x1c, 0x10}, 0x1c}}, 0x0) 23:23:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 23:23:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @ipv4={'\x00', '\xff\xff', @multicast2}}}) [ 172.718206] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.733179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:14 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x80) 23:23:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 23:23:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x24}}, 0x0) [ 172.765188] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.790030] batman_adv: batadv0: Removing interface: batadv_slave_0 23:23:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 23:23:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) 23:23:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0x0) [ 172.841841] bond0: batadv_slave_0 is up - this may be due to an out of date ifenslave [ 172.872176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.904185] bond0: batadv_slave_0 is up - this may be due to an out of date ifenslave 23:23:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x24}}, 0x0) 23:23:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x80108906, 0x0) [ 172.937513] audit: type=1804 audit(1622244194.699:3): pid=9846 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir278880728/syzkaller.rHNfww/16/memory.events" dev="sda1" ino=13955 res=1 23:23:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:23:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x9000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:23:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 23:23:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 23:23:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 23:23:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) [ 173.064318] audit: type=1804 audit(1622244194.729:4): pid=9846 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir278880728/syzkaller.rHNfww/16/memory.events" dev="sda1" ino=13955 res=1 23:23:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000040)=0xffffffffffffff75) 23:23:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000800)={0x0, 0x10, &(0x7f00000007c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000840)=0x10) 23:23:14 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 23:23:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) [ 173.161682] audit: type=1804 audit(1622244194.799:5): pid=9857 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir278880728/syzkaller.rHNfww/16/memory.events" dev="sda1" ino=13955 res=1 23:23:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) 23:23:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}]}}}]}, 0x38}}, 0x0) 23:23:15 executing program 4: socket(0x10, 0x2, 0x73) 23:23:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x11, r2, 0x1, 0x0, 0x6, @random="9e89942af039"}, 0x14) 23:23:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 23:23:15 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf) 23:23:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5450, 0x0) 23:23:15 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) [ 173.292211] audit: type=1804 audit(1622244194.819:6): pid=9846 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir278880728/syzkaller.rHNfww/16/memory.events" dev="sda1" ino=13955 res=1 23:23:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, 0x0) [ 173.395778] audit: type=1804 audit(1622244194.819:7): pid=9846 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir278880728/syzkaller.rHNfww/16/memory.events" dev="sda1" ino=13955 res=1 23:23:15 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 23:23:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="2fb7204f5551164bf4e608ac29419d69c7fd4550efd511495cf6516a8cbe12d15f", 0x21) 23:23:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x40) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000000cff9)={r1, 0x22c, 0x0}, 0x2) 23:23:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(camellia),sha1-avx)\x00'}, 0x58) 23:23:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x301}, 0x14}}, 0x0) 23:23:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x80086601, 0x0) 23:23:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:23:15 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$caif(r0, 0x0, 0x1e00) 23:23:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'ip_vti0\x00', &(0x7f0000000500)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty}}}}) 23:23:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x1650, 0x0, 0xe000000) 23:23:15 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x500}}], 0x1, 0x0) 23:23:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x4d, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xaebc, 0x500, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:23:15 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000001880), &(0x7f00000018c0)=0x4) 23:23:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr(aes-aesni),cbcmac(aes))\x00'}, 0x58) 23:23:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 23:23:15 executing program 4: socket(0x22, 0x2, 0x1) 23:23:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:23:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 23:23:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x10, 0x0) 23:23:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 23:23:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="2fb7204f5551164bf4e608ac29419d69", 0x10) 23:23:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 23:23:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000200)=ANY=[@ANYBLOB="8801000020e8ff"], 0x188}}, 0x0) 23:23:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 23:23:16 executing program 0: socket(0x1d, 0x3, 0x1) 23:23:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 23:23:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000014c0)) 23:23:16 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8901, 0x0) 23:23:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 23:23:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc0189436, 0x0) 23:23:16 executing program 0: pipe(&(0x7f00000022c0)) pipe(&(0x7f00000022c0)) socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, &(0x7f0000000280)={0x81}, 0x0, 0x0) 23:23:16 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001f"], 0x30}}, 0x0) 23:23:16 executing program 5: socket(0x10, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 23:23:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="2fb7204f5551164bf4e608ac29419d69c7", 0x11) 23:23:16 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/net\x00') syz_init_net_socket$rose(0xb, 0x5, 0x0) 23:23:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 23:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x48}}, 0x0) 23:23:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000200)={'ipvlan0\x00'}) [ 174.629949] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'ip_vti0\x00', &(0x7f0000000500)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}) 23:23:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, r1, 0x301, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x24}}, 0x0) 23:23:16 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-neon\x00'}, 0x58) 23:23:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) [ 174.703732] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:23:16 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 23:23:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 23:23:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@private2}) 23:23:16 executing program 2: socket(0x25, 0x80001, 0x3ff) 23:23:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0xa, 0x4) 23:23:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000001780)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x2, 0x800) 23:23:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local}) 23:23:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:23:16 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 23:23:16 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x500}}], 0x1, 0x0) 23:23:16 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 23:23:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x121080, 0x0) 23:23:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:23:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'wg0\x00'}) 23:23:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 23:23:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) 23:23:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) 23:23:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 23:23:16 executing program 0: socket(0x2c, 0x3, 0x9) 23:23:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 23:23:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(salsa20,digest_null)\x00'}, 0x58) 23:23:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="9e89942af039"}, 0x14) 23:23:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x2c}}, 0x0) 23:23:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 23:23:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @ipv4={'\x00', '\xff\xff', @multicast2}}}) 23:23:16 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 23:23:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 23:23:17 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f00000022c0)) pipe(&(0x7f00000022c0)) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:23:17 executing program 4: pipe(&(0x7f00000022c0)) pipe(&(0x7f00000022c0)) socket$phonet(0x23, 0x2, 0x1) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x81}, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 23:23:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) 23:23:17 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 23:23:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc0045878, 0x0) 23:23:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:17 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:17 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x4a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x300, 0x0, 0x0) 23:23:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3fb}, 0x10}}, 0x0) [ 175.489109] ptrace attach of "/root/syz-executor.3"[10196] was attempted by "/root/syz-executor.3"[10200] [ 175.514401] [ 175.516175] ====================================================== [ 175.522572] WARNING: possible circular locking dependency detected [ 175.529122] 4.14.234-syzkaller #0 Not tainted [ 175.533613] ------------------------------------------------------ [ 175.540031] kworker/1:2/3458 is trying to acquire lock: [ 175.545396] (&sb->s_type->i_mutex_key#10){++++}, at: [] __generic_file_fsync+0x9e/0x190 [ 175.555435] [ 175.555435] but task is already holding lock: [ 175.561819] ((&dio->complete_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 175.571052] [ 175.571052] which lock already depends on the new lock. [ 175.571052] [ 175.579668] [ 175.579668] the existing dependency chain (in reverse order) is: [ 175.587644] [ 175.587644] -> #2 ((&dio->complete_work)){+.+.}: [ 175.594400] process_one_work+0x736/0x14a0 [ 175.599429] worker_thread+0x5cc/0xff0 [ 175.604106] kthread+0x30d/0x420 [ 175.608200] ret_from_fork+0x24/0x30 [ 175.612634] [ 175.612634] -> #1 ("dio/%s"sb->s_id){+.+.}: [ 175.618466] flush_workqueue+0xfa/0x1310 [ 175.623318] drain_workqueue+0x177/0x3e0 [ 175.628007] destroy_workqueue+0x71/0x710 [ 175.632711] sb_init_dio_done_wq+0x61/0x80 [ 175.638142] __blockdev_direct_IO+0x3df1/0xdcb0 [ 175.643329] ext4_direct_IO+0x888/0x1b80 [ 175.648721] generic_file_direct_write+0x1df/0x420 [ 175.654183] __generic_file_write_iter+0x2a2/0x590 [ 175.659746] ext4_file_write_iter+0x276/0xd20 [ 175.664887] aio_write+0x2ed/0x560 [ 175.669027] do_io_submit+0x847/0x1570 [ 175.673927] do_syscall_64+0x1d5/0x640 [ 175.678338] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 175.684298] [ 175.684298] -> #0 (&sb->s_type->i_mutex_key#10){++++}: [ 175.692394] lock_acquire+0x170/0x3f0 [ 175.697308] down_write+0x34/0x90 [ 175.701563] __generic_file_fsync+0x9e/0x190 [ 175.706836] ext4_sync_file+0x8ed/0x12c0 [ 175.711423] vfs_fsync_range+0x103/0x260 [ 175.716443] dio_complete+0x561/0x8d0 [ 175.721044] process_one_work+0x793/0x14a0 [ 175.725814] worker_thread+0x5cc/0xff0 [ 175.730616] kthread+0x30d/0x420 [ 175.734690] ret_from_fork+0x24/0x30 [ 175.739156] [ 175.739156] other info that might help us debug this: [ 175.739156] [ 175.747597] Chain exists of: [ 175.747597] &sb->s_type->i_mutex_key#10 --> "dio/%s"sb->s_id --> (&dio->complete_work) [ 175.747597] [ 175.762155] Possible unsafe locking scenario: [ 175.762155] [ 175.768404] CPU0 CPU1 [ 175.773420] ---- ---- [ 175.778568] lock((&dio->complete_work)); [ 175.782792] lock("dio/%s"sb->s_id); [ 175.789100] lock((&dio->complete_work)); [ 175.796201] lock(&sb->s_type->i_mutex_key#10); [ 175.801506] [ 175.801506] *** DEADLOCK *** [ 175.801506] [ 175.807832] 2 locks held by kworker/1:2/3458: [ 175.812721] #0: ("dio/%s"sb->s_id){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 175.822604] #1: ((&dio->complete_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 175.832690] [ 175.832690] stack backtrace: [ 175.837758] CPU: 1 PID: 3458 Comm: kworker/1:2 Not tainted 4.14.234-syzkaller #0 [ 175.846076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.856314] Workqueue: dio/sda1 dio_aio_complete_work [ 175.861722] Call Trace: [ 175.864315] dump_stack+0x1b2/0x281 [ 175.868060] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 175.874106] __lock_acquire+0x2e0e/0x3f20 [ 175.879193] ? dio_complete+0x1b6/0x8d0 [ 175.883603] ? process_one_work+0x793/0x14a0 [ 175.888246] ? worker_thread+0x5cc/0xff0 [ 175.893234] ? kthread+0x30d/0x420 [ 175.897233] ? trace_hardirqs_on+0x10/0x10 [ 175.902316] ? debug_check_no_obj_freed+0x2c0/0x680 [ 175.907606] ? lock_acquire+0x170/0x3f0 [ 175.911576] ? lock_downgrade+0x740/0x740 [ 175.915737] lock_acquire+0x170/0x3f0 [ 175.919738] ? __generic_file_fsync+0x9e/0x190 [ 175.924525] down_write+0x34/0x90 [ 175.928487] ? __generic_file_fsync+0x9e/0x190 [ 175.933629] __generic_file_fsync+0x9e/0x190 [ 175.938058] ext4_sync_file+0x8ed/0x12c0 [ 175.942337] ? ext4_getfsmap+0x8c0/0x8c0 [ 175.946492] vfs_fsync_range+0x103/0x260 [ 175.951117] dio_complete+0x561/0x8d0 [ 175.955285] ? ext4_update_bh_state+0xe0/0xe0 [ 175.959971] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 175.965516] process_one_work+0x793/0x14a0 [ 175.970098] ? work_busy+0x320/0x320 [ 175.973935] ? worker_thread+0x158/0xff0 [ 175.978645] ? _raw_spin_unlock_irq+0x24/0x80 [ 175.983604] worker_thread+0x5cc/0xff0 23:23:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x21, &(0x7f0000000140)="ce1b6a22", 0x4) 23:23:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x5) 23:23:17 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@map, 0xffffffffffffffff, 0x11}, 0x10) 23:23:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8970, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) [ 175.988120] ? rescuer_thread+0xc80/0xc80 [ 175.992616] kthread+0x30d/0x420 [ 175.996450] ? kthread_create_on_node+0xd0/0xd0 [ 176.001469] ret_from_fork+0x24/0x30 23:23:17 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6}, 0x67) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:23:17 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x121c42, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@target={'target ', {'PCI:', '1c', ':', '10', ':', '8', '.', 'f'}}, 0x15) 23:23:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4b49, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fchmodat(r1, &(0x7f0000003640)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0x7f, 0x101, 0x2, @mcast2, @empty, 0x80, 0x700, 0x9, 0x401}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x4, 0x6, 0x2, 0xf3, 0x1, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x20, 0x7fffffff, 0x5}}) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newrule={0x5c, 0x20, 0x100, 0x70bd26, 0x25dfdbfc, {0xa, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x3}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'geneve0\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x18419d4f}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) getdents(0xffffffffffffffff, &(0x7f0000000480)=""/23, 0x17) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipv4_getnexthop={0x5c, 0x6a, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r3}, @NHA_GROUPS={0x4}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_MASTER={0x8}, @NHA_MASTER={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 23:23:17 executing program 3: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 23:23:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 23:23:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1}}) [ 176.130227] WARNING: can't dereference registers at 0000000000000356 for ip entry_SYSCALL_64_after_hwframe+0x46/0xbb 23:23:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x31, 0x0, 0x0) 23:23:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) 23:23:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) [ 176.222116] Unknown ioctl 35123 23:23:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x38}}, 0x0) 23:23:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:23:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) [ 176.250475] Unknown ioctl 35123 [ 176.255411] Unknown ioctl 35123 [ 176.259973] Unknown ioctl 35123 23:23:18 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:18 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@map, 0xffffffffffffffff, 0x4}, 0x10) 23:23:18 executing program 2: prctl$PR_SET_MM(0x21, 0x1, &(0x7f0000ffa000/0x4000)=nil) 23:23:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8941, &(0x7f0000001440)) 23:23:18 executing program 0: socket(0x10, 0x3, 0x2) 23:23:18 executing program 3: munmap(&(0x7f0000ff3000/0xa000)=nil, 0xa000) munlock(&(0x7f0000ff2000/0x4000)=nil, 0x4000) 23:23:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x6, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 23:23:18 executing program 2: getpriority(0x10, 0x0) 23:23:18 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x2, [@restrict, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:18 executing program 0: unshare(0x2060400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@bridge_getneigh={0x20, 0x1e, 0xa21}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:23:18 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:23:18 executing program 5: capset(&(0x7f0000000100)={0x19980330}, 0x0) 23:23:18 executing program 3: socket$inet(0x2, 0x6, 0x800) 23:23:18 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x803, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 176.430985] ptrace attach of "/root/syz-executor.4"[10304] was attempted by "/root/syz-executor.4"[10306] 23:23:18 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3ec}, 0x10}}, 0x0) 23:23:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:23:18 executing program 5: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x718d2d9efce0a0cf) 23:23:18 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000080)={0x0}, 0x10) 23:23:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x5, &(0x7f0000000140)="ce1b6a22", 0x4) [ 176.473840] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 23:23:18 executing program 4: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) 23:23:18 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl2\x00', r3, 0x29, 0x1, 0x3, 0x5, 0x43, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x0, 0x7, 0x1, 0xaa}}) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0x2, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xfff3, 0xffff}, {0x8, 0x4}, {0x8, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x9e}}, @TCA_CHAIN={0x8, 0xb, 0x2db5b622}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x8044) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000025000100bef7f1ee04dc2c22f0000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x38}}, 0x0) 23:23:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x6, 0x3, 0x8001, 0x11, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp}, 0x20) 23:23:18 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 23:23:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in=@loopback}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x40}}, 0x0) 23:23:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 23:23:18 executing program 4: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x6172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0xffffffffffffffff) 23:23:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x1c, 0x48, 0x131}, 0x1c}}, 0x0) 23:23:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10}, 0x40) 23:23:18 executing program 2: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) getrusage(0x1, &(0x7f0000000000)) 23:23:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x15, 0x0, 0x0) 23:23:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x15, 0x0, 0x0) [ 176.639928] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:18 executing program 4: munmap(&(0x7f0000ff3000/0xa000)=nil, 0xa000) sigaltstack(&(0x7f0000ff8000/0x2000)=nil, 0x0) 23:23:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x18, 0x0, 0x0) 23:23:18 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 23:23:18 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x121c42, 0x0) write$vga_arbiter(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='unlock none'], 0xc) 23:23:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x6, 0x23000, 0x5, 0x0, 0x1}, 0x40) 23:23:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x8, &(0x7f0000000140)="ce", 0x1) 23:23:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 23:23:18 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x2000, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 23:23:18 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10c, 0x10c, 0x2, [@restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @func, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0x126}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 23:23:18 executing program 0: msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xe) 23:23:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x10020000) 23:23:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000340)={0x2, 0x18, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}}}]}, 0xb0}}, 0x0) [ 176.798789] ptrace attach of "/root/syz-executor.2"[10390] was attempted by "/root/syz-executor.2"[10391] 23:23:18 executing program 0: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0xa362fd1aa8594d12) 23:23:18 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 23:23:18 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x121c42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000000)=@unlock_all, 0xb) 23:23:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x10020000) 23:23:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8992, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) [ 176.909248] audit: type=1326 audit(1622244198.669:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10383 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:23:18 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x121c42, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) 23:23:18 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x121c42, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 23:23:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 23:23:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x10020000) 23:23:18 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 23:23:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 23:23:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x33, 0x0, 0x0) 23:23:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x10020000) [ 177.093438] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 23:23:18 executing program 1: write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0xf6, 0x20, 0x31, 0x20, 0x7}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001300)={r0, 0x80}, 0xc) 23:23:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 23:23:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x2, 0x1, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 23:23:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 23:23:18 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x6a41, 0x0) 23:23:18 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 23:23:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x6, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000009c0)={r0, 0x0, 0x0}, 0x20) 23:23:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x6, 0x23000, 0x5, 0x0, 0x1}, 0x40) 23:23:19 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x7001) 23:23:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:19 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 23:23:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5460, 0x0) 23:23:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000002100)=[@dstopts={{0x18}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x48}}], 0x1, 0x0) 23:23:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 23:23:19 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000340)) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x51062, &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',audit,smackfsroot=system.posix_acl_default\x00,fowner', @ANYRESDEC=0xee01, @ANYBLOB, @ANYBLOB="2c6f626a5f726f6c653d2c00434f6ba629c4747bdc0b27e1054d71ea71e30fcddb65ab316d74effbfb05d1542250161cfba28dfe6ed67f52f16163075b4ec3d39e57527cd0fef0f4a38ca7cb7e949bbcbf5dece13c6ca59979ae813a88f4e80f3cafef6d373a9ea31de9a22e6777f3cfc795e3a269ccf7c7119e5610ae9509a5df1aee9c7adb721bd543b5e479b7b75f786943bde2d1b1b34ba9351a5106c87789b9ab4981ac8ba601af14c1df6622b29519a3c0a345716678a9c8c3b6033a262ae010db01ae12"]) mount(&(0x7f0000000200)=@filename='./file1/file0\x00', &(0x7f00000002c0)='./file1\x00', &(0x7f0000000540)='overlay\x00', 0x0, &(0x7f0000000600)='{&\x00') chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/189, 0xbd, 0xc0010043, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x3, 0x1, 0x2}}, 0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0xb, 0x0, {0x7, 0x21, 0x0, 0x800, 0x3f, 0x0, 0x2, 0x4}}, 0x50) syz_open_dev$vcsa(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:23:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:19 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x2, [@restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x116}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:19 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x0) 23:23:19 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/166, 0xa6) 23:23:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r2, r0, 0x0) 23:23:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x4, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000200)}, 0x20) 23:23:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 23:23:19 executing program 5: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x48) 23:23:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) [ 177.404433] ptrace attach of "/root/syz-executor.5"[10507] was attempted by "/root/syz-executor.5"[10509] [ 177.431173] overlayfs: unrecognized mount option "{&" or missing value 23:23:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x2b, 0x0, 0x0) 23:23:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) socket$packet(0x11, 0x3, 0x300) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0135a24abc5684876a25afbbd35c9e8367e6f0fe49050950f875caee8eb89c63766523432acd24"], 0x187) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000140)=""/163, 0xa3}, {0x0}], 0x3, 0xce, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r4) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 177.460002] overlayfs: filesystem on './file0' not supported as upperdir 23:23:19 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x30000) 23:23:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x36, 0x0, 0x0) 23:23:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x6, 0x2, 0x80000000, 0x0, 0x1}, 0x40) 23:23:19 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) 23:23:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000006080)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 23:23:19 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 23:23:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 23:23:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x43, 0x0, 0x0) 23:23:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x6, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 23:23:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x6}, 0x40) 23:23:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x6, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 23:23:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) socket$packet(0x11, 0x3, 0x300) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0135a24abc5684876a25afbbd35c9e8367e6f0fe49050950f875caee8eb89c63766523432acd24"], 0x187) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000140)=""/163, 0xa3}, {0x0}], 0x3, 0xce, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r4) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:23:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 23:23:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r2, 0x0) 23:23:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x2000, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:23:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x4, 0x4) 23:23:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) socket$packet(0x11, 0x3, 0x300) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0135a24abc5684876a25afbbd35c9e8367e6f0fe49050950f875caee8eb89c63766523432acd24"], 0x187) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000140)=""/163, 0xa3}, {0x0}], 0x3, 0xce, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r4) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:23:19 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000003b40)='./file0\x00', 0x0, 0x0, 0x100) 23:23:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x6, 0x2, 0x5, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) 23:23:19 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={0x0}}, 0x0) 23:23:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}, {&(0x7f0000000280)='J', 0x1}], 0x3}, 0x0) 23:23:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x19, &(0x7f0000000140)="ce", 0x1) 23:23:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) socket$packet(0x11, 0x3, 0x300) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0135a24abc5684876a25afbbd35c9e8367e6f0fe49050950f875caee8eb89c63766523432acd24"], 0x187) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000140)=""/163, 0xa3}, {0x0}], 0x3, 0xce, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r4) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:23:19 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x121c42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'io'}, 0xa) [ 177.868527] hrtimer: interrupt took 29669 ns 23:23:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3ea}, 0x10}}, 0x0) 23:23:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) socket$packet(0x11, 0x3, 0x300) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0135a24abc5684876a25afbbd35c9e8367e6f0fe49050950f875caee8eb89c63766523432acd24"], 0x187) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000140)=""/163, 0xa3}, {0x0}], 0x3, 0xce, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r4) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:23:19 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:19 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x121c42, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@target={'target ', {'PCI:', '0', ':', '4', ':', '1a', '.', '13'}}, 0x15) 23:23:19 executing program 4: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x1b, 0x0, 0x0) 23:23:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x0, 0x0, 0x0, 0x1504, 0x1}, 0x40) 23:23:19 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)=@can={0x1d, r1}, 0x80, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="f800000000000000140100008100000073252e1c97d92495deb10f23c16b200a370e45ee15931473e70cf66121cc8439a26a80fda26a4be1299bbb32cb132a3d2c48a08b7c13da9a6b4a274cca495e34f7fae44eb791f47002568b27113c1863a48831c85b5eb27a528af78f62cc2d3c0c99fd495c40fb245f940bede86bd2d2c96ad28a7db3b8d4541c83136ba741c16c28a8e99c9f2771d9705c8040c64c4199b3f7f72f3adaacaa933fae9c4c43f0250b22ad4f68688d28bd759abbeb763ec6e4ef7f273aef47fc504afe864d7db58eca35833b85cbabe73de74a50ce460e76a8a6d72cb404f2dea6186f1cafc74af64e590000000000600000000000000004010000010000009ce35b8202f3c1308c905a6ce1cf6b709d6a911190ab11c2752564ffc2148357f44bb898e3baa21b520c932af4901652df035d1a235a652259a2c11888c805d9a36e95ccd2efdb514526605894526c0010100000000000000e01000007000000fd7c2b1fa9cfcaf3212e124f6f72e9cea8d9785f2dd5c22a061b7c45e06d97047af86df6683fee6b45ecf6ac1947eb0e28c82621eff4302e906a64a7bb436e76138ee49c629cc82aa6a51442f8d0cf34b779eadbf72a7246d16ca80ceb943b2efae41b941fce03ddb2517a54158bbd356270b0823ee3e7dbfbffd3e9b7e70cd50de382a9502e22de0660f12e60c3f0a3b6959a5306f6720d506fc046a1840917729473841163af4d614e5146121768c8a994007c6e8dbea1a02eefd2bab616fc72da134e61305a762e4e12c321529dc96f45ed242843af1cc81b5923a7b97efdf1ffd6907366863b657eb8371b4c68a622ad5bcf3d7c29df519d9f06385bf9a16c01a29ef228709cbae13f94adf55ea97cd7a0c1fe5adeedb58d4e1d867db8d8e33ceeeb4639cb244cd29fb6e84bee95a6e5434f2003fa2137581634d861e7768a3ba2c08c391c7cf8dac9999eb627bd2da483549fb827ef3be2be78e781019890162b642e822201a99e99e4188492858a3be040f3b3d9f0c61e244c1e805d48b3162984d65a67fb47a3419455df8ff671ad0af382c18ba31fccac33c813bbe7d2f06f46fd993621aa9db3b16bada7b667dafd00adced84a084dc48f0cf706e7efe4844779bfd8bc28eeaba56085ec9a37f8a6be369e18a5c6fd942139c9f974f62349df02ce5c1f3977e2a319f6131f46474ab15fbe0f30499c5f2cffcaa36bf067f316fc8d190d3bd49f92c869e889fbd9e3710963c6da2dcb71eaa6706b830e7c99b545554f2aa64d7009c0a2cfc56b0e317e019819cf8266f6fa1b0aa59056be6e0b54faa669b7032b050f2aa70ed7e3d0f52d05325a44aa1599c82b9b253959c42c2369ab491e4e312debd04faa7108755839f0ac281d25e37a52b0880c7df732487fe21f1fdcbcca3d930a8e8611d93718790789f866ab4bfdd8c455a284554a6d904beb3149340fa40397487360bccc677170e0078d52a99e46a7dba29a826f1dcfb0ac8b9c83a2da1aca2c6958a066c32b619ad4bcfbd7628c6d5afa7db9a1f6ec597d1e05b82cf4e52a6caf0990774fd674dcac8efabd8428220d86b3b9cc5b140f0b717f9be2724368924c00f0e361a4ba2fb93b2ba65949de655b640f2744a264d9f528408f923d433adac8fba0c2f8f4721745ff7018c23e9fc1c4429ea4e588d47e4e3b9e124684b1c73eb28eac887ed9f806570a646108cb14107981c21e9da2ec3b833ec38f26d517fcda1bc287015760d66d6cb8aba3a833e65ff4bb920514f9fbbddccbc540452ff2c046524b79045677f3f0a39f7b8118c2b49ac451968382d22f45eab30081834708aae925b73b271407acf726052fd8898c20fae9937189a52737c222d82d65dd7ac262d1a8a0f2a9c0cfc05a7812e07f81243d1e925ce178fe902c421c63cba788ad24b877fc9cebb1ebf408a0113fa079d774e90c95864a42ac2931cfd97461b1ba792aec5a14be442aef694a4f823085375d207d7757a8e6d006de36799d530acd5ee3ba099ff3bd61c95c36b731fd11dba3905413ac8e28a28a0fd65de6080ff3fe63f4b91d1bae679ddceaf0a12f31c88a3aa18b14cca5ead2cd4991c7edf3eb8a25e478cfb8ac6de534faaae494968f6117d62bfdae46762c5a7b68144117def654acd59760f1b7f8d66ad19cee60cc9b4df2e3bb5aa3f900cd478a58fb92a9c7ca84f0c82ce8c90e164e26bbdd0b34cd53d1005976453597c875afa0e1fee55aeb96bb8faf89a18a72abe5ab5c10c34245f0c87d2f73fe63cbe8fe23bab6999e44a78ac38dc3fb69f197bfe821f1f53d70a3a946d0fb56ee8c501372fc6de048e4c91423d9f4e0f2d00c7274f7d0ce892ad777f697601f45b996b3a822974863beba5134527f495d733830f756f501bab760d80e571fb246f3c9e6c1c17561b2186c01a2a64caccaad1d5c11a0d56a070d6f6639b8fe21aa056e37f09113936d45695bc64073ff33b133a4f5d615388eefffdaa110483fab286ed472e0355888568aee71fc1f5f396bf93c2d57e0bcc37e282b24d2fe03fe7c87320f4e7c0c541927ebe91265075b09985b9ad27d55c8656c712c4b6bab5834ec662396f8cebccfaa32d7c7e2fde03a71a89500d5b9785fff90b64c8b5567cab8dbd76ca3630ebc49473f7120169edf4c01c1d7547beb35c8295df3d2adaf69731b07f0cbda1bf5abcabd4d7cf27cf3bb289dff1d67cadc5652ba4a11b603cbfe7150efba33a032cb4921b7662179becc77332a47d466f51b9cc933e3ac8b7ad704d77f041ab932b4fdc4bf4313bae70509863a99ea4abfaef34be45375dd9a8692bec35a4e95f46783247ee3ed8af555f06876c970b3eabdc003ac1079dd692ad0f8ffa4731b49f99ecd5e71119ce1e09fd284bbd8e9dc69367d999fa96e0fc9e0453c4bdf20b8384546d2399bdfe86c296240170746f5a43cb78ffc37d5a49a60498dbe087baddd3b29d9b950df53dfd0fbb92559e593fba8e11d3e0f585ba386eaaddecb0d243596f0a804842bd29c54ca38383eb0019f05a2e36a21e3e569a4fd53811c457026905645bce0c4fe902ef81325992eecf60540038214baf1a35c099be477526098e60243eb9b29afb0a9ce60b2fc7991fa487994b5caec61bdef31eac4e5180e80de298c2f4c9e233ac026c975418a5cdcfacdbf15329f0afb7805f41be1cf14d3d1cc40c54546e90cfa898e92e3796c6c5e1a859d29a621a9fe13ffbf2c2f6e3bf21383f56eed169a2127ed015f2b7c2207f6ec10b80566c7a16147e56ef056de0cddc9456a578b6cda801aa753ec8f1e71fe44f3e4a14e1f5dba75d3844cb0506b7c2a8e30e8084990375ec64cf77a877e4c721964794e2851b03012aeb070816ca5007d777b5297d0ddcb6aa14a354f5969eeab0300b304aba246458d58d7ec881807eac52a7c4104777aa84981b1e152dbc1f11515b065b3c4f1e1e268d81fcdcc2301624e2b9a395cdf555cd752f04f328e985365e18a881571c3c1b9c2d93aba9aab53aa39637ec78565b01be138ddd2fc3adeb6113e41b1f2a4903736279a484ab191265b339877225be5be25678e1bddf6c810445b5ce944c2321544b68d1581a716e77298dc285ad325224a0b0525f62f81e9c51b72a02b08ba91e079e6c73a00cb9f0b6f4edcfa31302d9e492af1303f2205de1e2a9ddb693c47541242f0e2327ed9f63f87d384e5876f0a7054188da46c9a12d84190dbd2e296f01954ddbe83b54559eefad66c09fb8b1aa7ff0544aaec874432dc0d28aa8a59827b962ba28a8beb6ddc66ecba4e8c83fd14a417153ebf6ac4dd8a91358224f65eed0b2c9512d168f480606dea4bc775648000eb0a3359bef2b184e63aaa62810ce9e0f73712c425013654c14eb073c258c77b1d25bb8f3914dd60d148a2aa2041718f238edcffdd463f3654d78bd27d2d3b689dca5e6c83c9b83d335c9aae45560b69d207792078c1ed2abd9c413bc3108c3022ca4c9478a562c9c6ec40ec34a22934925443cda42385413b166d92166dda47a5dc6ca0d69b837442f7dc0144016f166ab676850c11d8a7b92fbfe2a9b4b22dc88d0cd99f82f5528792b115f6abfc84d70dfb92823434002f913afd5fb8f80f41ed76891b0dfb4f42bcdaf952692684c94aae0278f31eb3f6b47b961977f47adb1f862cda0bca97dcc03e9b3cd46890cfa64527c7b45514e858827a9e7edd397d45f98b20914630917f98fb37f7d025016882aeab55c38f5050dcf598d06552cfa33a12772aadd99b06db084baee1df8307eae50c7a1855da7a92235b01944d5014a4f2af42fa042736b9f4aa9cfa088b9f2dad981d02141c88b9710136a63ef76a5ade01024a039b805dfafd9c4a47cacd1ef6cddb232a4f2b9d5bcd6c7ffc30cc32fadee2643733dfa6a5c83e072391576e92fb0933fb979edd9b26ab908bf4617f87c9676ec2eb7b62d5266041c8ae6fa4f44b385f1dac5ab8d36001b0217b078ee5589ea6d42c374bccded89ebf4941b916948b5bd74a74ec08989b9317b5086cb4e0961dbc8e60f1c3eb2cbae45c0d9d602319939e1bc247aea5ac28801d7312e039a0f5e6efbb3a186ab7d2baf701fa3fe50e8c1c9d9a7b2315def6d56aab5509f2de32d0b7fadb3577136791f55a2e268053909993e9935e065f52f9f4c2c755aae904aa8a5d9f8982490dc0e263e60de72fa367ee72fd2e582b9de613bff9eb9f4aa2e94fc7eb3a7eeb179d750a2f80e038570b514cf41f52c518676c855c570bab3cf572f1d6bd9d3ffba38a0dcc10411e18b90ebfb223d204a6a5edefc3f25bb3476758314c23f1321562936d81f748b7912b5e2db625e5b3906393fb041c99ae02250aec47ed758a364275bed53208dddfe2eb9aca623ab91f449cb6e18fb118009dcf2775310a08b2fece2c8d78c6b93dd7ec4d429b779e5a827268e63de3186b1a30ccd73e59a130ff8e190695146da125772ab999d163c714a86e8a164ce05eced87894cd8d3b63bf2019adcdfc119129853390f5ad6c8d42b17b8709314aea6d59d184cf326ef0219f3ae98f09fffded020dd73d0760828a05dcef069e2d6034e6876d342529519e4f956da54162d9f23a2bbc830be43de741b01da6aa8e11f3122c5440ce33a49b6e576b68d223001670051532bf318c4cb82fff7b523b2240efc7b35dc0cd0c32451b9d5c105ec864f011a34e5998710ccded4c82fa93bb2dacbb27b4c22ffa5a31b1f1d1f8bcd85151a7481559f586660fa8b9b3156c1413c2913f93a141dcb19b0b48dd99e513973cacc29cdc9a94a75f4db357e0347b29524e2368fbb96609f2165c327642361875e9a0373f09c3ac061dfe5e33bb42cd5dc3f697726f22115561841fa1a8b7a943c5802c69215319c78ccd8e631acd208977f67c216851ea4f4fdcaa22c5e8052fa1802a7c5aef0e95b11a232fffe5eca83d2642f4d91a7a8c001bd4152a4afece61ab83131cfebb4aa49e6083733391ec156134977376334270d69df93b27a4dca58b5ba0202c995d36ac1551d7cd8b730f8e987bccf26eb09e3ce6abf5a211b3ecf50c885db41ff13f073ca6b348172cdb4c22397135e717fc6d2dbb519f0c79a0db797ada9666e08e09fc7c34b14b432765e55455981173dbb8fad22e2623d274b5129747e7caa15ffda491e04c6cc988cfb4cff1fd2715e044fc0f7260da560974081b8c1df904f632f5e078674005bcd616c1764c396adc50063c139d2e682826305092b4bfc737f13637a14687d0b9f68b351c1f214555059347a1f1b96ecb126e1b7cebc353368cbfc38ee019d206dfd9cbad5a7e279c472f91d1245d1761d6f7a5bbedc2e8171768b473f92376622f38be77dc1ed5f8719b71159cb8c47d0a0fa025b527afc97908e7e4a881766175beca9042ccd346c5b6154fc4d0984b4c95f8fe57f84a9fa5db140c29889821211b35dafb03b45fe4489f7fa58243e85f58077758769734a218bbcc45b239cee0a9ad1f7605bd4cf7db207d4b225059592517e0a2504073560b35f56e15ea86d175dfa47a2de53ebb0d0359453c7e6dd6284c41feca1561633f8fca9f0c967ebe363716e64eabf6c82bb2b9cab8e84dd1300b47dc5be1238f657351265fbfa7bbc7722c434fca10158a1c4b3982339256d326c9c37e6ef8ace6c8c3ca440891340e278285ddd9af680201f9a75502723d1fe38f59619c26fa7aead49e82200df84967c7cc43246d36b9116c1c3de8f78f98591291a4aba286d4b53f352630bafa2c77f10f05768b749bcdd0ead722080100000000000012010000f7ffffffb5fb3b6d0dbf8d416f1278e4f96674ba065e0af8ea44a43538349645a753bf68bbd2109297a41df7cb7daa9ae66ed19c53e3702157c42980cadab8d43b6a6148b3ed08bf31dff1d4f2094e53ef7d5a0200d7062202e0925ad293c46c6cec7b62c04b717118ca8f1099822916c6838f1e912fd719ad72f73811ce7cc7ddb5f2445f64050de04d332586a45850379a1d62939a74f9d474b9530e5af7e5afc7b4a66b68b7030b024726c523f0d85eb3f4bc58289d214e7c99509a447c89d40ba5497b6939ac12d888ff952fc8c43dec2d378d880207aa463e49db1b86947b16a46e5a58f3edf6df82c4b47933d6f9b136cd75a7f9a400000000180000000000000011010000020000004a372a000000000048000000000000"], 0x12d0}}], 0x1, 0x0) 23:23:19 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000bc0)) 23:23:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xff, @fixed, 0x0, 0x1}, 0xe) 23:23:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) socket$packet(0x11, 0x3, 0x300) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0135a24abc5684876a25afbbd35c9e8367e6f0fe49050950f875caee8eb89c63766523432acd24"], 0x187) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000140)=""/163, 0xa3}, {0x0}], 0x3, 0xce, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r4) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:23:19 executing program 3: timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) 23:23:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 23:23:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) socket$packet(0x11, 0x3, 0x300) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0135a24abc5684876a25afbbd35c9e8367e6f0fe49050950f875caee8eb89c63766523432acd24"], 0x187) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000140)=""/163, 0xa3}, {0x0}], 0x3, 0xce, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r4) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:23:19 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x121c42, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@target={'target ', {'PCI:', '2', ':', '11', ':', '1a', '.', 'e'}}, 0xb) 23:23:19 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x114, 0x114, 0x2, [@restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @func, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x12e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:23:19 executing program 3: timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) 23:23:19 executing program 3: timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) 23:23:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x2, &(0x7f0000001440)=0x0) sched_rr_get_interval(r1, 0x0) 23:23:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5451, 0x0) [ 178.161864] ptrace attach of "/root/syz-executor.1"[10663] was attempted by "/root/syz-executor.1"[10666] 23:23:20 executing program 3: timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) 23:23:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x6, 0x3, 0x8001, 0x11, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 23:23:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x2, &(0x7f0000001440)=0x0) sched_rr_get_interval(r1, 0x0) 23:23:20 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 23:23:20 executing program 1: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:23:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3, 0xfffffffe}, 0x40) 23:23:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x2, &(0x7f0000001440)=0x0) sched_rr_get_interval(r1, 0x0) 23:23:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x26042) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:23:20 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x17, 0x0, 0x0) 23:23:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x2, &(0x7f0000001440)=0x0) sched_rr_get_interval(r1, 0x0) 23:23:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x4c, 0x0, 0x0) 23:23:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:23:20 executing program 1: getgroups(0xffffffffffffffde, 0xffffffffffffffff) 23:23:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x14, 0x0, 0x0) 23:23:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2}]}]}, 0x28}}, 0x0) 23:23:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x80108906, 0x0) 23:23:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002880)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002800)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x30}, 0x0) 23:23:20 executing program 4: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0}, 0x48) 23:23:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:20 executing program 4: socket$inet(0x2, 0x5, 0x6) 23:23:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0, 0x0, 0x1}}) 23:23:20 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:20 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000003640)='./file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40) 23:23:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 23:23:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0xf, &(0x7f0000000140)="ce", 0x1) 23:23:20 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x2, 0x0, @b}, 0x48, 0xfffffffffffffffd) 23:23:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x10, 0x0, 0x0) 23:23:20 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)={0x2, 0x0, @b}, 0x48, 0xfffffffffffffffd) 23:23:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 23:23:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e9}, 0x10}}, 0x0) 23:23:21 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x6, 0x2000, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 23:23:21 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x6172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:23:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8995, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x30, 0x0, 0x0) 23:23:21 executing program 4: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x5452, &(0x7f0000001440)) 23:23:21 executing program 1: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000001000)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x2, &(0x7f0000001440)) 23:23:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x26, 0x0, 0x0) 23:23:21 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 23:23:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000000)={@empty, @multicast2}, 0x8) 23:23:21 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000003680)=[{&(0x7f00000012c0)="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", 0x1000, 0x100000001}], 0x0, 0x0) 23:23:21 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:23:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:21 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x3e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8983, 0x0) 23:23:21 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f4}, 0x10}}, 0x0) 23:23:21 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 23:23:21 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:23:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @fixed, 0x1fc0, 0x3}, 0xe) [ 179.495741] ptrace attach of "/root/syz-executor.1"[10833] was attempted by "/root/syz-executor.1"[10834] 23:23:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 23:23:21 executing program 0: munmap(&(0x7f0000ff3000/0xa000)=nil, 0xa000) munlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) 23:23:21 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:23:21 executing program 4: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x9) [ 179.543178] ptrace attach of "/root/syz-executor.1"[8026] was attempted by "/root/syz-executor.1"[10843] 23:23:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000004f00)={&(0x7f0000006080)={{0x14}, [@NFT_MSG_NEWSETELEM={0x20, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x13a4, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4e4, 0x3, 0x0, 0x1, [{0x4dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x91, 0x6, 0x1, 0x0, "d1ebc880562ac2f2967f911ecf6fbc18714b40cb837e9dd875567bd681418c4d03d7b7823dcd838cc251f3fd2fbf6ca47257244e5c45f0828278592a3dc62f6124498529215cb523295bfc82dc292c138b2c630d6504da5ed2f3490d3680f20630966d45bd4f134117c7635b3f46231628d3435b1bddadf43542c1c9683f828087361acb77132e09820676bb97"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x270, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "e71d46b946468e4462b6c0e4ef9ef0cfba25d1663c9df140fcc15e15ebbcf1c5ef75cc6f13a59ecb720a607d8ab0e05dcf5ce396368a1204967656195182212727cb6fc40c37f5f68b42dde8d4b9196d2d8f2d46d302227f5b38362e83c72b5a0cbb2eabc1b23a053a134515e8d89c7f1c580d733d390db9cb49c49acf2e2574277ca6cfce766cac454142fc613e729f05f96d8314fbb81cc5f078f9db238186983c216daf03b95e4f959d32144969c8a2feb60abc3140ca253accd5ef09dd2d822ca9dc83cc78545a43172f8b55bf18564be081cd03aed4042a6158d4108bdde1cd7f0ab88416344621ce69343777c3e7"}, @NFTA_DATA_VALUE={0xd5, 0x1, "ab7b1fbca31a3de5b7686a9791199d14ab49c45602395ff791a2630c958c7d4f3f29f8d674296f42b4def6217c95edb7f804d39685e2b1c044bf2aa2aa7f47d55969c18221d61927e9538953debb1a73dc1a308b15cf551ecae1bf2afd4841fb3c85a345822806a0a32cf33d6a40722d6ca71a98e6dd33f7db0abb6e7c7521ccb238c46d6eb2ec2b115a94ed6a3e024e865d01415df35fe176ba2e8ed4546cf06e1726c356cba34c0d8597f4f2e3ec1a1dde275f0e2c3cfbd396ccf35878830f88128733b2a66738385f172755fcfdc349"}, @NFTA_DATA_VALUE={0x11, 0x1, "7aacb43b4eb521ddd0da817f53"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "65949e3eb4b88bdfd8e7982ded1d2d1936f3d881375f7e58976064ca27"}]}, @NFTA_SET_ELEM_KEY_END={0x1c4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9d, 0x1, "212dcb305133d226f0d665c44d466e75b0f2231089961df9d9c13c3c119a06718c8da3b1fd6993e372f8c1c675932fdb5c816eeecabd0655d8a2226da779ce131b4094d713b64f1e4f10bc87f4f1cb787d4298c5dc7753c37e1a87ade67e3bc5c94af8324c00fb7d7038d0dc3acc6bf714634852530daa263a8749b702418da5937dbe23ce28700c4e25849146d2546162b6c80c0d5de17051"}, @NFTA_DATA_VALUE={0x49, 0x1, "2320e894f764da3118f31e58e84446044e910e16fc91ef880752b4d305c67fdea60d9cfdcc2e2f5a412efa5c52a21e695fe30c4bc0a45bc9fb8c1aaaa10e87f267a654b99f"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x45, 0x1, "8c15bf84e353d7e241baf5d9464f0dd7ed64d58ecd2ee5d88813c59e6cd5df985659d153df9f1d2f92eedccdccaad3ddbd53b4ada0bc960fc5c8137973c16143e8"}, @NFTA_DATA_VALUE={0x51, 0x1, "5af19afd9996d7263876fa0f1148cf8693f01eb2f5688d22199de5686d107c8306c4877dd69182238310dcfdd07836ac6941cfef6decf487593162547270be03c75f30f6e83b9622f97936df25"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x4}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x174, 0x3, 0x0, 0x1, [{0x170, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xe5, 0x6, 0x1, 0x0, "00a96732bb69ca73665ca7550fd3e68734daeb89b91bbb3b2db65c76976f566f9584cc55aed9720f78e099c6e170721720786eb8e7d4a49555afa55ca3cb9056744668ab9890817a246741cd5f2041bcc415d93b383cc914d8e76e285cf6b1fcfeebf70f08982bfc08798709bbe9d8ec14b02b36e4ff3aeea6252ddda08117ff3e86504947e7c0e3457b2621eb316bbcc8fc9e3a48567fbd8079b601a749136266e456d9f60273820811aa7684e66975f41c45d651910053932dd73099ac7341cc2a7c9e09ce4184d9435c3743ad375ae633b5012bd0f0acbad5fc77199d611139"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0x51, 0x6, 0x1, 0x0, "4b82fe7f02cd17373c8d058aab605e6bd4e840f238c46e31252ef8788ebe2bd61c25b3626cb457d813e2c69f9764de5b164b53da71a06e62b4ddb599f5dec0a186f79558d0f97969d44b747e67"}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xd2c, 0x3, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x75, 0x6, 0x1, 0x0, "bbea3c49debf7a49c02e30ba2ca10da44b0ce2da7cd7e12e3e1eba8ab5664a9801db16902886d13725173d5c72ccb47631c5a414fe0b339c1eca019e3b556c70f90958219e8b6b682d2e08d0451723d687e26abb3737357913320570e4de762057c426c8a9c9e592e8a0c51ca6a74bf2fb"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x9, 0x6, 0x1, 0x0, "19352f3d28"}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x600, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x26c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x79, 0x1, "fa696326cb04df292ecfe767ab5c0d1daccc508f88584cc1b1278a270b69a3cf4449006e6c6df77101a29d2aa2e0bb36d22dc6fb4db2ecb848ceaebdb75db546383f0976c016bdc6edb5267ceca15e25182a603e0586c2d558421f173568799605fb5ce616a2387cfabaa167a6d185bba04e969b24"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "da7360d559285d5f9a745943a6d90ca98d38f85abdfef81f1be37b6f77eeffac2d742284d662fc32914d11bf276b5e5d2d94757eeb609bf0e542859b3c0fd5015dc617d2fd0a33b9b7fdfa7992ad0e2dedcb4b7810f8d67360725cc29593b7ebe69d00a3499b026408198322dbeb9fc99fb72ae0f4c63fa9b891d74ab1a973cd2253194cbcb24f1b6dbcb2af0f3bf527934c3efda3485f0e85dcd22112bf1c1248e2bffb7e859831193a6df315a6ee38503f38f19fdc1e0456fdc946d4c8cdf3e642ac2747ba9c0a2bf1b79de5dcd06e8a"}]}, @NFTA_SET_ELEM_KEY={0x158, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe1, 0x1, "29dc7d4cbb94c03600923da95f5c3ccf7f731ce764423a2e90ba9814629e1d76573b46f8cc56f94aeb5e11851e3dfda6ddb9d4b296063415a60b277f324913d5caca0c7ac8d2042eb34f15cc82fbc06c2dfe90b3389ed4e2cb6df38d6bf83688287d0101cc988bd6918f6911fe60b77c14ff0e786301b2c4aa4532e5508b42d27d330ba6bc425210df84cff12f46379752f2d08e8a8167adcf39e623039d999fb58abca93e1d8ed6ec923535dc5364fa4f680eb7601a4da9befd512d9d758edeb433eed7a60e6fe91d02f9c064b639bb4aea4cf0f8213b7a4a5e995abb"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x7d, 0x6, 0x1, 0x0, "ec4f8ef715f1612fbf40fe1e7f4cc7a2df1700de65d84255859aa0b68f0c4384cec900301db7050bd6a57b7d5174e775981f1761992ee976bc9f8e7a4046b3153609784742a0c71beaca92aae26b24db0d7525c4cfeb4d68091e7c9af88476fd780f2e27e72f1b95e1821d8fe43d5a7604196fe6865d702f8c"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0xa8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xe8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x19, 0x1, "f3d7d749d3f86f0ded5c2e175870370901dab52aba"}, @NFTA_DATA_VALUE={0x35, 0x1, "06c01023e0706ba507c55953cc370d04ad24d4320fae4ddef558e759f0b72349094823369c2af22b4d8c5978aea1667d38"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x3c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x210, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "5651bbdafe9944f4847151df843089289b"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xb1, 0x1, "f050f24bd1d38897b6ebcd871ae9b307a71eda6331e4a70b7773c1f3513155d7d37da817fcbaae81717be7d91a67e7674cfa6209746ab926c036adcb430832e425e96536f60646be5566975005d605dd428b371a85f35a73a95c41654f43616ae1521f13e692b9c7cca02cc4d770f67fb04b63d31a6c7c3728e939783e5f2607128737f280c00a5dc44c4d620370d249f8da4b72291a9502b93837e582e38caf06ec1c147b4631b1c3aeeb4187"}, @NFTA_DATA_VALUE={0x6d, 0x1, "10dc3fda12d371a2efcaf92ac842411971ad3cfc6d9a81fb738b6516dff6073c8ab58aefb301dbbf87c700e1eefb9004f493e01c7119cc7f8c6196bc91550710aa40deb6750cfca82ccc2417873b1b5018e65747f996e91f57169e0aac1c6588044347228ef09b11d2"}, @NFTA_DATA_VALUE={0x59, 0x1, "1fee47af16f1e4d4a6e303792a18f52a577ac110cfbe267540a39343b6cff5aa8cf76f7747e732b3c8ecc5517bde60057597ef7fc9f0acf93ca3d8ab9d38791e78ffcd791de36fa798795eb92a68e6df02c7b529ce"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x184, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "b4fd8a85cb217ea5dc50478f8dd3eab60a2b39a1d9d43df2f757d4aa840c0f25f9edb7830bae445b96fb7201b572a179d93efddfcb529a2984824b32cbfb7517944b9471ef7301f2638de5c8e396cfc407cd35a31fd1d8b24311d265d0c7799308e023d45797fbcbf232474c3dad9b81ee2157d70144f0d2af7962b83cb89d4db1e99d2b83bd06e4da6000e3c2b20ecf1d202af0738f6c6e15c47f6cf7"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x35, 0x1, "b3220e8cab911cd99c0f3f9e90f50d0205b6fda1f98f9e2c563627c1b53fcf4df9c2000ed3d549a5282642bacb3a1e1b4c"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x19, 0x1, "c5a44e510b618379200238c8c9577c51342590263b"}]}]}, {0x21c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x120, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x21, 0x1, "3b4772ca3389ba636fd4c4739ac357e8eaa7bcec516413d9cd64bbd7d8"}, @NFTA_DATA_VALUE={0x41, 0x1, "28971649ce8859fdb4674668506eeb6348e84e830ed4a140a290f90b2b1c1fced8f0a5aa52be01488a253c0f729f89805143bba882e5221fc6517a0f21"}, @NFTA_DATA_VALUE={0x45, 0x1, "37b0b38a1f833eb7e5e4b24f44f9c9ef979c6e89f32075355a93398e826e106683d0ec9b2c05aa5e95f6807fe7360954c72c6e9cdca4c045c7fb9b526e69b4c05a"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_USERDATA={0xa5, 0x6, 0x1, 0x0, "51fbe0e76671ecfd57a50769f1700fda02f2fca8ae2aa5ee908ac37cfade48bce7845271cafdd2128c6aa14825b0d6240a18fe4129d2d7f3652633a30814e8cb33814f0a4ab9d5ee256afb9f1e113166d56e8ee98ec550585be02e43773bc4631620784a5fb627a6754f67b880dd4d5aa638e4f0d331a2ab775a40fbd6b662c8a6b205a735e91f73914cf8f2607813ee8352d218919f09bc56f51dee0265954466"}, @NFTA_SET_ELEM_DATA={0x38, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x78, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x39, 0x6, 0x1, 0x0, "7de5dae06b3074ca835e80e6e67115cd2a37fd9a630a70f2f978da506ea58f1327e1ca8dda8892bf83970ef3e5d5eaebff0bda56c1"}]}]}]}, @NFT_MSG_DELTABLE={0x40, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x33c, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x298, 0x4, 0x0, 0x1, [{0x27c, 0x1, 0x0, 0x1, [@immediate={{0xe}, @void}, @ct={{0x7}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}]}}, @connlimit={{0xe}, @void}, @osf={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @tunnel={{0xb}, @void}, @cmp={{0x8}, @val={0x1c8, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x1bc, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x45, 0x1, "005eb641f6a9d0fc7b9f674446e8f6ed2dfabaa9230092ce1cf68fc1088b84d45bcf00839b073d0f41b0dfb819ce444611932d48dd9a31d5ce36e282ce87d252e0"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe1, 0x1, "57556ccfcc7f7ca2b5ea10c57bff0e486cd23f48e9d2329bbfd061bec69f837a5c8629f29f3e2727bf9f9ab1752126fa0c0ce333b6bf716533e8d9a205185ca9161df38b4dea6ce2516791f9245b5b181ee570d4d06e2f7c49eea9823887072a2fbfecda2e636fede8d5bb021705b1f263defe0dc03bd6d1312299ec76a816e4e5ffd53e4e549fed28dbb0e5a7d418b246c112b71dd88ee7fa9e56116f01addbac639c5c1b0e2dc1e642dd54c0689ca14f85fe666cff70ababea8fb8d6fe649e2ca04278f108d985d7ab752e5d3d919c746dbb894f6259cc0baa934de5"}, @NFTA_DATA_VALUE={0x35, 0x1, "3e3800b5b65bdebd644578fd3c46c02f5a5c1ff578e2f4530b0a3a9e8f11567c75a62a0859d6924cff706c3bfdf0af4236"}]}]}}, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}]}, {0x18, 0x1, 0x0, 0x1, [@socket={{0xb}, @void}, @fib={{0x8}, @void}]}]}, @NFTA_RULE_USERDATA={0x69, 0x7, 0x1, 0x0, "0fc668eff15f2d203fef2be2392425437d030e851c23b52432c6249ab7446f41f0f95593c73980c149f28048e3cf4799d232a75dad245ff4ac803cf9b805b3fa23f219714bb5344c805494e67ef7276cb7c8da34947947a75d634dcca13d0c4f72a37c7936"}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_POSITION_ID={0x8}]}, @NFT_MSG_DELOBJ={0x60, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x6fc, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x6e8, 0x3, 0x0, 0x1, [{0x254, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x244, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "391814655ee174859b6d293965ebed136a799bc65dc2a32305a333f410f9b7973a033532bac2a69e6ea0bd5f5a1ffa62499d1000c5ae7fdcc076d4b9736d664d193b25472a275e8074d7eea71125827f436aa980b2ea58ffd0635eb53c"}, @NFTA_DATA_VALUE={0x95, 0x1, "141831056a2af18191f783c5ece1b7b8e38685f08cc41e31a1f66ae29893bbeef9205bfa67a26fdedb547c05e967cf125847ce4f855555611cd0edae3f04dd2e069cdd7a79f04197150cdc8b98486411c33651df9bd4d3cb6dcc3c4dd1dfe823c64798e2b592c288415738d4c30d700e071c8af2a6a2cc9be69a6462e6cd591db5a2222360b435ec0b5c3d5ffbb986fa62"}, @NFTA_DATA_VALUE={0x2d, 0x1, "904e78b2c0cd76f9c5eea7b198af05ed860c0b593e4e96c84c848e6f34ae5307d75ca76aa29ce373c3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xc5, 0x1, "fc864e4b71e7671e6f921415a9ad452c973f3cb814fba04beedf8be03b129375e4a26da47cd17f72d12460690d7c14173d1012e51fc632f47c3cafd6d0a11dc7afb33201c87ce2c72c96569d30630b4f458b085cb31567da9210ea10b56c1a36f5fc767a5219430d5dc691e1991969e41039192b996109211389e0317032d002b39cc7eb5ea87f95098d7ed332838d6a36f7b609dfab5c58c32417939033cea2bfbec55f6fcbaf0b9c34cbf1e89f3f53d9637bb74776283fb489dfa595144887ce"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0xc4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x9d, 0x6, 0x1, 0x0, "c4fc20f7473f5902152f84572944fa95b764f12d14d6667e2e4b4f50c3ac33188cc2be4b7423bf12ef035ed7454779931aeae172fbdb91c52c80adcacd8981c6120732f19db4afeae3d4237755b84f6cab407794de6a8c03fabe18ca3cc711cafab4ad2de9fbc4990b293e09c47824804bf6334d34a65e5d58fdccc86d4fa1bce6883a9884bb39773f5e259c871289400aa0bb9a773d5d9e18"}]}, {0x3cc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x3bc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x89, 0x1, "4cec15a41b6412c1222111c31ce4468d56a3bbb7e50676d6dd3fd5144af8057e82aefbdd9fbc29bb6fe24c05b1df2eeaac6f1ca6e56b9f437694d0fd34c6660e6e6ed2edf1917f232798a0811caec22598eeec333770de9b7a3bbfe8ebccd38fbed60366eb8b414882f4039f513f8e73a759d06a175c4dd4a6b0703dfbdda0914fe1067c14"}, @NFTA_DATA_VALUE={0x21, 0x1, "3d8fede5acc700c3981845269594076a56ad20d3eb4ef00f63bd030b2e"}, @NFTA_DATA_VALUE={0x2e9, 0x1, "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"}]}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 23:23:21 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x10) [ 179.599849] ptrace attach of "/root/syz-executor.1"[8026] was attempted by "/root/syz-executor.1"[10854] 23:23:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 23:23:21 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:23:21 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 23:23:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0xb, &(0x7f0000000140)="ce", 0x1) 23:23:21 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x6c0, 0x0) 23:23:21 executing program 4: pipe(&(0x7f0000000840)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) dup2(r1, r0) 23:23:21 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x2, [@restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x76}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x16, &(0x7f0000000140)="ce", 0x1) 23:23:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3, 0x0, 0xc}, 0x40) [ 179.719803] ptrace attach of "/root/syz-executor.1"[8026] was attempted by "/root/syz-executor.1"[10871] [ 179.753267] ptrace attach of "/root/syz-executor.5"[10881] was attempted by "/root/syz-executor.5"[10885] 23:23:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x13, &(0x7f0000000140)="ce1b6a22", 0x4) 23:23:21 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:23:21 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x5}, 0x10) 23:23:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 23:23:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe73, 0x20c49a, 0x0, 0x27) 23:23:21 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 23:23:21 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x2, [@restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @func, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:21 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x5}, 0x0, 0x0) 23:23:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x2f, 0x0, 0x0) 23:23:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2}]}]}, 0x28}}, 0x0) 23:23:21 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x2, [@restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @func]}}, 0x0, 0x6a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:23:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x2, &(0x7f0000001440)) [ 179.890950] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 179.904701] bridge: RTM_NEWNEIGH with invalid state 0x0 23:23:21 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:23:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 23:23:21 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x10140, 0x0) 23:23:21 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0}, 0x48) 23:23:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 23:23:22 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{0xffffffffffffffff}], 0x0, 0x0) 23:23:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)=0xffffffb9) 23:23:22 executing program 4: io_setup(0x100, &(0x7f0000000280)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000002500), &(0x7f0000000400)={0x77359400}) io_setup(0x0, &(0x7f00000002c0)) io_setup(0x0, 0x0) 23:23:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {0x7}, [@CTA_LABELS={0x4}, @CTA_STATUS={0x8}]}, 0x20}}, 0x0) 23:23:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) read$FUSE(r0, &(0x7f0000003740)={0x2020}, 0x2020) 23:23:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000003500), 0x3, &(0x7f0000003600)={[{@fat=@check_strict}, {@fat=@dmask}, {@fat=@quiet}]}) 23:23:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0xb, &(0x7f0000000140)="ce1b6a22", 0x4) 23:23:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:22 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000002c0)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 180.750045] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:23:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x17, &(0x7f0000000140)="ce", 0x1) 23:23:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x6, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000200)}, 0x20) 23:23:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0xc, 0x0, 0x0) 23:23:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x32, &(0x7f0000000140)="ce1b6a22", 0x4) 23:23:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x21, 0x0, 0x0) 23:23:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x40}}, 0x0) 23:23:22 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffff, 0x13}) 23:23:22 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)=ANY=[], 0x48, 0xfffffffffffffffe) [ 180.879363] FAT-fs (loop0): bogus number of reserved sectors [ 180.891342] FAT-fs (loop0): Can't find a valid FAT filesystem 23:23:22 executing program 0: socket(0x2c, 0x3, 0x10000) 23:23:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 23:23:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0xc020660b, 0x0) 23:23:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x0, @fixed, 0x0, 0x3}, 0xe) 23:23:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 23:23:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) [ 180.971183] FAT-fs (loop0): bogus number of reserved sectors [ 180.977582] FAT-fs (loop0): Can't find a valid FAT filesystem 23:23:22 executing program 4: r0 = eventfd2(0x104, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)) read$eventfd(r0, &(0x7f0000000000), 0x8) 23:23:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 23:23:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3ff, 0x7f, 0x3, 0x10000}]}) 23:23:22 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/43, 0x2b) 23:23:22 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) pivot_root(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4, 0x1c}}}]}, 0x34}}, 0x0) 23:23:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300, 0x0, 0x7ffffffff000}, 0x0) 23:23:22 executing program 5: socketpair(0x10, 0x3, 0x7, &(0x7f0000000140)) 23:23:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x308, 0x0, 0xffffffffffffff39) 23:23:22 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000003680)=[{&(0x7f00000012c0)="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", 0x1000}], 0x0, 0x0) 23:23:22 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x2000, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 23:23:22 executing program 0: prctl$PR_SET_MM_AUXV(0x24, 0xc, 0x0, 0x0) 23:23:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x35, 0x0, 0x0) 23:23:22 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x6172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:23:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0x6, 0x0, 0x0) 23:23:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0731003600000000000000000000000000000000005d"], 0x78) 23:23:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x88, 0x1, &(0x7f0000000140)="ce1b6a22", 0x4) 23:23:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) exit_group(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x2, 'dh\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x68000000, &(0x7f0000000000)) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28002, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000, 0x2, @perf_config_ext={0x81, 0x1000}, 0x0, 0x7ff, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000100)={0x0, [0x4, 0xa21, 0x7], [{0x0, 0x6b7aa382}, {}, {0x0, 0xffffffff}, {0x3, 0x10000000}, {}, {0xff}, {}, {0x82}, {}, {0x0, 0x3}, {0x20, 0xfd00}], 0x4000000a}) mmap(&(0x7f00006f9000/0x1000)=nil, 0x1000, 0x9, 0x30, r0, 0x8cd9f000) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) fcntl$addseals(r0, 0x409, 0x8) 23:23:23 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xe8}}, 0x10048000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) chdir(&(0x7f0000000500)='./file0/bus\x00') dup3(r0, r1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/bus\x00') rename(0x0, &(0x7f00000001c0)='./file0/bus\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800000020005d90f, 0x20000000808007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r2) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') sendmsg(r3, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 23:23:23 executing program 4: pipe(&(0x7f0000000040)