[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2023/01/17 02:23:19 fuzzer started 2023/01/17 02:23:20 dialing manager at 10.128.0.163:40155 2023/01/17 02:23:20 syscalls: 3532 2023/01/17 02:23:20 code coverage: enabled 2023/01/17 02:23:20 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/01/17 02:23:20 extra coverage: extra coverage is not supported by the kernel 2023/01/17 02:23:20 delay kcov mmap: mmap returned an invalid pointer 2023/01/17 02:23:20 setuid sandbox: enabled 2023/01/17 02:23:20 namespace sandbox: enabled 2023/01/17 02:23:20 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/17 02:23:20 fault injection: enabled 2023/01/17 02:23:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/17 02:23:20 net packet injection: enabled 2023/01/17 02:23:20 net device setup: enabled 2023/01/17 02:23:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/17 02:23:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/17 02:23:20 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/17 02:23:20 USB emulation: /dev/raw-gadget does not exist 2023/01/17 02:23:20 hci packet injection: enabled 2023/01/17 02:23:20 wifi device emulation: kernel 4.17 required (have 4.14.302-syzkaller) 2023/01/17 02:23:20 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/01/17 02:23:20 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/17 02:23:20 fetching corpus: 50, signal 48646/52441 (executing program) 2023/01/17 02:23:20 fetching corpus: 100, signal 76493/82028 (executing program) 2023/01/17 02:23:21 fetching corpus: 150, signal 99221/106393 (executing program) 2023/01/17 02:23:21 fetching corpus: 200, signal 120785/129594 (executing program) 2023/01/17 02:23:21 fetching corpus: 250, signal 134053/144486 (executing program) 2023/01/17 02:23:21 fetching corpus: 300, signal 143317/155353 (executing program) 2023/01/17 02:23:21 fetching corpus: 350, signal 153910/167498 (executing program) 2023/01/17 02:23:21 fetching corpus: 400, signal 162789/177933 (executing program) 2023/01/17 02:23:22 fetching corpus: 450, signal 169036/185693 (executing program) 2023/01/17 02:23:22 fetching corpus: 500, signal 178381/196443 (executing program) 2023/01/17 02:23:22 fetching corpus: 550, signal 184088/203639 (executing program) 2023/01/17 02:23:22 fetching corpus: 600, signal 189478/210525 (executing program) 2023/01/17 02:23:22 fetching corpus: 650, signal 195734/218222 (executing program) 2023/01/17 02:23:23 fetching corpus: 700, signal 206635/230416 (executing program) 2023/01/17 02:23:23 fetching corpus: 750, signal 212758/237933 (executing program) 2023/01/17 02:23:23 fetching corpus: 800, signal 219723/246212 (executing program) 2023/01/17 02:23:23 fetching corpus: 850, signal 224060/251949 (executing program) 2023/01/17 02:23:23 fetching corpus: 900, signal 229972/259141 (executing program) 2023/01/17 02:23:23 fetching corpus: 950, signal 233232/263799 (executing program) 2023/01/17 02:23:23 fetching corpus: 1000, signal 238524/270407 (executing program) 2023/01/17 02:23:24 fetching corpus: 1050, signal 242244/275433 (executing program) 2023/01/17 02:23:24 fetching corpus: 1100, signal 246570/281057 (executing program) 2023/01/17 02:23:24 fetching corpus: 1150, signal 250693/286485 (executing program) 2023/01/17 02:23:24 fetching corpus: 1200, signal 255600/292609 (executing program) 2023/01/17 02:23:24 fetching corpus: 1250, signal 260460/298702 (executing program) 2023/01/17 02:23:24 fetching corpus: 1300, signal 263942/303456 (executing program) 2023/01/17 02:23:25 fetching corpus: 1350, signal 268442/309151 (executing program) 2023/01/17 02:23:25 fetching corpus: 1400, signal 271521/313457 (executing program) 2023/01/17 02:23:25 fetching corpus: 1450, signal 275146/318279 (executing program) 2023/01/17 02:23:25 fetching corpus: 1500, signal 278589/322990 (executing program) 2023/01/17 02:23:25 fetching corpus: 1550, signal 281686/327297 (executing program) 2023/01/17 02:23:25 fetching corpus: 1600, signal 285129/331935 (executing program) 2023/01/17 02:23:26 fetching corpus: 1650, signal 288030/336062 (executing program) 2023/01/17 02:23:26 fetching corpus: 1700, signal 291514/340673 (executing program) 2023/01/17 02:23:26 fetching corpus: 1750, signal 295134/345463 (executing program) 2023/01/17 02:23:26 fetching corpus: 1800, signal 297110/348669 (executing program) 2023/01/17 02:23:26 fetching corpus: 1850, signal 299393/352155 (executing program) 2023/01/17 02:23:27 fetching corpus: 1900, signal 302469/356371 (executing program) 2023/01/17 02:23:27 fetching corpus: 1950, signal 305364/360416 (executing program) 2023/01/17 02:23:27 fetching corpus: 2000, signal 307431/363663 (executing program) 2023/01/17 02:23:27 fetching corpus: 2050, signal 309639/367068 (executing program) 2023/01/17 02:23:28 fetching corpus: 2100, signal 312409/370964 (executing program) 2023/01/17 02:23:28 fetching corpus: 2150, signal 314633/374326 (executing program) 2023/01/17 02:23:28 fetching corpus: 2200, signal 317791/378554 (executing program) 2023/01/17 02:23:28 fetching corpus: 2250, signal 321000/382801 (executing program) 2023/01/17 02:23:28 fetching corpus: 2300, signal 325228/387996 (executing program) 2023/01/17 02:23:28 fetching corpus: 2350, signal 327103/391009 (executing program) 2023/01/17 02:23:29 fetching corpus: 2400, signal 330281/395224 (executing program) 2023/01/17 02:23:29 fetching corpus: 2450, signal 334091/399971 (executing program) 2023/01/17 02:23:29 fetching corpus: 2500, signal 336267/403214 (executing program) 2023/01/17 02:23:29 fetching corpus: 2550, signal 339551/407510 (executing program) 2023/01/17 02:23:29 fetching corpus: 2600, signal 342350/411305 (executing program) 2023/01/17 02:23:29 fetching corpus: 2650, signal 345360/415306 (executing program) 2023/01/17 02:23:29 fetching corpus: 2700, signal 348342/419286 (executing program) 2023/01/17 02:23:30 fetching corpus: 2750, signal 352272/424064 (executing program) 2023/01/17 02:23:30 fetching corpus: 2800, signal 354338/427185 (executing program) 2023/01/17 02:23:30 fetching corpus: 2850, signal 356292/430150 (executing program) 2023/01/17 02:23:30 fetching corpus: 2900, signal 358513/433391 (executing program) 2023/01/17 02:23:30 fetching corpus: 2950, signal 361238/437041 (executing program) 2023/01/17 02:23:31 fetching corpus: 3000, signal 363669/440445 (executing program) 2023/01/17 02:23:31 fetching corpus: 3050, signal 366068/443801 (executing program) 2023/01/17 02:23:31 fetching corpus: 3100, signal 368455/447150 (executing program) 2023/01/17 02:23:31 fetching corpus: 3150, signal 370079/449836 (executing program) 2023/01/17 02:23:31 fetching corpus: 3200, signal 372271/452957 (executing program) 2023/01/17 02:23:31 fetching corpus: 3250, signal 374309/455965 (executing program) 2023/01/17 02:23:32 fetching corpus: 3300, signal 376211/458831 (executing program) 2023/01/17 02:23:32 fetching corpus: 3350, signal 377453/461193 (executing program) 2023/01/17 02:23:32 fetching corpus: 3400, signal 379045/463779 (executing program) 2023/01/17 02:23:32 fetching corpus: 3450, signal 381596/467196 (executing program) 2023/01/17 02:23:32 fetching corpus: 3500, signal 383050/469680 (executing program) 2023/01/17 02:23:33 fetching corpus: 3550, signal 384854/472430 (executing program) 2023/01/17 02:23:33 fetching corpus: 3600, signal 386933/475454 (executing program) 2023/01/17 02:23:33 fetching corpus: 3650, signal 389694/478981 (executing program) 2023/01/17 02:23:33 fetching corpus: 3700, signal 391799/481941 (executing program) 2023/01/17 02:23:33 fetching corpus: 3750, signal 393766/484825 (executing program) 2023/01/17 02:23:34 fetching corpus: 3800, signal 395564/487539 (executing program) 2023/01/17 02:23:34 fetching corpus: 3850, signal 398027/490799 (executing program) 2023/01/17 02:23:34 fetching corpus: 3900, signal 400293/493915 (executing program) 2023/01/17 02:23:34 fetching corpus: 3950, signal 402617/497070 (executing program) 2023/01/17 02:23:35 fetching corpus: 4000, signal 404159/499537 (executing program) 2023/01/17 02:23:35 fetching corpus: 4050, signal 406441/502626 (executing program) 2023/01/17 02:23:35 fetching corpus: 4100, signal 408063/505146 (executing program) 2023/01/17 02:23:35 fetching corpus: 4150, signal 409718/507703 (executing program) 2023/01/17 02:23:36 fetching corpus: 4200, signal 411413/510250 (executing program) 2023/01/17 02:23:36 fetching corpus: 4250, signal 412868/512602 (executing program) 2023/01/17 02:23:36 fetching corpus: 4300, signal 414231/514871 (executing program) 2023/01/17 02:23:36 fetching corpus: 4350, signal 415952/517426 (executing program) 2023/01/17 02:23:36 fetching corpus: 4400, signal 417908/520162 (executing program) 2023/01/17 02:23:36 fetching corpus: 4450, signal 419360/522504 (executing program) 2023/01/17 02:23:37 fetching corpus: 4500, signal 421526/525417 (executing program) 2023/01/17 02:23:37 fetching corpus: 4550, signal 423279/527983 (executing program) 2023/01/17 02:23:37 fetching corpus: 4600, signal 424627/530229 (executing program) 2023/01/17 02:23:37 fetching corpus: 4650, signal 427918/534019 (executing program) 2023/01/17 02:23:37 fetching corpus: 4700, signal 428916/535936 (executing program) 2023/01/17 02:23:37 fetching corpus: 4750, signal 430167/538061 (executing program) 2023/01/17 02:23:38 fetching corpus: 4800, signal 431608/540338 (executing program) 2023/01/17 02:23:38 fetching corpus: 4850, signal 432782/542423 (executing program) 2023/01/17 02:23:38 fetching corpus: 4900, signal 434106/544577 (executing program) 2023/01/17 02:23:38 fetching corpus: 4950, signal 435422/546751 (executing program) 2023/01/17 02:23:38 fetching corpus: 5000, signal 436623/548832 (executing program) 2023/01/17 02:23:39 fetching corpus: 5050, signal 437873/550970 (executing program) 2023/01/17 02:23:39 fetching corpus: 5100, signal 439579/553409 (executing program) 2023/01/17 02:23:39 fetching corpus: 5150, signal 440752/555419 (executing program) 2023/01/17 02:23:39 fetching corpus: 5200, signal 442181/557658 (executing program) 2023/01/17 02:23:39 fetching corpus: 5250, signal 444061/560231 (executing program) 2023/01/17 02:23:39 fetching corpus: 5300, signal 445752/562695 (executing program) 2023/01/17 02:23:40 fetching corpus: 5350, signal 446875/564619 (executing program) 2023/01/17 02:23:40 fetching corpus: 5400, signal 448434/566897 (executing program) 2023/01/17 02:23:40 fetching corpus: 5450, signal 450830/569835 (executing program) 2023/01/17 02:23:40 fetching corpus: 5500, signal 452482/572225 (executing program) 2023/01/17 02:23:40 fetching corpus: 5550, signal 453462/574077 (executing program) 2023/01/17 02:23:41 fetching corpus: 5600, signal 454692/576065 (executing program) 2023/01/17 02:23:41 fetching corpus: 5650, signal 456241/578347 (executing program) 2023/01/17 02:23:41 fetching corpus: 5700, signal 457623/580498 (executing program) 2023/01/17 02:23:41 fetching corpus: 5750, signal 459123/582758 (executing program) 2023/01/17 02:23:41 fetching corpus: 5800, signal 461078/585332 (executing program) 2023/01/17 02:23:41 fetching corpus: 5850, signal 462369/587403 (executing program) 2023/01/17 02:23:42 fetching corpus: 5900, signal 466879/591928 (executing program) 2023/01/17 02:23:42 fetching corpus: 5950, signal 468204/594012 (executing program) 2023/01/17 02:23:42 fetching corpus: 6000, signal 469613/596156 (executing program) 2023/01/17 02:23:42 fetching corpus: 6050, signal 470675/598010 (executing program) 2023/01/17 02:23:42 fetching corpus: 6100, signal 471862/599911 (executing program) 2023/01/17 02:23:42 fetching corpus: 6150, signal 473001/601857 (executing program) 2023/01/17 02:23:43 fetching corpus: 6200, signal 474357/603899 (executing program) 2023/01/17 02:23:43 fetching corpus: 6250, signal 475717/605936 (executing program) 2023/01/17 02:23:43 fetching corpus: 6300, signal 476811/607775 (executing program) 2023/01/17 02:23:43 fetching corpus: 6350, signal 478171/609849 (executing program) 2023/01/17 02:23:43 fetching corpus: 6400, signal 479651/611947 (executing program) 2023/01/17 02:23:43 fetching corpus: 6450, signal 480662/613695 (executing program) 2023/01/17 02:23:44 fetching corpus: 6500, signal 481602/615398 (executing program) 2023/01/17 02:23:44 fetching corpus: 6550, signal 482652/617181 (executing program) 2023/01/17 02:23:44 fetching corpus: 6600, signal 483814/619054 (executing program) 2023/01/17 02:23:44 fetching corpus: 6650, signal 484840/620817 (executing program) 2023/01/17 02:23:44 fetching corpus: 6700, signal 486246/622856 (executing program) 2023/01/17 02:23:44 fetching corpus: 6750, signal 487142/624533 (executing program) 2023/01/17 02:23:44 fetching corpus: 6800, signal 488247/626312 (executing program) 2023/01/17 02:23:45 fetching corpus: 6850, signal 489552/628243 (executing program) 2023/01/17 02:23:45 fetching corpus: 6900, signal 490468/629883 (executing program) 2023/01/17 02:23:45 fetching corpus: 6950, signal 492187/632150 (executing program) 2023/01/17 02:23:45 fetching corpus: 7000, signal 493450/634028 (executing program) 2023/01/17 02:23:46 fetching corpus: 7050, signal 494518/635812 (executing program) 2023/01/17 02:23:46 fetching corpus: 7100, signal 495541/637579 (executing program) 2023/01/17 02:23:46 fetching corpus: 7150, signal 496496/639278 (executing program) 2023/01/17 02:23:46 fetching corpus: 7200, signal 500159/642863 (executing program) 2023/01/17 02:23:46 fetching corpus: 7250, signal 501178/644546 (executing program) 2023/01/17 02:23:46 fetching corpus: 7300, signal 501922/646052 (executing program) 2023/01/17 02:23:47 fetching corpus: 7350, signal 503012/647768 (executing program) 2023/01/17 02:23:47 fetching corpus: 7400, signal 504496/649796 (executing program) 2023/01/17 02:23:47 fetching corpus: 7450, signal 505266/651294 (executing program) 2023/01/17 02:23:47 fetching corpus: 7500, signal 505968/652773 (executing program) 2023/01/17 02:23:48 fetching corpus: 7550, signal 506910/654372 (executing program) 2023/01/17 02:23:48 fetching corpus: 7600, signal 507854/655988 (executing program) 2023/01/17 02:23:48 fetching corpus: 7650, signal 508706/657568 (executing program) 2023/01/17 02:23:48 fetching corpus: 7700, signal 509686/659200 (executing program) 2023/01/17 02:23:48 fetching corpus: 7750, signal 510549/660729 (executing program) 2023/01/17 02:23:48 fetching corpus: 7800, signal 511532/662386 (executing program) 2023/01/17 02:23:49 fetching corpus: 7850, signal 512437/663986 (executing program) 2023/01/17 02:23:49 fetching corpus: 7900, signal 513270/665497 (executing program) 2023/01/17 02:23:49 fetching corpus: 7950, signal 514466/667254 (executing program) 2023/01/17 02:23:49 fetching corpus: 8000, signal 515194/668689 (executing program) 2023/01/17 02:23:49 fetching corpus: 8050, signal 515826/670028 (executing program) 2023/01/17 02:23:50 fetching corpus: 8100, signal 516835/671639 (executing program) 2023/01/17 02:23:50 fetching corpus: 8150, signal 518281/673538 (executing program) 2023/01/17 02:23:50 fetching corpus: 8200, signal 519049/674954 (executing program) 2023/01/17 02:23:50 fetching corpus: 8250, signal 519763/676357 (executing program) 2023/01/17 02:23:50 fetching corpus: 8300, signal 520853/678034 (executing program) 2023/01/17 02:23:50 fetching corpus: 8350, signal 521998/679671 (executing program) 2023/01/17 02:23:51 fetching corpus: 8400, signal 522783/681167 (executing program) 2023/01/17 02:23:51 fetching corpus: 8450, signal 524041/682917 (executing program) 2023/01/17 02:23:51 fetching corpus: 8500, signal 525514/684857 (executing program) 2023/01/17 02:23:51 fetching corpus: 8550, signal 526268/686303 (executing program) 2023/01/17 02:23:52 fetching corpus: 8600, signal 527347/687904 (executing program) 2023/01/17 02:23:52 fetching corpus: 8650, signal 528292/689436 (executing program) 2023/01/17 02:23:52 fetching corpus: 8700, signal 529462/691112 (executing program) 2023/01/17 02:23:52 fetching corpus: 8750, signal 530515/692694 (executing program) 2023/01/17 02:23:52 fetching corpus: 8800, signal 531566/694292 (executing program) 2023/01/17 02:23:53 fetching corpus: 8850, signal 532500/695817 (executing program) 2023/01/17 02:23:53 fetching corpus: 8900, signal 533467/697340 (executing program) 2023/01/17 02:23:53 fetching corpus: 8950, signal 534232/698786 (executing program) 2023/01/17 02:23:53 fetching corpus: 9000, signal 535295/700368 (executing program) 2023/01/17 02:23:53 fetching corpus: 9050, signal 536808/702246 (executing program) 2023/01/17 02:23:54 fetching corpus: 9100, signal 537653/703717 (executing program) 2023/01/17 02:23:54 fetching corpus: 9150, signal 538545/705216 (executing program) 2023/01/17 02:23:54 fetching corpus: 9200, signal 539567/706714 (executing program) 2023/01/17 02:23:54 fetching corpus: 9250, signal 540374/708129 (executing program) 2023/01/17 02:23:54 fetching corpus: 9300, signal 541465/709668 (executing program) 2023/01/17 02:23:54 fetching corpus: 9350, signal 542173/711032 (executing program) 2023/01/17 02:23:55 fetching corpus: 9400, signal 543203/712582 (executing program) 2023/01/17 02:23:55 fetching corpus: 9450, signal 544125/714014 (executing program) 2023/01/17 02:23:55 fetching corpus: 9500, signal 544997/715414 (executing program) 2023/01/17 02:23:55 fetching corpus: 9550, signal 545746/716724 (executing program) 2023/01/17 02:23:55 fetching corpus: 9600, signal 546240/717882 (executing program) 2023/01/17 02:23:55 fetching corpus: 9650, signal 546997/719205 (executing program) 2023/01/17 02:23:55 fetching corpus: 9700, signal 547741/720559 (executing program) 2023/01/17 02:23:56 fetching corpus: 9750, signal 548600/721940 (executing program) 2023/01/17 02:23:56 fetching corpus: 9800, signal 549298/723251 (executing program) 2023/01/17 02:23:56 fetching corpus: 9850, signal 550290/724770 (executing program) 2023/01/17 02:23:56 fetching corpus: 9900, signal 551179/726184 (executing program) 2023/01/17 02:23:56 fetching corpus: 9950, signal 551833/727472 (executing program) 2023/01/17 02:23:57 fetching corpus: 10000, signal 552808/728902 (executing program) 2023/01/17 02:23:57 fetching corpus: 10050, signal 553495/730182 (executing program) 2023/01/17 02:23:57 fetching corpus: 10100, signal 554450/731621 (executing program) 2023/01/17 02:23:57 fetching corpus: 10150, signal 555190/732942 (executing program) 2023/01/17 02:23:57 fetching corpus: 10200, signal 555874/734222 (executing program) 2023/01/17 02:23:57 fetching corpus: 10250, signal 556491/735409 (executing program) 2023/01/17 02:23:57 fetching corpus: 10300, signal 557151/736687 (executing program) 2023/01/17 02:23:58 fetching corpus: 10350, signal 558174/738116 (executing program) 2023/01/17 02:23:58 fetching corpus: 10400, signal 559033/739475 (executing program) 2023/01/17 02:23:58 fetching corpus: 10450, signal 559836/740809 (executing program) 2023/01/17 02:23:58 fetching corpus: 10500, signal 560533/742046 (executing program) 2023/01/17 02:23:58 fetching corpus: 10550, signal 561142/743273 (executing program) 2023/01/17 02:23:58 fetching corpus: 10600, signal 561844/744476 (executing program) 2023/01/17 02:23:59 fetching corpus: 10650, signal 562527/745736 (executing program) 2023/01/17 02:23:59 fetching corpus: 10700, signal 563928/747385 (executing program) 2023/01/17 02:23:59 fetching corpus: 10750, signal 564781/748733 (executing program) 2023/01/17 02:23:59 fetching corpus: 10800, signal 565387/749899 (executing program) 2023/01/17 02:23:59 fetching corpus: 10850, signal 566080/751169 (executing program) 2023/01/17 02:24:00 fetching corpus: 10900, signal 566725/752355 (executing program) 2023/01/17 02:24:00 fetching corpus: 10950, signal 567793/753793 (executing program) 2023/01/17 02:24:00 fetching corpus: 11000, signal 568624/755065 (executing program) 2023/01/17 02:24:00 fetching corpus: 11050, signal 569658/756527 (executing program) 2023/01/17 02:24:01 fetching corpus: 11100, signal 570512/757849 (executing program) 2023/01/17 02:24:01 fetching corpus: 11150, signal 571421/759189 (executing program) 2023/01/17 02:24:01 fetching corpus: 11200, signal 572156/760427 (executing program) 2023/01/17 02:24:01 fetching corpus: 11250, signal 572928/761632 (executing program) 2023/01/17 02:24:01 fetching corpus: 11300, signal 573623/762826 (executing program) 2023/01/17 02:24:01 fetching corpus: 11350, signal 574520/764136 (executing program) 2023/01/17 02:24:02 fetching corpus: 11400, signal 575266/765359 (executing program) 2023/01/17 02:24:02 fetching corpus: 11450, signal 576285/766709 (executing program) 2023/01/17 02:24:02 fetching corpus: 11500, signal 577083/767977 (executing program) 2023/01/17 02:24:02 fetching corpus: 11550, signal 577793/769202 (executing program) 2023/01/17 02:24:02 fetching corpus: 11600, signal 578802/770499 (executing program) 2023/01/17 02:24:03 fetching corpus: 11650, signal 579541/771708 (executing program) 2023/01/17 02:24:03 fetching corpus: 11700, signal 580481/773018 (executing program) 2023/01/17 02:24:03 fetching corpus: 11750, signal 581174/774202 (executing program) 2023/01/17 02:24:03 fetching corpus: 11800, signal 582049/775469 (executing program) 2023/01/17 02:24:03 fetching corpus: 11850, signal 582832/776717 (executing program) 2023/01/17 02:24:03 fetching corpus: 11900, signal 583556/777940 (executing program) 2023/01/17 02:24:04 fetching corpus: 11950, signal 584168/779108 (executing program) 2023/01/17 02:24:04 fetching corpus: 12000, signal 584843/780312 (executing program) 2023/01/17 02:24:04 fetching corpus: 12050, signal 585610/781513 (executing program) 2023/01/17 02:24:04 fetching corpus: 12100, signal 586420/782697 (executing program) 2023/01/17 02:24:04 fetching corpus: 12150, signal 587081/783830 (executing program) 2023/01/17 02:24:05 fetching corpus: 12200, signal 588229/785220 (executing program) 2023/01/17 02:24:05 fetching corpus: 12250, signal 588969/786383 (executing program) 2023/01/17 02:24:05 fetching corpus: 12300, signal 589685/787576 (executing program) 2023/01/17 02:24:05 fetching corpus: 12350, signal 590464/788722 (executing program) 2023/01/17 02:24:05 fetching corpus: 12400, signal 591133/789841 (executing program) 2023/01/17 02:24:06 fetching corpus: 12450, signal 591980/791067 (executing program) 2023/01/17 02:24:06 fetching corpus: 12500, signal 592877/792291 (executing program) 2023/01/17 02:24:06 fetching corpus: 12550, signal 593421/793333 (executing program) 2023/01/17 02:24:06 fetching corpus: 12600, signal 594774/794785 (executing program) 2023/01/17 02:24:06 fetching corpus: 12650, signal 595446/795897 (executing program) 2023/01/17 02:24:06 fetching corpus: 12700, signal 597444/797624 (executing program) 2023/01/17 02:24:07 fetching corpus: 12750, signal 598124/798711 (executing program) 2023/01/17 02:24:07 fetching corpus: 12800, signal 598815/799852 (executing program) 2023/01/17 02:24:07 fetching corpus: 12850, signal 599868/801142 (executing program) 2023/01/17 02:24:07 fetching corpus: 12900, signal 600697/802320 (executing program) 2023/01/17 02:24:08 fetching corpus: 12950, signal 601412/803448 (executing program) 2023/01/17 02:24:08 fetching corpus: 13000, signal 602025/804559 (executing program) 2023/01/17 02:24:08 fetching corpus: 13050, signal 602625/805626 (executing program) 2023/01/17 02:24:08 fetching corpus: 13100, signal 603399/806748 (executing program) 2023/01/17 02:24:08 fetching corpus: 13150, signal 604213/807874 (executing program) 2023/01/17 02:24:08 fetching corpus: 13200, signal 604914/809010 (executing program) 2023/01/17 02:24:09 fetching corpus: 13250, signal 605652/810117 (executing program) 2023/01/17 02:24:09 fetching corpus: 13300, signal 606265/811177 (executing program) 2023/01/17 02:24:09 fetching corpus: 13350, signal 607151/812331 (executing program) 2023/01/17 02:24:09 fetching corpus: 13400, signal 607597/813286 (executing program) 2023/01/17 02:24:09 fetching corpus: 13450, signal 608214/814316 (executing program) 2023/01/17 02:24:10 fetching corpus: 13500, signal 608942/815391 (executing program) 2023/01/17 02:24:10 fetching corpus: 13550, signal 609450/816404 (executing program) 2023/01/17 02:24:10 fetching corpus: 13600, signal 610052/817454 (executing program) 2023/01/17 02:24:10 fetching corpus: 13650, signal 610870/818585 (executing program) 2023/01/17 02:24:10 fetching corpus: 13700, signal 611661/819699 (executing program) 2023/01/17 02:24:11 fetching corpus: 13750, signal 612510/820883 (executing program) 2023/01/17 02:24:11 fetching corpus: 13800, signal 613290/822015 (executing program) 2023/01/17 02:24:11 fetching corpus: 13850, signal 614103/823145 (executing program) 2023/01/17 02:24:11 fetching corpus: 13900, signal 614789/824246 (executing program) 2023/01/17 02:24:11 fetching corpus: 13950, signal 615493/825297 (executing program) 2023/01/17 02:24:11 fetching corpus: 14000, signal 616205/826339 (executing program) 2023/01/17 02:24:12 fetching corpus: 14050, signal 616705/827251 (executing program) 2023/01/17 02:24:12 fetching corpus: 14100, signal 617194/828189 (executing program) 2023/01/17 02:24:12 fetching corpus: 14150, signal 617803/829187 (executing program) 2023/01/17 02:24:12 fetching corpus: 14200, signal 618467/830272 (executing program) 2023/01/17 02:24:12 fetching corpus: 14250, signal 619213/831322 (executing program) 2023/01/17 02:24:13 fetching corpus: 14300, signal 619638/832221 (executing program) 2023/01/17 02:24:13 fetching corpus: 14350, signal 620659/833391 (executing program) 2023/01/17 02:24:13 fetching corpus: 14400, signal 621340/834404 (executing program) 2023/01/17 02:24:13 fetching corpus: 14450, signal 621961/835378 (executing program) 2023/01/17 02:24:13 fetching corpus: 14500, signal 622730/836404 (executing program) 2023/01/17 02:24:14 fetching corpus: 14550, signal 623222/837359 (executing program) 2023/01/17 02:24:14 fetching corpus: 14600, signal 623794/838344 (executing program) 2023/01/17 02:24:14 fetching corpus: 14650, signal 624312/839298 (executing program) 2023/01/17 02:24:14 fetching corpus: 14700, signal 624851/840223 (executing program) 2023/01/17 02:24:14 fetching corpus: 14750, signal 625494/841209 (executing program) 2023/01/17 02:24:15 fetching corpus: 14800, signal 626008/842183 (executing program) 2023/01/17 02:24:15 fetching corpus: 14850, signal 626586/843114 (executing program) 2023/01/17 02:24:15 fetching corpus: 14900, signal 627270/844076 (executing program) 2023/01/17 02:24:15 fetching corpus: 14950, signal 627906/845059 (executing program) 2023/01/17 02:24:15 fetching corpus: 15000, signal 628440/845953 (executing program) 2023/01/17 02:24:15 fetching corpus: 15050, signal 628860/846843 (executing program) 2023/01/17 02:24:16 fetching corpus: 15100, signal 629162/847686 (executing program) 2023/01/17 02:24:16 fetching corpus: 15150, signal 629737/848620 (executing program) 2023/01/17 02:24:16 fetching corpus: 15200, signal 630211/849542 (executing program) 2023/01/17 02:24:16 fetching corpus: 15250, signal 630804/850470 (executing program) 2023/01/17 02:24:16 fetching corpus: 15300, signal 631449/851401 (executing program) 2023/01/17 02:24:16 fetching corpus: 15350, signal 631964/852303 (executing program) 2023/01/17 02:24:17 fetching corpus: 15400, signal 632673/853286 (executing program) 2023/01/17 02:24:17 fetching corpus: 15450, signal 633327/854238 (executing program) 2023/01/17 02:24:17 fetching corpus: 15500, signal 633851/855187 (executing program) 2023/01/17 02:24:17 fetching corpus: 15550, signal 634443/856118 (executing program) 2023/01/17 02:24:17 fetching corpus: 15600, signal 634889/856977 (executing program) 2023/01/17 02:24:17 fetching corpus: 15650, signal 635519/857882 (executing program) 2023/01/17 02:24:17 fetching corpus: 15700, signal 635938/858759 (executing program) 2023/01/17 02:24:18 fetching corpus: 15750, signal 636626/859687 (executing program) 2023/01/17 02:24:18 fetching corpus: 15800, signal 637211/860627 (executing program) 2023/01/17 02:24:18 fetching corpus: 15850, signal 637508/861442 (executing program) 2023/01/17 02:24:18 fetching corpus: 15900, signal 638056/862366 (executing program) 2023/01/17 02:24:18 fetching corpus: 15950, signal 638458/863233 (executing program) 2023/01/17 02:24:18 fetching corpus: 16000, signal 638902/864087 (executing program) 2023/01/17 02:24:19 fetching corpus: 16050, signal 639508/865023 (executing program) 2023/01/17 02:24:19 fetching corpus: 16100, signal 643394/867061 (executing program) 2023/01/17 02:24:19 fetching corpus: 16150, signal 643925/867917 (executing program) 2023/01/17 02:24:19 fetching corpus: 16200, signal 644462/868774 (executing program) 2023/01/17 02:24:20 fetching corpus: 16250, signal 644929/869633 (executing program) 2023/01/17 02:24:20 fetching corpus: 16300, signal 645495/870513 (executing program) 2023/01/17 02:24:20 fetching corpus: 16350, signal 646069/871391 (executing program) 2023/01/17 02:24:20 fetching corpus: 16400, signal 646798/872342 (executing program) 2023/01/17 02:24:20 fetching corpus: 16450, signal 647143/873173 (executing program) 2023/01/17 02:24:20 fetching corpus: 16500, signal 647546/874020 (executing program) 2023/01/17 02:24:21 fetching corpus: 16550, signal 647977/874843 (executing program) 2023/01/17 02:24:21 fetching corpus: 16600, signal 648419/875686 (executing program) 2023/01/17 02:24:21 fetching corpus: 16650, signal 649117/876609 (executing program) 2023/01/17 02:24:21 fetching corpus: 16700, signal 649566/877403 (executing program) 2023/01/17 02:24:22 fetching corpus: 16750, signal 650394/878396 (executing program) 2023/01/17 02:24:22 fetching corpus: 16800, signal 651213/879328 (executing program) 2023/01/17 02:24:22 fetching corpus: 16850, signal 651864/880263 (executing program) 2023/01/17 02:24:22 fetching corpus: 16900, signal 652363/881100 (executing program) 2023/01/17 02:24:22 fetching corpus: 16950, signal 653024/882022 (executing program) 2023/01/17 02:24:23 fetching corpus: 17000, signal 653483/882866 (executing program) 2023/01/17 02:24:23 fetching corpus: 17050, signal 653900/883657 (executing program) 2023/01/17 02:24:23 fetching corpus: 17100, signal 654284/884480 (executing program) 2023/01/17 02:24:23 fetching corpus: 17150, signal 654972/885338 (executing program) 2023/01/17 02:24:23 fetching corpus: 17200, signal 655389/886121 (executing program) 2023/01/17 02:24:23 fetching corpus: 17250, signal 656339/887053 (executing program) 2023/01/17 02:24:24 fetching corpus: 17300, signal 656759/887839 (executing program) 2023/01/17 02:24:24 fetching corpus: 17350, signal 657286/888664 (executing program) 2023/01/17 02:24:24 fetching corpus: 17400, signal 657775/889473 (executing program) 2023/01/17 02:24:24 fetching corpus: 17450, signal 658258/890226 (executing program) 2023/01/17 02:24:24 fetching corpus: 17500, signal 658763/891053 (executing program) 2023/01/17 02:24:24 fetching corpus: 17550, signal 659476/891908 (executing program) 2023/01/17 02:24:25 fetching corpus: 17600, signal 659939/892705 (executing program) 2023/01/17 02:24:25 fetching corpus: 17650, signal 660409/893494 (executing program) 2023/01/17 02:24:25 fetching corpus: 17700, signal 660915/894278 (executing program) 2023/01/17 02:24:25 fetching corpus: 17750, signal 661564/895136 (executing program) 2023/01/17 02:24:25 fetching corpus: 17800, signal 661985/895906 (executing program) 2023/01/17 02:24:25 fetching corpus: 17850, signal 662391/896640 (executing program) 2023/01/17 02:24:26 fetching corpus: 17900, signal 663026/897445 (executing program) 2023/01/17 02:24:26 fetching corpus: 17950, signal 663538/898214 (executing program) 2023/01/17 02:24:26 fetching corpus: 18000, signal 664435/899132 (executing program) 2023/01/17 02:24:26 fetching corpus: 18050, signal 664964/899871 (executing program) 2023/01/17 02:24:26 fetching corpus: 18100, signal 665365/900606 (executing program) 2023/01/17 02:24:26 fetching corpus: 18150, signal 665831/901392 (executing program) 2023/01/17 02:24:26 fetching corpus: 18200, signal 666343/902192 (executing program) 2023/01/17 02:24:27 fetching corpus: 18250, signal 666795/902960 (executing program) 2023/01/17 02:24:27 fetching corpus: 18300, signal 667066/903668 (executing program) 2023/01/17 02:24:27 fetching corpus: 18350, signal 667646/904471 (executing program) 2023/01/17 02:24:27 fetching corpus: 18400, signal 668260/905290 (executing program) 2023/01/17 02:24:27 fetching corpus: 18450, signal 668796/906112 (executing program) 2023/01/17 02:24:27 fetching corpus: 18500, signal 669304/906904 (executing program) 2023/01/17 02:24:27 fetching corpus: 18550, signal 669776/907660 (executing program) 2023/01/17 02:24:28 fetching corpus: 18600, signal 670104/908335 (executing program) 2023/01/17 02:24:28 fetching corpus: 18650, signal 670651/909108 (executing program) 2023/01/17 02:24:28 fetching corpus: 18700, signal 671328/909897 (executing program) 2023/01/17 02:24:28 fetching corpus: 18750, signal 671847/910666 (executing program) 2023/01/17 02:24:28 fetching corpus: 18800, signal 672429/911419 (executing program) 2023/01/17 02:24:29 fetching corpus: 18850, signal 672874/912133 (executing program) 2023/01/17 02:24:29 fetching corpus: 18900, signal 673435/912915 (executing program) 2023/01/17 02:24:29 fetching corpus: 18950, signal 673825/913627 (executing program) 2023/01/17 02:24:29 fetching corpus: 19000, signal 674244/914368 (executing program) 2023/01/17 02:24:29 fetching corpus: 19050, signal 674727/915059 (executing program) 2023/01/17 02:24:30 fetching corpus: 19100, signal 675140/915820 (executing program) 2023/01/17 02:24:30 fetching corpus: 19150, signal 675694/916587 (executing program) 2023/01/17 02:24:30 fetching corpus: 19200, signal 676216/917358 (executing program) 2023/01/17 02:24:30 fetching corpus: 19250, signal 676606/918064 (executing program) 2023/01/17 02:24:31 fetching corpus: 19300, signal 677083/918762 (executing program) 2023/01/17 02:24:31 fetching corpus: 19350, signal 677537/919480 (executing program) 2023/01/17 02:24:31 fetching corpus: 19400, signal 677953/920134 (executing program) 2023/01/17 02:24:31 fetching corpus: 19450, signal 678862/920933 (executing program) 2023/01/17 02:24:31 fetching corpus: 19500, signal 679233/921612 (executing program) 2023/01/17 02:24:31 fetching corpus: 19550, signal 679916/922367 (executing program) 2023/01/17 02:24:32 fetching corpus: 19600, signal 680353/923056 (executing program) 2023/01/17 02:24:32 fetching corpus: 19650, signal 680951/923768 (executing program) 2023/01/17 02:24:32 fetching corpus: 19700, signal 681417/924466 (executing program) 2023/01/17 02:24:32 fetching corpus: 19750, signal 682196/925264 (executing program) 2023/01/17 02:24:32 fetching corpus: 19800, signal 682648/925993 (executing program) 2023/01/17 02:24:32 fetching corpus: 19850, signal 683098/926714 (executing program) 2023/01/17 02:24:33 fetching corpus: 19900, signal 683770/927475 (executing program) 2023/01/17 02:24:33 fetching corpus: 19950, signal 684169/928153 (executing program) 2023/01/17 02:24:33 fetching corpus: 20000, signal 684540/928826 (executing program) 2023/01/17 02:24:33 fetching corpus: 20050, signal 684902/929491 (executing program) 2023/01/17 02:24:33 fetching corpus: 20100, signal 685507/930178 (executing program) 2023/01/17 02:24:33 fetching corpus: 20150, signal 685957/930867 (executing program) 2023/01/17 02:24:34 fetching corpus: 20200, signal 686471/931587 (executing program) 2023/01/17 02:24:34 fetching corpus: 20250, signal 687061/932302 (executing program) 2023/01/17 02:24:34 fetching corpus: 20300, signal 687828/933036 (executing program) 2023/01/17 02:24:34 fetching corpus: 20350, signal 688304/933705 (executing program) 2023/01/17 02:24:34 fetching corpus: 20400, signal 690359/934630 (executing program) 2023/01/17 02:24:34 fetching corpus: 20450, signal 690850/935313 (executing program) 2023/01/17 02:24:35 fetching corpus: 20500, signal 691141/935965 (executing program) 2023/01/17 02:24:35 fetching corpus: 20550, signal 691686/936666 (executing program) 2023/01/17 02:24:35 fetching corpus: 20600, signal 692098/937357 (executing program) 2023/01/17 02:24:35 fetching corpus: 20650, signal 692557/937994 (executing program) 2023/01/17 02:24:35 fetching corpus: 20700, signal 692920/938677 (executing program) 2023/01/17 02:24:35 fetching corpus: 20750, signal 693423/939362 (executing program) 2023/01/17 02:24:36 fetching corpus: 20800, signal 693927/940047 (executing program) 2023/01/17 02:24:36 fetching corpus: 20850, signal 694381/940737 (executing program) 2023/01/17 02:24:36 fetching corpus: 20900, signal 694885/941392 (executing program) 2023/01/17 02:24:36 fetching corpus: 20950, signal 695420/942053 (executing program) 2023/01/17 02:24:36 fetching corpus: 21000, signal 696661/942766 (executing program) 2023/01/17 02:24:36 fetching corpus: 21050, signal 697091/943376 (executing program) 2023/01/17 02:24:37 fetching corpus: 21100, signal 697744/944017 (executing program) 2023/01/17 02:24:37 fetching corpus: 21150, signal 698015/944640 (executing program) 2023/01/17 02:24:37 fetching corpus: 21200, signal 698767/945362 (executing program) 2023/01/17 02:24:37 fetching corpus: 21250, signal 699124/946027 (executing program) 2023/01/17 02:24:37 fetching corpus: 21300, signal 699538/946638 (executing program) 2023/01/17 02:24:38 fetching corpus: 21350, signal 699916/947273 (executing program) 2023/01/17 02:24:38 fetching corpus: 21400, signal 700378/947898 (executing program) 2023/01/17 02:24:38 fetching corpus: 21450, signal 700658/948495 (executing program) 2023/01/17 02:24:39 fetching corpus: 21500, signal 700973/949135 (executing program) 2023/01/17 02:24:39 fetching corpus: 21550, signal 701362/949759 (executing program) 2023/01/17 02:24:39 fetching corpus: 21600, signal 701756/950381 (executing program) 2023/01/17 02:24:39 fetching corpus: 21650, signal 702258/951013 (executing program) 2023/01/17 02:24:39 fetching corpus: 21700, signal 702659/951624 (executing program) 2023/01/17 02:24:40 fetching corpus: 21750, signal 702945/952231 (executing program) 2023/01/17 02:24:40 fetching corpus: 21800, signal 703164/952810 (executing program) 2023/01/17 02:24:40 fetching corpus: 21850, signal 703654/953425 (executing program) 2023/01/17 02:24:40 fetching corpus: 21900, signal 704041/954025 (executing program) 2023/01/17 02:24:40 fetching corpus: 21950, signal 704512/954629 (executing program) 2023/01/17 02:24:41 fetching corpus: 22000, signal 704836/955235 (executing program) 2023/01/17 02:24:41 fetching corpus: 22050, signal 705175/955849 (executing program) 2023/01/17 02:24:41 fetching corpus: 22100, signal 705542/956460 (executing program) 2023/01/17 02:24:41 fetching corpus: 22150, signal 705917/957062 (executing program) 2023/01/17 02:24:41 fetching corpus: 22200, signal 706375/957663 (executing program) 2023/01/17 02:24:41 fetching corpus: 22250, signal 706737/958307 (executing program) 2023/01/17 02:24:42 fetching corpus: 22300, signal 707218/958898 (executing program) 2023/01/17 02:24:42 fetching corpus: 22350, signal 707725/959508 (executing program) 2023/01/17 02:24:42 fetching corpus: 22400, signal 708095/960094 (executing program) 2023/01/17 02:24:42 fetching corpus: 22450, signal 708413/960668 (executing program) 2023/01/17 02:24:42 fetching corpus: 22500, signal 708674/961246 (executing program) 2023/01/17 02:24:43 fetching corpus: 22550, signal 709018/961801 (executing program) 2023/01/17 02:24:43 fetching corpus: 22600, signal 709524/962408 (executing program) 2023/01/17 02:24:43 fetching corpus: 22650, signal 709886/963003 (executing program) 2023/01/17 02:24:43 fetching corpus: 22700, signal 710339/963616 (executing program) 2023/01/17 02:24:43 fetching corpus: 22750, signal 710637/964206 (executing program) 2023/01/17 02:24:43 fetching corpus: 22800, signal 710990/964791 (executing program) 2023/01/17 02:24:44 fetching corpus: 22850, signal 711294/965333 (executing program) 2023/01/17 02:24:44 fetching corpus: 22900, signal 711665/965935 (executing program) 2023/01/17 02:24:44 fetching corpus: 22950, signal 712071/966573 (executing program) 2023/01/17 02:24:44 fetching corpus: 23000, signal 712559/967146 (executing program) 2023/01/17 02:24:44 fetching corpus: 23050, signal 713051/967737 (executing program) 2023/01/17 02:24:44 fetching corpus: 23100, signal 713443/968319 (executing program) 2023/01/17 02:24:45 fetching corpus: 23150, signal 713915/968880 (executing program) 2023/01/17 02:24:45 fetching corpus: 23200, signal 714218/969472 (executing program) 2023/01/17 02:24:45 fetching corpus: 23250, signal 714849/970049 (executing program) 2023/01/17 02:24:45 fetching corpus: 23300, signal 715320/970639 (executing program) 2023/01/17 02:24:45 fetching corpus: 23350, signal 715898/971212 (executing program) 2023/01/17 02:24:46 fetching corpus: 23400, signal 716581/971812 (executing program) 2023/01/17 02:24:46 fetching corpus: 23450, signal 717084/972349 (executing program) 2023/01/17 02:24:46 fetching corpus: 23500, signal 717417/972917 (executing program) 2023/01/17 02:24:46 fetching corpus: 23550, signal 717809/973519 (executing program) 2023/01/17 02:24:46 fetching corpus: 23600, signal 718242/974078 (executing program) 2023/01/17 02:24:46 fetching corpus: 23650, signal 718599/974618 (executing program) 2023/01/17 02:24:47 fetching corpus: 23700, signal 719029/975179 (executing program) 2023/01/17 02:24:47 fetching corpus: 23750, signal 719291/975757 (executing program) 2023/01/17 02:24:47 fetching corpus: 23800, signal 719679/976334 (executing program) 2023/01/17 02:24:47 fetching corpus: 23850, signal 719945/976880 (executing program) 2023/01/17 02:24:47 fetching corpus: 23900, signal 720535/977459 (executing program) 2023/01/17 02:24:47 fetching corpus: 23950, signal 720974/978036 (executing program) 2023/01/17 02:24:48 fetching corpus: 24000, signal 721420/978577 (executing program) 2023/01/17 02:24:48 fetching corpus: 24050, signal 721903/979077 (executing program) 2023/01/17 02:24:48 fetching corpus: 24100, signal 722385/979612 (executing program) 2023/01/17 02:24:48 fetching corpus: 24150, signal 722960/980148 (executing program) 2023/01/17 02:24:49 fetching corpus: 24200, signal 723408/980661 (executing program) 2023/01/17 02:24:49 fetching corpus: 24250, signal 723884/981165 (executing program) 2023/01/17 02:24:49 fetching corpus: 24300, signal 724184/981693 (executing program) 2023/01/17 02:24:50 fetching corpus: 24350, signal 724493/982217 (executing program) 2023/01/17 02:24:50 fetching corpus: 24400, signal 724790/982724 (executing program) 2023/01/17 02:24:50 fetching corpus: 24450, signal 725161/983227 (executing program) 2023/01/17 02:24:50 fetching corpus: 24500, signal 725484/983771 (executing program) 2023/01/17 02:24:50 fetching corpus: 24550, signal 725813/984076 (executing program) 2023/01/17 02:24:50 fetching corpus: 24600, signal 726298/984076 (executing program) 2023/01/17 02:24:51 fetching corpus: 24650, signal 726694/984076 (executing program) 2023/01/17 02:24:51 fetching corpus: 24700, signal 727037/984076 (executing program) 2023/01/17 02:24:51 fetching corpus: 24750, signal 727456/984076 (executing program) 2023/01/17 02:24:51 fetching corpus: 24800, signal 727830/984076 (executing program) 2023/01/17 02:24:51 fetching corpus: 24850, signal 728227/984076 (executing program) 2023/01/17 02:24:51 fetching corpus: 24900, signal 728536/984076 (executing program) 2023/01/17 02:24:52 fetching corpus: 24950, signal 729037/984076 (executing program) 2023/01/17 02:24:52 fetching corpus: 25000, signal 729323/984076 (executing program) 2023/01/17 02:24:52 fetching corpus: 25050, signal 729850/984076 (executing program) 2023/01/17 02:24:52 fetching corpus: 25100, signal 730200/984076 (executing program) 2023/01/17 02:24:52 fetching corpus: 25150, signal 730616/984076 (executing program) 2023/01/17 02:24:52 fetching corpus: 25200, signal 732618/984076 (executing program) 2023/01/17 02:24:53 fetching corpus: 25250, signal 733399/984076 (executing program) 2023/01/17 02:24:53 fetching corpus: 25300, signal 733729/984076 (executing program) 2023/01/17 02:24:53 fetching corpus: 25350, signal 734146/984076 (executing program) 2023/01/17 02:24:53 fetching corpus: 25400, signal 734469/984076 (executing program) 2023/01/17 02:24:53 fetching corpus: 25450, signal 734966/984076 (executing program) 2023/01/17 02:24:54 fetching corpus: 25500, signal 735247/984076 (executing program) 2023/01/17 02:24:54 fetching corpus: 25550, signal 735692/984078 (executing program) 2023/01/17 02:24:54 fetching corpus: 25600, signal 736655/984078 (executing program) 2023/01/17 02:24:54 fetching corpus: 25650, signal 736986/984078 (executing program) 2023/01/17 02:24:54 fetching corpus: 25700, signal 737419/984078 (executing program) 2023/01/17 02:24:54 fetching corpus: 25750, signal 737702/984079 (executing program) 2023/01/17 02:24:54 fetching corpus: 25800, signal 738065/984079 (executing program) 2023/01/17 02:24:55 fetching corpus: 25850, signal 738517/984079 (executing program) 2023/01/17 02:24:55 fetching corpus: 25900, signal 738910/984079 (executing program) 2023/01/17 02:24:55 fetching corpus: 25950, signal 739521/984079 (executing program) 2023/01/17 02:24:55 fetching corpus: 26000, signal 739832/984079 (executing program) 2023/01/17 02:24:55 fetching corpus: 26050, signal 740080/984079 (executing program) 2023/01/17 02:24:55 fetching corpus: 26100, signal 740376/984079 (executing program) 2023/01/17 02:24:56 fetching corpus: 26150, signal 740774/984082 (executing program) 2023/01/17 02:24:56 fetching corpus: 26200, signal 741044/984082 (executing program) 2023/01/17 02:24:56 fetching corpus: 26250, signal 741485/984082 (executing program) 2023/01/17 02:24:56 fetching corpus: 26300, signal 741917/984089 (executing program) 2023/01/17 02:24:56 fetching corpus: 26350, signal 742311/984089 (executing program) 2023/01/17 02:24:56 fetching corpus: 26400, signal 742716/984089 (executing program) 2023/01/17 02:24:57 fetching corpus: 26450, signal 743319/984089 (executing program) 2023/01/17 02:24:57 fetching corpus: 26500, signal 743697/984092 (executing program) 2023/01/17 02:24:57 fetching corpus: 26550, signal 744092/984092 (executing program) 2023/01/17 02:24:57 fetching corpus: 26600, signal 744414/984092 (executing program) 2023/01/17 02:24:57 fetching corpus: 26650, signal 744780/984092 (executing program) 2023/01/17 02:24:57 fetching corpus: 26700, signal 745026/984092 (executing program) 2023/01/17 02:24:58 fetching corpus: 26750, signal 745479/984100 (executing program) 2023/01/17 02:24:58 fetching corpus: 26800, signal 745798/984100 (executing program) 2023/01/17 02:24:58 fetching corpus: 26850, signal 746128/984100 (executing program) 2023/01/17 02:24:59 fetching corpus: 26900, signal 746406/984100 (executing program) 2023/01/17 02:24:59 fetching corpus: 26950, signal 746768/984100 (executing program) 2023/01/17 02:24:59 fetching corpus: 27000, signal 747066/984100 (executing program) 2023/01/17 02:24:59 fetching corpus: 27050, signal 747351/984100 (executing program) 2023/01/17 02:25:00 fetching corpus: 27100, signal 747783/984100 (executing program) 2023/01/17 02:25:00 fetching corpus: 27150, signal 748044/984111 (executing program) 2023/01/17 02:25:00 fetching corpus: 27200, signal 748483/984111 (executing program) 2023/01/17 02:25:00 fetching corpus: 27250, signal 748917/984113 (executing program) 2023/01/17 02:25:01 fetching corpus: 27300, signal 749409/984113 (executing program) 2023/01/17 02:25:01 fetching corpus: 27350, signal 749787/984116 (executing program) 2023/01/17 02:25:01 fetching corpus: 27400, signal 750129/984118 (executing program) 2023/01/17 02:25:01 fetching corpus: 27450, signal 750546/984120 (executing program) 2023/01/17 02:25:01 fetching corpus: 27500, signal 750974/984120 (executing program) 2023/01/17 02:25:01 fetching corpus: 27550, signal 751298/984124 (executing program) 2023/01/17 02:25:01 fetching corpus: 27600, signal 751759/984125 (executing program) 2023/01/17 02:25:02 fetching corpus: 27650, signal 752081/984126 (executing program) 2023/01/17 02:25:02 fetching corpus: 27700, signal 752406/984126 (executing program) 2023/01/17 02:25:02 fetching corpus: 27750, signal 752757/984126 (executing program) 2023/01/17 02:25:02 fetching corpus: 27800, signal 753099/984126 (executing program) 2023/01/17 02:25:02 fetching corpus: 27850, signal 753469/984128 (executing program) 2023/01/17 02:25:02 fetching corpus: 27900, signal 753873/984128 (executing program) 2023/01/17 02:25:03 fetching corpus: 27950, signal 754241/984128 (executing program) 2023/01/17 02:25:03 fetching corpus: 28000, signal 754558/984128 (executing program) 2023/01/17 02:25:03 fetching corpus: 28050, signal 754997/984128 (executing program) 2023/01/17 02:25:03 fetching corpus: 28100, signal 755268/984128 (executing program) 2023/01/17 02:25:03 fetching corpus: 28150, signal 755694/984147 (executing program) 2023/01/17 02:25:04 fetching corpus: 28200, signal 756070/984147 (executing program) 2023/01/17 02:25:04 fetching corpus: 28250, signal 756551/984149 (executing program) 2023/01/17 02:25:04 fetching corpus: 28300, signal 756792/984149 (executing program) 2023/01/17 02:25:04 fetching corpus: 28350, signal 757199/984149 (executing program) 2023/01/17 02:25:04 fetching corpus: 28400, signal 757552/984156 (executing program) 2023/01/17 02:25:04 fetching corpus: 28450, signal 757825/984156 (executing program) 2023/01/17 02:25:04 fetching corpus: 28500, signal 758376/984156 (executing program) 2023/01/17 02:25:05 fetching corpus: 28550, signal 758800/984156 (executing program) 2023/01/17 02:25:05 fetching corpus: 28600, signal 759084/984156 (executing program) 2023/01/17 02:25:05 fetching corpus: 28650, signal 759428/984156 (executing program) 2023/01/17 02:25:05 fetching corpus: 28700, signal 759709/984156 (executing program) 2023/01/17 02:25:05 fetching corpus: 28750, signal 760054/984156 (executing program) 2023/01/17 02:25:06 fetching corpus: 28800, signal 760504/984156 (executing program) 2023/01/17 02:25:06 fetching corpus: 28850, signal 760786/984156 (executing program) 2023/01/17 02:25:06 fetching corpus: 28900, signal 761043/984156 (executing program) 2023/01/17 02:25:06 fetching corpus: 28950, signal 761333/984156 (executing program) 2023/01/17 02:25:06 fetching corpus: 29000, signal 761740/984157 (executing program) 2023/01/17 02:25:06 fetching corpus: 29050, signal 762135/984157 (executing program) 2023/01/17 02:25:07 fetching corpus: 29100, signal 762493/984158 (executing program) 2023/01/17 02:25:07 fetching corpus: 29150, signal 762786/984158 (executing program) 2023/01/17 02:25:07 fetching corpus: 29200, signal 763035/984158 (executing program) 2023/01/17 02:25:07 fetching corpus: 29250, signal 763401/984158 (executing program) 2023/01/17 02:25:07 fetching corpus: 29300, signal 763798/984158 (executing program) 2023/01/17 02:25:07 fetching corpus: 29350, signal 764115/984159 (executing program) 2023/01/17 02:25:07 fetching corpus: 29400, signal 764407/984159 (executing program) 2023/01/17 02:25:08 fetching corpus: 29450, signal 764754/984160 (executing program) 2023/01/17 02:25:08 fetching corpus: 29500, signal 765028/984160 (executing program) 2023/01/17 02:25:08 fetching corpus: 29550, signal 765365/984161 (executing program) 2023/01/17 02:25:08 fetching corpus: 29600, signal 765722/984163 (executing program) 2023/01/17 02:25:09 fetching corpus: 29650, signal 766066/984163 (executing program) 2023/01/17 02:25:09 fetching corpus: 29700, signal 766386/984164 (executing program) 2023/01/17 02:25:09 fetching corpus: 29750, signal 766838/984164 (executing program) 2023/01/17 02:25:09 fetching corpus: 29800, signal 767310/984167 (executing program) 2023/01/17 02:25:10 fetching corpus: 29850, signal 767601/984167 (executing program) 2023/01/17 02:25:10 fetching corpus: 29900, signal 768035/984167 (executing program) 2023/01/17 02:25:10 fetching corpus: 29950, signal 768550/984167 (executing program) 2023/01/17 02:25:10 fetching corpus: 30000, signal 768883/984167 (executing program) 2023/01/17 02:25:10 fetching corpus: 30050, signal 769253/984167 (executing program) 2023/01/17 02:25:11 fetching corpus: 30100, signal 769554/984167 (executing program) 2023/01/17 02:25:11 fetching corpus: 30150, signal 769800/984167 (executing program) 2023/01/17 02:25:11 fetching corpus: 30200, signal 770269/984167 (executing program) 2023/01/17 02:25:11 fetching corpus: 30250, signal 771198/984168 (executing program) 2023/01/17 02:25:11 fetching corpus: 30300, signal 771479/984168 (executing program) 2023/01/17 02:25:11 fetching corpus: 30350, signal 771823/984171 (executing program) 2023/01/17 02:25:12 fetching corpus: 30400, signal 772225/984171 (executing program) 2023/01/17 02:25:12 fetching corpus: 30450, signal 772571/984171 (executing program) 2023/01/17 02:25:12 fetching corpus: 30500, signal 773174/984171 (executing program) 2023/01/17 02:25:12 fetching corpus: 30550, signal 773456/984171 (executing program) 2023/01/17 02:25:12 fetching corpus: 30600, signal 773788/984173 (executing program) 2023/01/17 02:25:12 fetching corpus: 30650, signal 773981/984173 (executing program) 2023/01/17 02:25:13 fetching corpus: 30700, signal 774357/984173 (executing program) 2023/01/17 02:25:13 fetching corpus: 30750, signal 774656/984173 (executing program) 2023/01/17 02:25:13 fetching corpus: 30800, signal 774929/984173 (executing program) 2023/01/17 02:25:13 fetching corpus: 30850, signal 775177/984173 (executing program) 2023/01/17 02:25:13 fetching corpus: 30900, signal 775657/984209 (executing program) 2023/01/17 02:25:13 fetching corpus: 30950, signal 775884/984209 (executing program) 2023/01/17 02:25:13 fetching corpus: 31000, signal 776246/984209 (executing program) 2023/01/17 02:25:14 fetching corpus: 31050, signal 776488/984214 (executing program) 2023/01/17 02:25:14 fetching corpus: 31100, signal 776764/984214 (executing program) 2023/01/17 02:25:14 fetching corpus: 31150, signal 777079/984214 (executing program) 2023/01/17 02:25:14 fetching corpus: 31200, signal 777390/984214 (executing program) 2023/01/17 02:25:14 fetching corpus: 31250, signal 777744/984214 (executing program) 2023/01/17 02:25:14 fetching corpus: 31300, signal 778018/984214 (executing program) 2023/01/17 02:25:14 fetching corpus: 31350, signal 778304/984214 (executing program) 2023/01/17 02:25:15 fetching corpus: 31400, signal 778590/984214 (executing program) 2023/01/17 02:25:15 fetching corpus: 31450, signal 778885/984214 (executing program) 2023/01/17 02:25:15 fetching corpus: 31500, signal 779374/984214 (executing program) 2023/01/17 02:25:15 fetching corpus: 31550, signal 779804/984214 (executing program) 2023/01/17 02:25:15 fetching corpus: 31600, signal 780166/984214 (executing program) 2023/01/17 02:25:15 fetching corpus: 31650, signal 780606/984214 (executing program) 2023/01/17 02:25:15 fetching corpus: 31700, signal 780907/984214 (executing program) 2023/01/17 02:25:16 fetching corpus: 31750, signal 781141/984214 (executing program) 2023/01/17 02:25:16 fetching corpus: 31800, signal 781389/984214 (executing program) 2023/01/17 02:25:16 fetching corpus: 31850, signal 781681/984214 (executing program) 2023/01/17 02:25:16 fetching corpus: 31900, signal 782046/984214 (executing program) 2023/01/17 02:25:16 fetching corpus: 31950, signal 782312/984223 (executing program) 2023/01/17 02:25:16 fetching corpus: 32000, signal 782702/984223 (executing program) 2023/01/17 02:25:17 fetching corpus: 32050, signal 782931/984224 (executing program) 2023/01/17 02:25:17 fetching corpus: 32100, signal 783258/984224 (executing program) 2023/01/17 02:25:17 fetching corpus: 32150, signal 783603/984224 (executing program) 2023/01/17 02:25:17 fetching corpus: 32200, signal 783901/984224 (executing program) 2023/01/17 02:25:17 fetching corpus: 32250, signal 784256/984224 (executing program) 2023/01/17 02:25:18 fetching corpus: 32300, signal 784602/984224 (executing program) 2023/01/17 02:25:18 fetching corpus: 32350, signal 784919/984224 (executing program) 2023/01/17 02:25:18 fetching corpus: 32400, signal 785227/984224 (executing program) 2023/01/17 02:25:18 fetching corpus: 32450, signal 785494/984224 (executing program) 2023/01/17 02:25:18 fetching corpus: 32500, signal 785808/984225 (executing program) 2023/01/17 02:25:19 fetching corpus: 32550, signal 786199/984225 (executing program) 2023/01/17 02:25:19 fetching corpus: 32600, signal 786481/984225 (executing program) 2023/01/17 02:25:19 fetching corpus: 32650, signal 786752/984225 (executing program) 2023/01/17 02:25:19 fetching corpus: 32700, signal 787300/984226 (executing program) 2023/01/17 02:25:19 fetching corpus: 32750, signal 787671/984226 (executing program) 2023/01/17 02:25:20 fetching corpus: 32800, signal 788036/984226 (executing program) 2023/01/17 02:25:20 fetching corpus: 32850, signal 788344/984226 (executing program) 2023/01/17 02:25:20 fetching corpus: 32900, signal 788813/984226 (executing program) 2023/01/17 02:25:20 fetching corpus: 32950, signal 789082/984226 (executing program) 2023/01/17 02:25:21 fetching corpus: 33000, signal 789397/984229 (executing program) 2023/01/17 02:25:21 fetching corpus: 33050, signal 789618/984229 (executing program) 2023/01/17 02:25:21 fetching corpus: 33100, signal 789951/984229 (executing program) 2023/01/17 02:25:21 fetching corpus: 33150, signal 790143/984230 (executing program) 2023/01/17 02:25:21 fetching corpus: 33200, signal 790346/984230 (executing program) 2023/01/17 02:25:21 fetching corpus: 33250, signal 790700/984230 (executing program) 2023/01/17 02:25:22 fetching corpus: 33300, signal 791039/984230 (executing program) 2023/01/17 02:25:22 fetching corpus: 33350, signal 791332/984230 (executing program) 2023/01/17 02:25:22 fetching corpus: 33400, signal 791634/984232 (executing program) 2023/01/17 02:25:22 fetching corpus: 33450, signal 791935/984233 (executing program) 2023/01/17 02:25:23 fetching corpus: 33500, signal 792272/984263 (executing program) 2023/01/17 02:25:23 fetching corpus: 33550, signal 792535/984263 (executing program) 2023/01/17 02:25:23 fetching corpus: 33600, signal 792885/984263 (executing program) 2023/01/17 02:25:23 fetching corpus: 33650, signal 793189/984263 (executing program) 2023/01/17 02:25:24 fetching corpus: 33700, signal 793465/984263 (executing program) 2023/01/17 02:25:24 fetching corpus: 33750, signal 793717/984263 (executing program) 2023/01/17 02:25:24 fetching corpus: 33800, signal 794045/984263 (executing program) 2023/01/17 02:25:24 fetching corpus: 33850, signal 794208/984263 (executing program) 2023/01/17 02:25:24 fetching corpus: 33900, signal 794573/984264 (executing program) 2023/01/17 02:25:24 fetching corpus: 33950, signal 794826/984264 (executing program) 2023/01/17 02:25:24 fetching corpus: 34000, signal 795180/984264 (executing program) 2023/01/17 02:25:25 fetching corpus: 34050, signal 795437/984265 (executing program) 2023/01/17 02:25:25 fetching corpus: 34100, signal 795734/984265 (executing program) 2023/01/17 02:25:25 fetching corpus: 34150, signal 796043/984265 (executing program) 2023/01/17 02:25:25 fetching corpus: 34200, signal 796349/984265 (executing program) 2023/01/17 02:25:26 fetching corpus: 34250, signal 796636/984265 (executing program) 2023/01/17 02:25:26 fetching corpus: 34300, signal 796910/984265 (executing program) 2023/01/17 02:25:26 fetching corpus: 34350, signal 797331/984268 (executing program) 2023/01/17 02:25:27 fetching corpus: 34400, signal 797626/984268 (executing program) 2023/01/17 02:25:27 fetching corpus: 34450, signal 797942/984270 (executing program) 2023/01/17 02:25:27 fetching corpus: 34500, signal 798281/984274 (executing program) 2023/01/17 02:25:27 fetching corpus: 34550, signal 798555/984274 (executing program) 2023/01/17 02:25:27 fetching corpus: 34600, signal 798898/984274 (executing program) 2023/01/17 02:25:28 fetching corpus: 34650, signal 799339/984274 (executing program) 2023/01/17 02:25:28 fetching corpus: 34700, signal 799573/984274 (executing program) 2023/01/17 02:25:28 fetching corpus: 34750, signal 799821/984274 (executing program) 2023/01/17 02:25:28 fetching corpus: 34800, signal 800169/984275 (executing program) 2023/01/17 02:25:28 fetching corpus: 34850, signal 800465/984275 (executing program) 2023/01/17 02:25:29 fetching corpus: 34900, signal 800817/984275 (executing program) 2023/01/17 02:25:29 fetching corpus: 34950, signal 801107/984277 (executing program) 2023/01/17 02:25:29 fetching corpus: 35000, signal 801367/984277 (executing program) 2023/01/17 02:25:29 fetching corpus: 35050, signal 801571/984277 (executing program) 2023/01/17 02:25:29 fetching corpus: 35100, signal 801868/984277 (executing program) 2023/01/17 02:25:29 fetching corpus: 35150, signal 802285/984277 (executing program) 2023/01/17 02:25:29 fetching corpus: 35200, signal 802617/984277 (executing program) 2023/01/17 02:25:30 fetching corpus: 35250, signal 803070/984277 (executing program) 2023/01/17 02:25:30 fetching corpus: 35300, signal 803408/984277 (executing program) 2023/01/17 02:25:30 fetching corpus: 35350, signal 803816/984277 (executing program) 2023/01/17 02:25:30 fetching corpus: 35400, signal 804096/984277 (executing program) 2023/01/17 02:25:30 fetching corpus: 35450, signal 804468/984278 (executing program) 2023/01/17 02:25:30 fetching corpus: 35500, signal 804774/984278 (executing program) 2023/01/17 02:25:31 fetching corpus: 35550, signal 805100/984279 (executing program) 2023/01/17 02:25:31 fetching corpus: 35600, signal 805393/984279 (executing program) 2023/01/17 02:25:31 fetching corpus: 35650, signal 805741/984281 (executing program) 2023/01/17 02:25:31 fetching corpus: 35700, signal 806033/984281 (executing program) 2023/01/17 02:25:31 fetching corpus: 35750, signal 806316/984281 (executing program) 2023/01/17 02:25:31 fetching corpus: 35800, signal 806603/984283 (executing program) 2023/01/17 02:25:31 fetching corpus: 35850, signal 806966/984286 (executing program) 2023/01/17 02:25:32 fetching corpus: 35900, signal 807245/984286 (executing program) 2023/01/17 02:25:32 fetching corpus: 35950, signal 807433/984286 (executing program) 2023/01/17 02:25:32 fetching corpus: 36000, signal 807791/984286 (executing program) 2023/01/17 02:25:32 fetching corpus: 36050, signal 808121/984286 (executing program) 2023/01/17 02:25:33 fetching corpus: 36100, signal 808335/984286 (executing program) 2023/01/17 02:25:33 fetching corpus: 36150, signal 808530/984286 (executing program) 2023/01/17 02:25:33 fetching corpus: 36200, signal 808749/984286 (executing program) 2023/01/17 02:25:33 fetching corpus: 36250, signal 809000/984286 (executing program) 2023/01/17 02:25:33 fetching corpus: 36300, signal 809316/984286 (executing program) 2023/01/17 02:25:34 fetching corpus: 36350, signal 809577/984286 (executing program) 2023/01/17 02:25:34 fetching corpus: 36400, signal 810011/984286 (executing program) 2023/01/17 02:25:34 fetching corpus: 36450, signal 810230/984286 (executing program) 2023/01/17 02:25:34 fetching corpus: 36500, signal 810567/984286 (executing program) 2023/01/17 02:25:34 fetching corpus: 36550, signal 810843/984286 (executing program) 2023/01/17 02:25:35 fetching corpus: 36600, signal 811044/984286 (executing program) 2023/01/17 02:25:35 fetching corpus: 36650, signal 811301/984286 (executing program) 2023/01/17 02:25:35 fetching corpus: 36700, signal 811567/984286 (executing program) 2023/01/17 02:25:35 fetching corpus: 36750, signal 811747/984286 (executing program) 2023/01/17 02:25:35 fetching corpus: 36800, signal 812074/984291 (executing program) 2023/01/17 02:25:36 fetching corpus: 36850, signal 812329/984296 (executing program) 2023/01/17 02:25:36 fetching corpus: 36900, signal 812619/984296 (executing program) 2023/01/17 02:25:36 fetching corpus: 36950, signal 813672/984296 (executing program) 2023/01/17 02:25:36 fetching corpus: 37000, signal 813998/984296 (executing program) 2023/01/17 02:25:36 fetching corpus: 37050, signal 814336/984297 (executing program) 2023/01/17 02:25:36 fetching corpus: 37100, signal 814666/984297 (executing program) 2023/01/17 02:25:36 fetching corpus: 37150, signal 814903/984297 (executing program) 2023/01/17 02:25:37 fetching corpus: 37200, signal 815186/984297 (executing program) 2023/01/17 02:25:37 fetching corpus: 37250, signal 815360/984297 (executing program) 2023/01/17 02:25:37 fetching corpus: 37300, signal 815530/984297 (executing program) 2023/01/17 02:25:37 fetching corpus: 37350, signal 815844/984297 (executing program) 2023/01/17 02:25:37 fetching corpus: 37400, signal 817264/984297 (executing program) 2023/01/17 02:25:37 fetching corpus: 37450, signal 817527/984297 (executing program) 2023/01/17 02:25:38 fetching corpus: 37500, signal 817880/984297 (executing program) 2023/01/17 02:25:38 fetching corpus: 37550, signal 818314/984297 (executing program) 2023/01/17 02:25:38 fetching corpus: 37600, signal 818572/984298 (executing program) 2023/01/17 02:25:38 fetching corpus: 37650, signal 818832/984303 (executing program) 2023/01/17 02:25:38 fetching corpus: 37700, signal 819089/984303 (executing program) 2023/01/17 02:25:38 fetching corpus: 37750, signal 819464/984304 (executing program) 2023/01/17 02:25:38 fetching corpus: 37800, signal 819766/984304 (executing program) 2023/01/17 02:25:39 fetching corpus: 37850, signal 820039/984304 (executing program) 2023/01/17 02:25:39 fetching corpus: 37900, signal 820281/984304 (executing program) 2023/01/17 02:25:39 fetching corpus: 37950, signal 820553/984304 (executing program) 2023/01/17 02:25:40 fetching corpus: 38000, signal 820886/984304 (executing program) 2023/01/17 02:25:40 fetching corpus: 38050, signal 821124/984310 (executing program) 2023/01/17 02:25:40 fetching corpus: 38100, signal 821310/984310 (executing program) 2023/01/17 02:25:40 fetching corpus: 38150, signal 821597/984310 (executing program) 2023/01/17 02:25:40 fetching corpus: 38200, signal 821825/984310 (executing program) 2023/01/17 02:25:40 fetching corpus: 38250, signal 822143/984310 (executing program) 2023/01/17 02:25:41 fetching corpus: 38300, signal 822528/984310 (executing program) 2023/01/17 02:25:41 fetching corpus: 38350, signal 822762/984310 (executing program) 2023/01/17 02:25:41 fetching corpus: 38400, signal 823032/984310 (executing program) 2023/01/17 02:25:41 fetching corpus: 38450, signal 823470/984311 (executing program) 2023/01/17 02:25:41 fetching corpus: 38500, signal 823780/984311 (executing program) 2023/01/17 02:25:41 fetching corpus: 38550, signal 823985/984311 (executing program) 2023/01/17 02:25:41 fetching corpus: 38600, signal 824238/984311 (executing program) 2023/01/17 02:25:42 fetching corpus: 38650, signal 824470/984311 (executing program) 2023/01/17 02:25:42 fetching corpus: 38700, signal 824702/984311 (executing program) 2023/01/17 02:25:42 fetching corpus: 38750, signal 824893/984311 (executing program) 2023/01/17 02:25:42 fetching corpus: 38800, signal 825126/984311 (executing program) 2023/01/17 02:25:42 fetching corpus: 38850, signal 825418/984311 (executing program) 2023/01/17 02:25:43 fetching corpus: 38900, signal 825724/984311 (executing program) 2023/01/17 02:25:43 fetching corpus: 38950, signal 825940/984311 (executing program) 2023/01/17 02:25:43 fetching corpus: 39000, signal 826184/984312 (executing program) 2023/01/17 02:25:43 fetching corpus: 39050, signal 826482/984312 (executing program) 2023/01/17 02:25:43 fetching corpus: 39100, signal 826683/984315 (executing program) 2023/01/17 02:25:44 fetching corpus: 39150, signal 826962/984315 (executing program) 2023/01/17 02:25:44 fetching corpus: 39200, signal 827226/984315 (executing program) 2023/01/17 02:25:44 fetching corpus: 39250, signal 827433/984315 (executing program) 2023/01/17 02:25:44 fetching corpus: 39300, signal 827728/984315 (executing program) 2023/01/17 02:25:44 fetching corpus: 39350, signal 827955/984315 (executing program) 2023/01/17 02:25:45 fetching corpus: 39400, signal 828193/984328 (executing program) 2023/01/17 02:25:45 fetching corpus: 39450, signal 828487/984328 (executing program) 2023/01/17 02:25:45 fetching corpus: 39500, signal 828647/984328 (executing program) 2023/01/17 02:25:45 fetching corpus: 39550, signal 828907/984328 (executing program) 2023/01/17 02:25:46 fetching corpus: 39600, signal 829224/984329 (executing program) 2023/01/17 02:25:46 fetching corpus: 39650, signal 829469/984331 (executing program) 2023/01/17 02:25:46 fetching corpus: 39700, signal 829825/984336 (executing program) 2023/01/17 02:25:46 fetching corpus: 39750, signal 830041/984336 (executing program) 2023/01/17 02:25:46 fetching corpus: 39800, signal 830257/984336 (executing program) 2023/01/17 02:25:46 fetching corpus: 39850, signal 830489/984336 (executing program) 2023/01/17 02:25:47 fetching corpus: 39900, signal 830656/984336 (executing program) 2023/01/17 02:25:47 fetching corpus: 39950, signal 830861/984336 (executing program) 2023/01/17 02:25:47 fetching corpus: 40000, signal 831072/984336 (executing program) 2023/01/17 02:25:47 fetching corpus: 40050, signal 831300/984336 (executing program) 2023/01/17 02:25:47 fetching corpus: 40100, signal 831591/984336 (executing program) 2023/01/17 02:25:47 fetching corpus: 40150, signal 831818/984336 (executing program) 2023/01/17 02:25:48 fetching corpus: 40200, signal 832283/984336 (executing program) 2023/01/17 02:25:48 fetching corpus: 40250, signal 832480/984342 (executing program) 2023/01/17 02:25:48 fetching corpus: 40300, signal 832737/984342 (executing program) 2023/01/17 02:25:48 fetching corpus: 40350, signal 833046/984342 (executing program) 2023/01/17 02:25:48 fetching corpus: 40400, signal 833292/984355 (executing program) 2023/01/17 02:25:48 fetching corpus: 40450, signal 833559/984355 (executing program) 2023/01/17 02:25:49 fetching corpus: 40500, signal 833778/984355 (executing program) 2023/01/17 02:25:49 fetching corpus: 40550, signal 834084/984355 (executing program) 2023/01/17 02:25:49 fetching corpus: 40600, signal 834373/984355 (executing program) 2023/01/17 02:25:49 fetching corpus: 40650, signal 834698/984355 (executing program) 2023/01/17 02:25:49 fetching corpus: 40700, signal 834939/984358 (executing program) 2023/01/17 02:25:49 fetching corpus: 40750, signal 835170/984358 (executing program) 2023/01/17 02:25:50 fetching corpus: 40800, signal 835412/984358 (executing program) 2023/01/17 02:25:50 fetching corpus: 40850, signal 835640/984358 (executing program) 2023/01/17 02:25:50 fetching corpus: 40900, signal 835894/984358 (executing program) 2023/01/17 02:25:50 fetching corpus: 40950, signal 836135/984358 (executing program) 2023/01/17 02:25:50 fetching corpus: 41000, signal 836380/984358 (executing program) 2023/01/17 02:25:51 fetching corpus: 41050, signal 836620/984359 (executing program) 2023/01/17 02:25:51 fetching corpus: 41100, signal 836904/984361 (executing program) 2023/01/17 02:25:51 fetching corpus: 41150, signal 837075/984361 (executing program) 2023/01/17 02:25:51 fetching corpus: 41200, signal 837310/984365 (executing program) 2023/01/17 02:25:51 fetching corpus: 41250, signal 837539/984365 (executing program) 2023/01/17 02:25:52 fetching corpus: 41300, signal 837865/984365 (executing program) 2023/01/17 02:25:52 fetching corpus: 41350, signal 838055/984366 (executing program) 2023/01/17 02:25:52 fetching corpus: 41400, signal 838319/984367 (executing program) 2023/01/17 02:25:52 fetching corpus: 41450, signal 838511/984369 (executing program) 2023/01/17 02:25:52 fetching corpus: 41500, signal 838758/984369 (executing program) 2023/01/17 02:25:53 fetching corpus: 41550, signal 839019/984369 (executing program) 2023/01/17 02:25:53 fetching corpus: 41600, signal 839234/984369 (executing program) 2023/01/17 02:25:53 fetching corpus: 41650, signal 839492/984369 (executing program) 2023/01/17 02:25:53 fetching corpus: 41700, signal 839674/984369 (executing program) 2023/01/17 02:25:53 fetching corpus: 41750, signal 839931/984369 (executing program) 2023/01/17 02:25:53 fetching corpus: 41800, signal 840187/984369 (executing program) 2023/01/17 02:25:54 fetching corpus: 41850, signal 840445/984369 (executing program) 2023/01/17 02:25:54 fetching corpus: 41900, signal 840654/984369 (executing program) 2023/01/17 02:25:54 fetching corpus: 41950, signal 840851/984369 (executing program) 2023/01/17 02:25:54 fetching corpus: 42000, signal 841065/984371 (executing program) 2023/01/17 02:25:54 fetching corpus: 42050, signal 841278/984371 (executing program) 2023/01/17 02:25:54 fetching corpus: 42100, signal 841435/984373 (executing program) 2023/01/17 02:25:54 fetching corpus: 42150, signal 841689/984376 (executing program) 2023/01/17 02:25:55 fetching corpus: 42200, signal 841876/984377 (executing program) 2023/01/17 02:25:55 fetching corpus: 42250, signal 842037/984377 (executing program) 2023/01/17 02:25:55 fetching corpus: 42300, signal 842237/984377 (executing program) 2023/01/17 02:25:55 fetching corpus: 42350, signal 842388/984378 (executing program) 2023/01/17 02:25:55 fetching corpus: 42400, signal 842736/984378 (executing program) 2023/01/17 02:25:55 fetching corpus: 42450, signal 843115/984378 (executing program) 2023/01/17 02:25:55 fetching corpus: 42500, signal 843427/984409 (executing program) 2023/01/17 02:25:56 fetching corpus: 42550, signal 843595/984412 (executing program) 2023/01/17 02:25:56 fetching corpus: 42600, signal 843879/984412 (executing program) 2023/01/17 02:25:56 fetching corpus: 42650, signal 844078/984412 (executing program) 2023/01/17 02:25:56 fetching corpus: 42700, signal 844376/984414 (executing program) 2023/01/17 02:25:56 fetching corpus: 42750, signal 844569/984414 (executing program) 2023/01/17 02:25:56 fetching corpus: 42800, signal 844783/984414 (executing program) 2023/01/17 02:25:56 fetching corpus: 42850, signal 845007/984414 (executing program) 2023/01/17 02:25:57 fetching corpus: 42900, signal 845341/984416 (executing program) 2023/01/17 02:25:57 fetching corpus: 42950, signal 845494/984416 (executing program) 2023/01/17 02:25:57 fetching corpus: 43000, signal 845746/984416 (executing program) 2023/01/17 02:25:57 fetching corpus: 43050, signal 846004/984416 (executing program) 2023/01/17 02:25:57 fetching corpus: 43100, signal 846388/984416 (executing program) 2023/01/17 02:25:57 fetching corpus: 43150, signal 846632/984417 (executing program) 2023/01/17 02:25:58 fetching corpus: 43200, signal 846916/984417 (executing program) 2023/01/17 02:25:58 fetching corpus: 43250, signal 847157/984417 (executing program) 2023/01/17 02:25:58 fetching corpus: 43300, signal 847417/984417 (executing program) 2023/01/17 02:25:58 fetching corpus: 43350, signal 847670/984417 (executing program) 2023/01/17 02:25:58 fetching corpus: 43400, signal 847863/984418 (executing program) 2023/01/17 02:25:58 fetching corpus: 43450, signal 848095/984420 (executing program) 2023/01/17 02:25:59 fetching corpus: 43500, signal 848421/984420 (executing program) 2023/01/17 02:25:59 fetching corpus: 43550, signal 848607/984420 (executing program) 2023/01/17 02:25:59 fetching corpus: 43600, signal 848841/984420 (executing program) 2023/01/17 02:26:00 fetching corpus: 43650, signal 849060/984424 (executing program) 2023/01/17 02:26:00 fetching corpus: 43700, signal 849495/984424 (executing program) 2023/01/17 02:26:00 fetching corpus: 43750, signal 849708/984436 (executing program) 2023/01/17 02:26:00 fetching corpus: 43800, signal 850215/984440 (executing program) 2023/01/17 02:26:00 fetching corpus: 43850, signal 850486/984440 (executing program) 2023/01/17 02:26:00 fetching corpus: 43900, signal 850733/984440 (executing program) 2023/01/17 02:26:01 fetching corpus: 43950, signal 850996/984440 (executing program) 2023/01/17 02:26:01 fetching corpus: 44000, signal 851173/984442 (executing program) 2023/01/17 02:26:01 fetching corpus: 44050, signal 851437/984442 (executing program) 2023/01/17 02:26:01 fetching corpus: 44100, signal 851681/984442 (executing program) 2023/01/17 02:26:01 fetching corpus: 44150, signal 851877/984442 (executing program) 2023/01/17 02:26:02 fetching corpus: 44200, signal 852162/984442 (executing program) 2023/01/17 02:26:02 fetching corpus: 44250, signal 852580/984443 (executing program) 2023/01/17 02:26:02 fetching corpus: 44300, signal 852832/984443 (executing program) 2023/01/17 02:26:02 fetching corpus: 44350, signal 853049/984443 (executing program) 2023/01/17 02:26:02 fetching corpus: 44400, signal 853298/984443 (executing program) 2023/01/17 02:26:02 fetching corpus: 44450, signal 853810/984443 (executing program) 2023/01/17 02:26:03 fetching corpus: 44500, signal 854224/984443 (executing program) 2023/01/17 02:26:03 fetching corpus: 44550, signal 854397/984443 (executing program) 2023/01/17 02:26:03 fetching corpus: 44600, signal 854724/984443 (executing program) 2023/01/17 02:26:03 fetching corpus: 44650, signal 854947/984443 (executing program) 2023/01/17 02:26:03 fetching corpus: 44700, signal 855202/984443 (executing program) 2023/01/17 02:26:03 fetching corpus: 44750, signal 855436/984443 (executing program) 2023/01/17 02:26:04 fetching corpus: 44800, signal 855758/984443 (executing program) 2023/01/17 02:26:04 fetching corpus: 44850, signal 858061/984443 (executing program) 2023/01/17 02:26:04 fetching corpus: 44900, signal 858348/984443 (executing program) 2023/01/17 02:26:04 fetching corpus: 44950, signal 858565/984443 (executing program) 2023/01/17 02:26:04 fetching corpus: 45000, signal 858803/984444 (executing program) 2023/01/17 02:26:05 fetching corpus: 45050, signal 859525/984445 (executing program) 2023/01/17 02:26:05 fetching corpus: 45100, signal 860547/984445 (executing program) 2023/01/17 02:26:05 fetching corpus: 45150, signal 860801/984445 (executing program) 2023/01/17 02:26:05 fetching corpus: 45200, signal 860963/984445 (executing program) 2023/01/17 02:26:05 fetching corpus: 45250, signal 861300/984445 (executing program) 2023/01/17 02:26:05 fetching corpus: 45300, signal 861598/984446 (executing program) 2023/01/17 02:26:06 fetching corpus: 45350, signal 861826/984446 (executing program) 2023/01/17 02:26:06 fetching corpus: 45400, signal 862073/984446 (executing program) 2023/01/17 02:26:06 fetching corpus: 45450, signal 862346/984446 (executing program) 2023/01/17 02:26:06 fetching corpus: 45500, signal 862664/984446 (executing program) 2023/01/17 02:26:06 fetching corpus: 45550, signal 862844/984448 (executing program) 2023/01/17 02:26:06 fetching corpus: 45600, signal 863024/984448 (executing program) 2023/01/17 02:26:07 fetching corpus: 45650, signal 863289/984448 (executing program) 2023/01/17 02:26:07 fetching corpus: 45700, signal 863510/984448 (executing program) 2023/01/17 02:26:07 fetching corpus: 45750, signal 863802/984448 (executing program) 2023/01/17 02:26:07 fetching corpus: 45800, signal 863994/984448 (executing program) 2023/01/17 02:26:07 fetching corpus: 45850, signal 864193/984448 (executing program) 2023/01/17 02:26:08 fetching corpus: 45900, signal 864408/984448 (executing program) 2023/01/17 02:26:08 fetching corpus: 45950, signal 864665/984448 (executing program) 2023/01/17 02:26:08 fetching corpus: 46000, signal 866717/984448 (executing program) 2023/01/17 02:26:08 fetching corpus: 46050, signal 866981/984453 (executing program) 2023/01/17 02:26:08 fetching corpus: 46100, signal 867228/984453 (executing program) 2023/01/17 02:26:09 fetching corpus: 46150, signal 867668/984453 (executing program) 2023/01/17 02:26:09 fetching corpus: 46200, signal 867880/984453 (executing program) 2023/01/17 02:26:09 fetching corpus: 46250, signal 868059/984456 (executing program) 2023/01/17 02:26:09 fetching corpus: 46300, signal 868327/984456 (executing program) 2023/01/17 02:26:09 fetching corpus: 46350, signal 868593/984456 (executing program) 2023/01/17 02:26:09 fetching corpus: 46400, signal 868910/984462 (executing program) 2023/01/17 02:26:10 fetching corpus: 46450, signal 869193/984471 (executing program) 2023/01/17 02:26:10 fetching corpus: 46500, signal 869391/984473 (executing program) 2023/01/17 02:26:10 fetching corpus: 46550, signal 869615/984473 (executing program) 2023/01/17 02:26:10 fetching corpus: 46600, signal 869848/984473 (executing program) 2023/01/17 02:26:10 fetching corpus: 46650, signal 870031/984474 (executing program) 2023/01/17 02:26:11 fetching corpus: 46700, signal 870208/984474 (executing program) 2023/01/17 02:26:11 fetching corpus: 46750, signal 870500/984474 (executing program) 2023/01/17 02:26:11 fetching corpus: 46800, signal 870695/984475 (executing program) 2023/01/17 02:26:11 fetching corpus: 46850, signal 870892/984475 (executing program) 2023/01/17 02:26:11 fetching corpus: 46900, signal 871065/984475 (executing program) 2023/01/17 02:26:11 fetching corpus: 46950, signal 871286/984475 (executing program) 2023/01/17 02:26:11 fetching corpus: 47000, signal 871482/984475 (executing program) 2023/01/17 02:26:12 fetching corpus: 47050, signal 871700/984475 (executing program) 2023/01/17 02:26:12 fetching corpus: 47100, signal 871978/984477 (executing program) 2023/01/17 02:26:12 fetching corpus: 47150, signal 872170/984477 (executing program) 2023/01/17 02:26:12 fetching corpus: 47200, signal 872447/984477 (executing program) 2023/01/17 02:26:12 fetching corpus: 47250, signal 872633/984479 (executing program) 2023/01/17 02:26:12 fetching corpus: 47300, signal 872792/984480 (executing program) 2023/01/17 02:26:13 fetching corpus: 47350, signal 872966/984481 (executing program) 2023/01/17 02:26:13 fetching corpus: 47400, signal 873145/984483 (executing program) 2023/01/17 02:26:13 fetching corpus: 47450, signal 873374/984483 (executing program) 2023/01/17 02:26:13 fetching corpus: 47500, signal 873565/984483 (executing program) 2023/01/17 02:26:13 fetching corpus: 47550, signal 873849/984483 (executing program) 2023/01/17 02:26:13 fetching corpus: 47600, signal 874163/984483 (executing program) 2023/01/17 02:26:13 fetching corpus: 47650, signal 874402/984483 (executing program) 2023/01/17 02:26:14 fetching corpus: 47700, signal 874665/984483 (executing program) 2023/01/17 02:26:14 fetching corpus: 47750, signal 874884/984485 (executing program) 2023/01/17 02:26:14 fetching corpus: 47800, signal 875123/984486 (executing program) 2023/01/17 02:26:14 fetching corpus: 47850, signal 875294/984486 (executing program) 2023/01/17 02:26:15 fetching corpus: 47900, signal 875483/984486 (executing program) 2023/01/17 02:26:15 fetching corpus: 47950, signal 875720/984486 (executing program) 2023/01/17 02:26:15 fetching corpus: 48000, signal 875980/984486 (executing program) 2023/01/17 02:26:15 fetching corpus: 48050, signal 876164/984486 (executing program) 2023/01/17 02:26:15 fetching corpus: 48100, signal 876410/984486 (executing program) 2023/01/17 02:26:16 fetching corpus: 48150, signal 876624/984486 (executing program) 2023/01/17 02:26:16 fetching corpus: 48200, signal 876895/984486 (executing program) 2023/01/17 02:26:16 fetching corpus: 48250, signal 877103/984486 (executing program) 2023/01/17 02:26:16 fetching corpus: 48300, signal 877356/984486 (executing program) 2023/01/17 02:26:16 fetching corpus: 48350, signal 877585/984486 (executing program) 2023/01/17 02:26:16 fetching corpus: 48400, signal 877724/984490 (executing program) 2023/01/17 02:26:16 fetching corpus: 48450, signal 877948/984490 (executing program) 2023/01/17 02:26:17 fetching corpus: 48500, signal 878322/984491 (executing program) 2023/01/17 02:26:17 fetching corpus: 48550, signal 878685/984491 (executing program) 2023/01/17 02:26:17 fetching corpus: 48600, signal 878937/984491 (executing program) 2023/01/17 02:26:17 fetching corpus: 48650, signal 879156/984494 (executing program) 2023/01/17 02:26:17 fetching corpus: 48700, signal 879334/984497 (executing program) 2023/01/17 02:26:17 fetching corpus: 48750, signal 879569/984497 (executing program) 2023/01/17 02:26:17 fetching corpus: 48800, signal 879887/984497 (executing program) 2023/01/17 02:26:18 fetching corpus: 48850, signal 880064/984500 (executing program) 2023/01/17 02:26:18 fetching corpus: 48900, signal 880288/984500 (executing program) 2023/01/17 02:26:18 fetching corpus: 48950, signal 880502/984500 (executing program) 2023/01/17 02:26:18 fetching corpus: 49000, signal 880798/984500 (executing program) 2023/01/17 02:26:18 fetching corpus: 49050, signal 881018/984500 (executing program) 2023/01/17 02:26:19 fetching corpus: 49100, signal 881237/984500 (executing program) 2023/01/17 02:26:19 fetching corpus: 49150, signal 881402/984500 (executing program) 2023/01/17 02:26:19 fetching corpus: 49200, signal 881623/984500 (executing program) 2023/01/17 02:26:19 fetching corpus: 49250, signal 881844/984503 (executing program) 2023/01/17 02:26:19 fetching corpus: 49300, signal 882085/984503 (executing program) 2023/01/17 02:26:19 fetching corpus: 49350, signal 882234/984503 (executing program) 2023/01/17 02:26:20 fetching corpus: 49400, signal 882898/984503 (executing program) 2023/01/17 02:26:20 fetching corpus: 49450, signal 883081/984503 (executing program) 2023/01/17 02:26:20 fetching corpus: 49500, signal 883249/984503 (executing program) 2023/01/17 02:26:20 fetching corpus: 49550, signal 883483/984503 (executing program) 2023/01/17 02:26:21 fetching corpus: 49600, signal 883701/984503 (executing program) 2023/01/17 02:26:21 fetching corpus: 49650, signal 883968/984503 (executing program) 2023/01/17 02:26:21 fetching corpus: 49700, signal 884137/984503 (executing program) 2023/01/17 02:26:21 fetching corpus: 49750, signal 884400/984503 (executing program) 2023/01/17 02:26:22 fetching corpus: 49800, signal 884677/984503 (executing program) 2023/01/17 02:26:22 fetching corpus: 49850, signal 884861/984503 (executing program) 2023/01/17 02:26:22 fetching corpus: 49900, signal 885126/984505 (executing program) 2023/01/17 02:26:22 fetching corpus: 49950, signal 885327/984505 (executing program) 2023/01/17 02:26:22 fetching corpus: 50000, signal 885511/984505 (executing program) 2023/01/17 02:26:23 fetching corpus: 50050, signal 885751/984505 (executing program) 2023/01/17 02:26:23 fetching corpus: 50100, signal 885960/984505 (executing program) 2023/01/17 02:26:23 fetching corpus: 50150, signal 886203/984505 (executing program) 2023/01/17 02:26:23 fetching corpus: 50200, signal 886446/984505 (executing program) 2023/01/17 02:26:24 fetching corpus: 50250, signal 886697/984505 (executing program) 2023/01/17 02:26:24 fetching corpus: 50300, signal 886906/984505 (executing program) 2023/01/17 02:26:24 fetching corpus: 50350, signal 887176/984505 (executing program) 2023/01/17 02:26:24 fetching corpus: 50400, signal 887369/984505 (executing program) 2023/01/17 02:26:24 fetching corpus: 50450, signal 887555/984505 (executing program) 2023/01/17 02:26:25 fetching corpus: 50500, signal 887864/984505 (executing program) 2023/01/17 02:26:25 fetching corpus: 50550, signal 888021/984505 (executing program) 2023/01/17 02:26:25 fetching corpus: 50600, signal 888466/984505 (executing program) 2023/01/17 02:26:25 fetching corpus: 50650, signal 888668/984505 (executing program) 2023/01/17 02:26:25 fetching corpus: 50700, signal 888941/984505 (executing program) 2023/01/17 02:26:25 fetching corpus: 50750, signal 889305/984507 (executing program) 2023/01/17 02:26:25 fetching corpus: 50800, signal 889477/984507 (executing program) 2023/01/17 02:26:26 fetching corpus: 50850, signal 889727/984507 (executing program) 2023/01/17 02:26:26 fetching corpus: 50900, signal 889995/984510 (executing program) 2023/01/17 02:26:26 fetching corpus: 50950, signal 890177/984510 (executing program) 2023/01/17 02:26:26 fetching corpus: 51000, signal 890437/984510 (executing program) 2023/01/17 02:26:26 fetching corpus: 51050, signal 890665/984512 (executing program) 2023/01/17 02:26:26 fetching corpus: 51100, signal 890820/984512 (executing program) 2023/01/17 02:26:27 fetching corpus: 51150, signal 891004/984512 (executing program) 2023/01/17 02:26:27 fetching corpus: 51200, signal 891156/984512 (executing program) 2023/01/17 02:26:27 fetching corpus: 51250, signal 891296/984512 (executing program) 2023/01/17 02:26:27 fetching corpus: 51300, signal 891451/984512 (executing program) 2023/01/17 02:26:27 fetching corpus: 51350, signal 891617/984512 (executing program) 2023/01/17 02:26:27 fetching corpus: 51400, signal 891780/984513 (executing program) 2023/01/17 02:26:27 fetching corpus: 51450, signal 892077/984532 (executing program) 2023/01/17 02:26:28 fetching corpus: 51500, signal 892353/984532 (executing program) 2023/01/17 02:26:28 fetching corpus: 51550, signal 892528/984532 (executing program) 2023/01/17 02:26:28 fetching corpus: 51600, signal 892770/984532 (executing program) 2023/01/17 02:26:28 fetching corpus: 51650, signal 893003/984532 (executing program) 2023/01/17 02:26:28 fetching corpus: 51700, signal 893192/984532 (executing program) 2023/01/17 02:26:28 fetching corpus: 51750, signal 893419/984532 (executing program) 2023/01/17 02:26:28 fetching corpus: 51800, signal 893657/984532 (executing program) 2023/01/17 02:26:29 fetching corpus: 51850, signal 894021/984532 (executing program) 2023/01/17 02:26:29 fetching corpus: 51900, signal 894186/984532 (executing program) 2023/01/17 02:26:29 fetching corpus: 51950, signal 894403/984533 (executing program) 2023/01/17 02:26:29 fetching corpus: 52000, signal 894585/984533 (executing program) 2023/01/17 02:26:29 fetching corpus: 52050, signal 894809/984533 (executing program) 2023/01/17 02:26:29 fetching corpus: 52100, signal 895119/984533 (executing program) 2023/01/17 02:26:30 fetching corpus: 52150, signal 895298/984533 (executing program) 2023/01/17 02:26:30 fetching corpus: 52200, signal 895489/984533 (executing program) 2023/01/17 02:26:30 fetching corpus: 52250, signal 895671/984533 (executing program) 2023/01/17 02:26:30 fetching corpus: 52300, signal 895921/984533 (executing program) 2023/01/17 02:26:30 fetching corpus: 52350, signal 896128/984533 (executing program) 2023/01/17 02:26:31 fetching corpus: 52400, signal 896350/984533 (executing program) 2023/01/17 02:26:31 fetching corpus: 52450, signal 896544/984533 (executing program) 2023/01/17 02:26:31 fetching corpus: 52500, signal 896764/984533 (executing program) 2023/01/17 02:26:31 fetching corpus: 52550, signal 896957/984533 (executing program) 2023/01/17 02:26:31 fetching corpus: 52600, signal 897133/984533 (executing program) 2023/01/17 02:26:32 fetching corpus: 52650, signal 897362/984534 (executing program) 2023/01/17 02:26:32 fetching corpus: 52700, signal 897549/984534 (executing program) 2023/01/17 02:26:32 fetching corpus: 52750, signal 897828/984534 (executing program) 2023/01/17 02:26:33 fetching corpus: 52800, signal 898091/984535 (executing program) 2023/01/17 02:26:33 fetching corpus: 52850, signal 898304/984535 (executing program) 2023/01/17 02:26:33 fetching corpus: 52900, signal 898487/984535 (executing program) 2023/01/17 02:26:33 fetching corpus: 52950, signal 898844/984535 (executing program) 2023/01/17 02:26:33 fetching corpus: 53000, signal 899025/984535 (executing program) 2023/01/17 02:26:34 fetching corpus: 53050, signal 899289/984535 (executing program) 2023/01/17 02:26:34 fetching corpus: 53100, signal 899580/984535 (executing program) 2023/01/17 02:26:34 fetching corpus: 53150, signal 899820/984536 (executing program) 2023/01/17 02:26:34 fetching corpus: 53200, signal 900092/984536 (executing program) 2023/01/17 02:26:35 fetching corpus: 53250, signal 900230/984536 (executing program) 2023/01/17 02:26:35 fetching corpus: 53300, signal 900424/984536 (executing program) 2023/01/17 02:26:35 fetching corpus: 53350, signal 900655/984536 (executing program) 2023/01/17 02:26:35 fetching corpus: 53400, signal 900847/984536 (executing program) 2023/01/17 02:26:35 fetching corpus: 53450, signal 900996/984536 (executing program) 2023/01/17 02:26:35 fetching corpus: 53500, signal 901152/984536 (executing program) 2023/01/17 02:26:36 fetching corpus: 53550, signal 901315/984536 (executing program) 2023/01/17 02:26:36 fetching corpus: 53600, signal 901685/984536 (executing program) 2023/01/17 02:26:36 fetching corpus: 53650, signal 901865/984536 (executing program) 2023/01/17 02:26:36 fetching corpus: 53700, signal 902038/984536 (executing program) 2023/01/17 02:26:36 fetching corpus: 53750, signal 902325/984538 (executing program) 2023/01/17 02:26:37 fetching corpus: 53800, signal 902578/984542 (executing program) 2023/01/17 02:26:37 fetching corpus: 53850, signal 902772/984544 (executing program) 2023/01/17 02:26:37 fetching corpus: 53900, signal 903196/984545 (executing program) 2023/01/17 02:26:37 fetching corpus: 53950, signal 903355/984546 (executing program) 2023/01/17 02:26:37 fetching corpus: 54000, signal 903853/984546 (executing program) 2023/01/17 02:26:37 fetching corpus: 54050, signal 904032/984546 (executing program) 2023/01/17 02:26:38 fetching corpus: 54100, signal 904195/984546 (executing program) 2023/01/17 02:26:38 fetching corpus: 54150, signal 904390/984547 (executing program) 2023/01/17 02:26:38 fetching corpus: 54200, signal 904562/984547 (executing program) 2023/01/17 02:26:38 fetching corpus: 54250, signal 904787/984547 (executing program) 2023/01/17 02:26:38 fetching corpus: 54300, signal 904989/984547 (executing program) 2023/01/17 02:26:38 fetching corpus: 54350, signal 905232/984547 (executing program) 2023/01/17 02:26:39 fetching corpus: 54400, signal 905413/984547 (executing program) 2023/01/17 02:26:39 fetching corpus: 54450, signal 905675/984548 (executing program) 2023/01/17 02:26:39 fetching corpus: 54500, signal 905867/984548 (executing program) 2023/01/17 02:26:39 fetching corpus: 54550, signal 906347/984548 (executing program) 2023/01/17 02:26:39 fetching corpus: 54600, signal 906555/984549 (executing program) 2023/01/17 02:26:40 fetching corpus: 54650, signal 907043/984553 (executing program) 2023/01/17 02:26:40 fetching corpus: 54700, signal 907290/984553 (executing program) 2023/01/17 02:26:40 fetching corpus: 54750, signal 907481/984555 (executing program) 2023/01/17 02:26:40 fetching corpus: 54800, signal 907776/984555 (executing program) 2023/01/17 02:26:40 fetching corpus: 54850, signal 907933/984555 (executing program) 2023/01/17 02:26:40 fetching corpus: 54900, signal 908157/984558 (executing program) 2023/01/17 02:26:41 fetching corpus: 54950, signal 908338/984561 (executing program) 2023/01/17 02:26:41 fetching corpus: 55000, signal 908475/984561 (executing program) 2023/01/17 02:26:41 fetching corpus: 55050, signal 908626/984561 (executing program) 2023/01/17 02:26:41 fetching corpus: 55100, signal 908768/984562 (executing program) 2023/01/17 02:26:41 fetching corpus: 55150, signal 908932/984568 (executing program) 2023/01/17 02:26:42 fetching corpus: 55200, signal 909119/984568 (executing program) 2023/01/17 02:26:42 fetching corpus: 55250, signal 909254/984576 (executing program) 2023/01/17 02:26:42 fetching corpus: 55300, signal 909442/984578 (executing program) 2023/01/17 02:26:42 fetching corpus: 55350, signal 909587/984581 (executing program) 2023/01/17 02:26:42 fetching corpus: 55400, signal 909747/984581 (executing program) 2023/01/17 02:26:42 fetching corpus: 55450, signal 909880/984583 (executing program) 2023/01/17 02:26:43 fetching corpus: 55500, signal 910123/984583 (executing program) 2023/01/17 02:26:43 fetching corpus: 55550, signal 910302/984583 (executing program) 2023/01/17 02:26:43 fetching corpus: 55600, signal 911040/984583 (executing program) 2023/01/17 02:26:43 fetching corpus: 55650, signal 911444/984583 (executing program) 2023/01/17 02:26:43 fetching corpus: 55700, signal 911576/984585 (executing program) 2023/01/17 02:26:43 fetching corpus: 55750, signal 911751/984587 (executing program) 2023/01/17 02:26:44 fetching corpus: 55800, signal 911885/984587 (executing program) 2023/01/17 02:26:44 fetching corpus: 55850, signal 912178/984587 (executing program) 2023/01/17 02:26:44 fetching corpus: 55900, signal 912339/984591 (executing program) 2023/01/17 02:26:44 fetching corpus: 55950, signal 912509/984598 (executing program) 2023/01/17 02:26:45 fetching corpus: 56000, signal 912777/984598 (executing program) 2023/01/17 02:26:45 fetching corpus: 56050, signal 912898/984598 (executing program) 2023/01/17 02:26:45 fetching corpus: 56100, signal 913052/984598 (executing program) 2023/01/17 02:26:45 fetching corpus: 56150, signal 913288/984598 (executing program) 2023/01/17 02:26:45 fetching corpus: 56200, signal 913483/984598 (executing program) 2023/01/17 02:26:45 fetching corpus: 56250, signal 913706/984598 (executing program) 2023/01/17 02:26:46 fetching corpus: 56300, signal 913890/984598 (executing program) 2023/01/17 02:26:46 fetching corpus: 56350, signal 914151/984598 (executing program) 2023/01/17 02:26:46 fetching corpus: 56400, signal 914393/984598 (executing program) 2023/01/17 02:26:46 fetching corpus: 56450, signal 914634/984598 (executing program) 2023/01/17 02:26:47 fetching corpus: 56500, signal 914861/984598 (executing program) 2023/01/17 02:26:47 fetching corpus: 56550, signal 915051/984598 (executing program) 2023/01/17 02:26:47 fetching corpus: 56600, signal 915279/984599 (executing program) 2023/01/17 02:26:47 fetching corpus: 56650, signal 915452/984599 (executing program) 2023/01/17 02:26:47 fetching corpus: 56700, signal 915657/984599 (executing program) 2023/01/17 02:26:48 fetching corpus: 56750, signal 915853/984600 (executing program) 2023/01/17 02:26:48 fetching corpus: 56800, signal 916028/984600 (executing program) 2023/01/17 02:26:48 fetching corpus: 56850, signal 916201/984600 (executing program) 2023/01/17 02:26:48 fetching corpus: 56900, signal 916528/984600 (executing program) 2023/01/17 02:26:48 fetching corpus: 56950, signal 916654/984600 (executing program) 2023/01/17 02:26:48 fetching corpus: 57000, signal 916890/984602 (executing program) 2023/01/17 02:26:48 fetching corpus: 57050, signal 917133/984610 (executing program) 2023/01/17 02:26:49 fetching corpus: 57100, signal 917372/984610 (executing program) 2023/01/17 02:26:49 fetching corpus: 57150, signal 917540/984610 (executing program) 2023/01/17 02:26:49 fetching corpus: 57200, signal 917842/984612 (executing program) 2023/01/17 02:26:49 fetching corpus: 57250, signal 918054/984615 (executing program) 2023/01/17 02:26:49 fetching corpus: 57300, signal 918243/984615 (executing program) 2023/01/17 02:26:49 fetching corpus: 57350, signal 918363/984617 (executing program) 2023/01/17 02:26:49 fetching corpus: 57400, signal 918822/984617 (executing program) 2023/01/17 02:26:50 fetching corpus: 57450, signal 919019/984617 (executing program) 2023/01/17 02:26:50 fetching corpus: 57500, signal 919215/984618 (executing program) 2023/01/17 02:26:50 fetching corpus: 57550, signal 919401/984618 (executing program) 2023/01/17 02:26:50 fetching corpus: 57600, signal 919592/984619 (executing program) 2023/01/17 02:26:50 fetching corpus: 57650, signal 919836/984620 (executing program) 2023/01/17 02:26:51 fetching corpus: 57700, signal 920027/984621 (executing program) 2023/01/17 02:26:51 fetching corpus: 57750, signal 920227/984621 (executing program) 2023/01/17 02:26:51 fetching corpus: 57800, signal 920353/984623 (executing program) 2023/01/17 02:26:51 fetching corpus: 57850, signal 920549/984623 (executing program) 2023/01/17 02:26:51 fetching corpus: 57900, signal 920776/984626 (executing program) 2023/01/17 02:26:51 fetching corpus: 57950, signal 920935/984626 (executing program) 2023/01/17 02:26:52 fetching corpus: 58000, signal 921124/984626 (executing program) 2023/01/17 02:26:52 fetching corpus: 58050, signal 921371/984631 (executing program) 2023/01/17 02:26:52 fetching corpus: 58100, signal 921616/984631 (executing program) 2023/01/17 02:26:52 fetching corpus: 58150, signal 921878/984649 (executing program) 2023/01/17 02:26:52 fetching corpus: 58200, signal 922120/984649 (executing program) 2023/01/17 02:26:53 fetching corpus: 58250, signal 922306/984649 (executing program) 2023/01/17 02:26:53 fetching corpus: 58300, signal 922481/984650 (executing program) 2023/01/17 02:26:53 fetching corpus: 58350, signal 922642/984651 (executing program) 2023/01/17 02:26:53 fetching corpus: 58400, signal 922839/984651 (executing program) 2023/01/17 02:26:53 fetching corpus: 58450, signal 923012/984658 (executing program) 2023/01/17 02:26:53 fetching corpus: 58500, signal 923196/984658 (executing program) 2023/01/17 02:26:53 fetching corpus: 58550, signal 923320/984659 (executing program) 2023/01/17 02:26:54 fetching corpus: 58600, signal 923479/984659 (executing program) 2023/01/17 02:26:54 fetching corpus: 58650, signal 923670/984659 (executing program) 2023/01/17 02:26:54 fetching corpus: 58700, signal 923854/984659 (executing program) 2023/01/17 02:26:54 fetching corpus: 58750, signal 924004/984659 (executing program) 2023/01/17 02:26:54 fetching corpus: 58800, signal 924182/984659 (executing program) 2023/01/17 02:26:55 fetching corpus: 58850, signal 924427/984660 (executing program) 2023/01/17 02:26:55 fetching corpus: 58900, signal 924607/984675 (executing program) 2023/01/17 02:26:55 fetching corpus: 58950, signal 924798/984675 (executing program) 2023/01/17 02:26:55 fetching corpus: 59000, signal 925008/984675 (executing program) 2023/01/17 02:26:55 fetching corpus: 59050, signal 925154/984675 (executing program) 2023/01/17 02:26:56 fetching corpus: 59100, signal 925383/984679 (executing program) 2023/01/17 02:26:56 fetching corpus: 59150, signal 925541/984679 (executing program) 2023/01/17 02:26:56 fetching corpus: 59200, signal 926197/984683 (executing program) 2023/01/17 02:26:56 fetching corpus: 59250, signal 926381/984683 (executing program) 2023/01/17 02:26:56 fetching corpus: 59300, signal 926548/984683 (executing program) 2023/01/17 02:26:57 fetching corpus: 59350, signal 926664/984683 (executing program) 2023/01/17 02:26:57 fetching corpus: 59386, signal 926755/984683 (executing program) 2023/01/17 02:26:57 fetching corpus: 59386, signal 926755/984685 (executing program) 2023/01/17 02:26:57 fetching corpus: 59386, signal 926755/984685 (executing program) 2023/01/17 02:26:58 starting 6 fuzzer processes 02:26:58 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x40800000, &(0x7f0000000800)="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", 0xc00, 0x0, 0x0, 0x0) r3 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r0, 0x1, 0x7, 0x25dfdbff, {}, [@NL802154_ATTR_NETNS_FD, @NL802154_ATTR_PID={0x8, 0x1c, r3}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc082}, 0xcea6431d4c87ac7e) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 02:26:58 executing program 5: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x0, &(0x7f0000000340)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@context={'context', 0x3d, 'unconfined_u'}}]}}, 0x0, 0x0, &(0x7f0000000400)) 02:26:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) write$binfmt_misc(r2, 0x0, 0x28) 02:26:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x9, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:58 executing program 3: setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000080), 0x4) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 02:26:58 executing program 4: futex(&(0x7f0000000240), 0x5, 0x0, 0x0, &(0x7f0000000300), 0x1) syzkaller login: [ 247.356975] IPVS: ftp: loaded support on port[0] = 21 [ 247.466285] IPVS: ftp: loaded support on port[0] = 21 [ 247.564158] IPVS: ftp: loaded support on port[0] = 21 [ 247.630786] chnl_net:caif_netlink_parms(): no params data found [ 247.666865] chnl_net:caif_netlink_parms(): no params data found [ 247.708948] IPVS: ftp: loaded support on port[0] = 21 [ 247.815672] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.822887] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.830276] device bridge_slave_0 entered promiscuous mode [ 247.852187] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.858559] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.866690] device bridge_slave_0 entered promiscuous mode [ 247.875917] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.882699] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.889548] device bridge_slave_1 entered promiscuous mode [ 247.896208] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.902929] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.909819] device bridge_slave_1 entered promiscuous mode [ 247.931434] chnl_net:caif_netlink_parms(): no params data found [ 247.946387] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.950327] IPVS: ftp: loaded support on port[0] = 21 [ 247.955507] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.004630] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.011854] team0: Port device team_slave_0 added [ 248.019498] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.026759] team0: Port device team_slave_1 added [ 248.033362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.043221] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.088854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.095179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.122054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.142797] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.151270] team0: Port device team_slave_0 added [ 248.162918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.169153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.194963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.213700] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.220915] team0: Port device team_slave_1 added [ 248.228883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.280963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.309296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.315745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.341559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.358027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.364944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.390273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.413429] IPVS: ftp: loaded support on port[0] = 21 [ 248.442347] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.448734] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.457122] device bridge_slave_0 entered promiscuous mode [ 248.468175] device hsr_slave_0 entered promiscuous mode [ 248.474331] device hsr_slave_1 entered promiscuous mode [ 248.481287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.488002] chnl_net:caif_netlink_parms(): no params data found [ 248.508531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.517563] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.524054] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.531026] device bridge_slave_1 entered promiscuous mode [ 248.537248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.563560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.621626] device hsr_slave_0 entered promiscuous mode [ 248.627219] device hsr_slave_1 entered promiscuous mode [ 248.633992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.652040] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.693295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.707787] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.781234] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.787605] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.795228] device bridge_slave_0 entered promiscuous mode [ 248.808592] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.815031] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.822392] device bridge_slave_1 entered promiscuous mode [ 248.846534] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.857938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.868829] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.877172] team0: Port device team_slave_0 added [ 248.886525] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.894014] team0: Port device team_slave_1 added [ 248.900425] chnl_net:caif_netlink_parms(): no params data found [ 248.927638] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.934861] team0: Port device team_slave_0 added [ 248.973798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.981968] team0: Port device team_slave_1 added [ 248.992984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.999218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.024478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.040190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.046430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.071831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.130765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.178783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.185214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.211686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.227545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.262049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.268298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.294682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.310296] Bluetooth: hci0 command 0x0409 tx timeout [ 249.331984] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.348619] chnl_net:caif_netlink_parms(): no params data found [ 249.372989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.380977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.390909] Bluetooth: hci4 command 0x0409 tx timeout [ 249.398949] Bluetooth: hci2 command 0x0409 tx timeout [ 249.402918] Bluetooth: hci5 command 0x0409 tx timeout [ 249.407594] Bluetooth: hci1 command 0x0409 tx timeout [ 249.409340] Bluetooth: hci3 command 0x0409 tx timeout [ 249.422567] device hsr_slave_0 entered promiscuous mode [ 249.428192] device hsr_slave_1 entered promiscuous mode [ 249.434369] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.441378] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.448245] device bridge_slave_0 entered promiscuous mode [ 249.455976] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.462391] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.469276] device bridge_slave_1 entered promiscuous mode [ 249.504740] device hsr_slave_0 entered promiscuous mode [ 249.510579] device hsr_slave_1 entered promiscuous mode [ 249.516710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.523967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.531506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.552964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.571896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.580494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.597674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.664753] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.671656] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.678568] device bridge_slave_0 entered promiscuous mode [ 249.686191] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.692835] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.699842] device bridge_slave_1 entered promiscuous mode [ 249.728993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.738302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.766719] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.774471] team0: Port device team_slave_0 added [ 249.816531] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.824112] team0: Port device team_slave_1 added [ 249.853166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.860284] team0: Port device team_slave_0 added [ 249.882809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.889137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.915376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.926561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.933286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.958634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.975919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.985597] team0: Port device team_slave_1 added [ 250.004662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.027753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.035343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.052280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.066318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.072997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.099171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.112800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.127373] device hsr_slave_0 entered promiscuous mode [ 250.133423] device hsr_slave_1 entered promiscuous mode [ 250.139661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.146859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.154372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.160703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.186372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.202776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.211934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.220682] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.226851] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.235210] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.250501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.258351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.267458] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.275570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.294120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.302559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.310260] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.316672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.324510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.332834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.350247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.358485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.365943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.383726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.390670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.397431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.406796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.414910] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.421291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.431085] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.437153] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.454632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.472446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.492161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.500417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.508082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.516957] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.523356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.533104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.540947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.547914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.563356] device hsr_slave_0 entered promiscuous mode [ 250.568940] device hsr_slave_1 entered promiscuous mode [ 250.577036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.585943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.597490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.637516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.645954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.655342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.663263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.682393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.689999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.696959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.705113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.713564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.721568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.730185] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.736553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.745560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.753708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.769344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.778708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.806132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.815064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.823015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.829707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.837129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.844952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.852878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.860033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.868824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.881274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.890164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.897301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.905342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.912986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.920768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.931981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.942040] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.948144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.956691] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.963004] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.975711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.983919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.997262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.005402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.013654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.029657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.040547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.048971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.056242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.064331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.072295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.080218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.087561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.095096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.102598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.110368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.117878] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.124246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.132493] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.138558] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.154766] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.161273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.171936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.179048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.187075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.194952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.203196] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.209597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.218571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.232149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.242134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.248977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.257301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.265091] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.271494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.278378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.286821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.294472] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.300881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.307677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.316707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.325618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.348550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.357302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.365295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.377704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.387979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.396012] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.403081] Bluetooth: hci0 command 0x041b tx timeout [ 251.408615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.416323] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.423385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.431736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.439270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.447011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.454732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.462855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.470085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.476976] Bluetooth: hci3 command 0x041b tx timeout [ 251.482328] Bluetooth: hci1 command 0x041b tx timeout [ 251.490061] Bluetooth: hci5 command 0x041b tx timeout [ 251.491604] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.495327] Bluetooth: hci2 command 0x041b tx timeout [ 251.507094] Bluetooth: hci4 command 0x041b tx timeout [ 251.514430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.523374] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.532291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.539140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.546215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.552993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.561119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.568567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.575363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.582158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.590553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.603233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.611835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.621234] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.630858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.638637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.646778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.656450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.665209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.677973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.685830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.693518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.701129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.710834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.721251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.728828] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.741144] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.759185] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.775729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.783536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.797384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.804803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.813797] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.820505] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.841679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.861970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.872990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.881212] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.887549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.894765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.906473] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.917697] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.925359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.937807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.945758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.952548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.960719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.968221] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.974605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.995445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.004178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.013332] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.022836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.031325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.046276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.054672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.067153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.075381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.082362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.091217] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 252.100827] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 252.108681] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.121690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.130415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.139488] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 252.150232] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 252.157312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.168015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.176735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.185001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.193600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.201442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.209539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.221289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.230671] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.237600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.247694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.263506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.270646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.284996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.293755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 252.302294] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.314466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.322123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.332664] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.341254] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.347803] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.357363] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.365367] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.372241] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.386548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.398148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.406739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.415802] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.423351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.439187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.446996] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.453395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.460270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.467947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.476612] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.483009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.490159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.497600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.506156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.514416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.522229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.529608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.536507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.550238] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 252.559028] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.568222] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.574885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.583929] device veth0_vlan entered promiscuous mode [ 252.595829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.603250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.611030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.618411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.627231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.634252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.644076] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 252.656889] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 252.667395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.675681] device veth0_vlan entered promiscuous mode [ 252.683287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.692324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.701160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.711214] device veth1_vlan entered promiscuous mode [ 252.725303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.736954] device veth1_vlan entered promiscuous mode [ 252.744626] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 252.755435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.768607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.777328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.785791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.793916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.803808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.817661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.833074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.840855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.848318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.857763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.868573] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.876160] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.883163] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.892415] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.902096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.910157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.917790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.927186] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.937378] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.946710] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.958577] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.967030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.974827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.982778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.990429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.997256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.004876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.012743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.019946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.027718] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 253.033838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.043633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.053337] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 253.063609] device veth0_vlan entered promiscuous mode [ 253.072401] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 253.079533] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 253.086115] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 253.124835] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.132541] device veth0_macvtap entered promiscuous mode [ 253.138612] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.148903] device veth1_macvtap entered promiscuous mode [ 253.155703] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.164836] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 253.172585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.179860] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.187098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.195400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.203328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.210835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.219364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.226346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.236038] device veth0_macvtap entered promiscuous mode [ 253.242854] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.252246] device veth1_vlan entered promiscuous mode [ 253.257992] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 253.266886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.280763] device veth1_macvtap entered promiscuous mode [ 253.287015] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.296000] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 253.306187] device veth0_vlan entered promiscuous mode [ 253.322632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.332923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.345417] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 253.366123] device veth1_vlan entered promiscuous mode [ 253.372957] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 253.382770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.392276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.401611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.411281] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.422169] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 253.429521] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.436347] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.443905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.451670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.458770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.466163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.474211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.479424] Bluetooth: hci0 command 0x040f tx timeout [ 253.482402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.494521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.502359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.512563] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 253.520709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.531057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.541644] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.548536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.555492] Bluetooth: hci4 command 0x040f tx timeout [ 253.560857] Bluetooth: hci2 command 0x040f tx timeout [ 253.566189] Bluetooth: hci5 command 0x040f tx timeout [ 253.567938] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.572976] Bluetooth: hci1 command 0x040f tx timeout [ 253.580472] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 253.586081] Bluetooth: hci3 command 0x040f tx timeout [ 253.594917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.606813] device veth0_macvtap entered promiscuous mode [ 253.617719] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.625769] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.633214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.650138] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.657251] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.664520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.673267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.681777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.690140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.697974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.705122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.712870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.720986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.730211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.740515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.751209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.758079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.766719] device veth1_macvtap entered promiscuous mode [ 253.778164] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 253.789679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.797536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.811932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.824700] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.844830] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 253.855603] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 253.863179] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 253.880552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.888123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.898621] device veth0_macvtap entered promiscuous mode [ 253.908972] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.917559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.927438] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 253.937804] device veth1_macvtap entered promiscuous mode [ 253.944377] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.956223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.963979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.971618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.978867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.987954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 253.998352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.007540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.017778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.028558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 254.036855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.047365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 254.059067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.066022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.073849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.081702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.090704] device veth0_vlan entered promiscuous mode [ 254.098304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.108426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.118362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.129465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.139749] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 254.146616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.160798] device veth1_vlan entered promiscuous mode [ 254.166791] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 254.173857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.182325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.190624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.203519] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 254.212784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 254.225939] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.238539] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 254.250294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.260717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.272045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.282957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.292126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.301871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.311806] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 254.318714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.326173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.334033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.343404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.352583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.361021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.373962] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.391274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.401582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.418443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.428942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.439175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.449049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.459891] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 254.466772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.481977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.494359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.515163] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 254.524339] device veth0_macvtap entered promiscuous mode [ 254.531189] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.540744] device veth1_macvtap entered promiscuous mode [ 254.547700] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 254.560179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.567953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.576492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.584284] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.595130] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 254.604099] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 254.611756] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 254.622513] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 254.631736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 254.644854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 254.655051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.668174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.683507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.688174] IPVS: ftp: loaded support on port[0] = 21 [ 254.691706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.707969] device veth0_vlan entered promiscuous mode [ 254.716909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.726918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.736974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.741595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.747093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.765126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.774863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.783999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.794131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.805052] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 254.813236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.828411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.843964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.854678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:27:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000780)=[{&(0x7f00000001c0)="14", 0x1}], 0x1}}], 0x1, 0x0) [ 254.873546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.887308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.905304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.915423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.925358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.934691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.945182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.955411] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 254.963363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.975237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.983226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.005532] device veth1_vlan entered promiscuous mode [ 255.037656] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 255.065989] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 255.084333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.092544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.118837] device veth0_macvtap entered promiscuous mode 02:27:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x402c5839, &(0x7f0000001fc0)={'vcan0\x00'}) [ 255.133017] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 255.147590] device veth1_macvtap entered promiscuous mode [ 255.167254] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 02:27:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b1, &(0x7f0000001fc0)={'vcan0\x00'}) [ 255.188607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 255.224939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 02:27:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x84e, 0x0, 0x0, 0xd1ab, 0x0, "ae429d05000000000000f4ffffff000400"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x4) [ 255.269990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 02:27:07 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x5000) [ 255.305462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:27:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x2, &(0x7f0000001fc0)={'vcan0\x00'}) [ 255.305471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.305474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.305485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.305488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.305494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.305497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.305510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.305513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.308772] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 255.328577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.329990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.330457] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.330834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.331213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.336470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.336474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.336479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.336483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.336489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.336492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:27:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894b, 0x0) [ 255.336497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.336500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.336506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.336509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.340791] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 255.340824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.340875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.341298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.551552] Bluetooth: hci0 command 0x0419 tx timeout [ 255.629591] Bluetooth: hci3 command 0x0419 tx timeout 02:27:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8954, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:07 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/time\x00') [ 255.629977] Bluetooth: hci1 command 0x0419 tx timeout [ 255.630004] Bluetooth: hci5 command 0x0419 tx timeout [ 255.630016] Bluetooth: hci2 command 0x0419 tx timeout [ 255.630028] Bluetooth: hci4 command 0x0419 tx timeout 02:27:07 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) 02:27:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff55, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000040)={@val={0x6803}, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x22) 02:27:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000000)) 02:27:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001fc0)={'vxcan0\x00'}) 02:27:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff55, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000040)={@val={0x6803}, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x22) 02:27:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') 02:27:07 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000001c40)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:27:07 executing program 4: openat$kvm(0xffffff9c, &(0x7f0000000f00), 0x8603, 0x0) 02:27:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:07 executing program 5: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:27:07 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x3, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x3, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 255.893832] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.902092] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 255.904149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:27:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000001fc0)={'vcan0\x00'}) [ 255.933888] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:27:07 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, 0x0, 0x0) [ 255.967325] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.993364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.030971] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:27:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x6, 0xa, &(0x7f0000001800)=@framed={{}, [@btf_id, @jmp, @map_idx_val, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000001880)='GPL\x00', 0x400, 0x90, &(0x7f00000018c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, 0x0) 02:27:07 executing program 5: io_setup(0x2, &(0x7f0000000200)) io_setup(0x9c98, &(0x7f0000000680)) io_setup(0x100, &(0x7f0000000280)) 02:27:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891c, 0x0) 02:27:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 02:27:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 02:27:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000001fc0)={'vcan0\x00'}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:27:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) 02:27:07 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000300)='N', &(0x7f0000000380)="bc"}, 0x48) 02:27:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:08 executing program 0: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 02:27:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8935, 0x0) 02:27:08 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000008b40)={0x0, 0x0, 0x18}, 0x10) [ 256.232968] Zero length message leads to an empty skb 02:27:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 02:27:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001d80)={0x14, 0x0, 0x529}, 0x14}}, 0x0) 02:27:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000500)) 02:27:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 02:27:08 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000002340)="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", 0x1044, 0x20000, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000005c0)=0x5bb5, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967480d41ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:27:08 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x0, 0x0, 0x25dfdbfe, {{}, {@void, @void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x24001}, 0x4000800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x20040801) statx(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x2000, 0x80, &(0x7f00000006c0)) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfb}, 0x14}}, 0x11) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x4004000) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x814) syz_genetlink_get_family_id$gtp(&(0x7f0000000d40), 0xffffffffffffffff) r1 = openat$kvm(0xffffff9c, &(0x7f0000000f00), 0x8603, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000f40), 0xc, 0x0}, 0xc880) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x4004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000001380)) 02:27:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000ab7d13"], 0x1c}}, 0x0) 02:27:08 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x23}, 0x14) 02:27:08 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}, 0x48) 02:27:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 02:27:08 executing program 1: openat$vsock(0xffffff9c, &(0x7f00000000c0), 0x72040, 0x0) 02:27:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 02:27:08 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) statx(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x2000, 0x80, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000f00), 0x8603, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000012c0)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001340)={@rand_addr, @loopback}, &(0x7f0000001380)=0xc) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, 0x0, 0x4000000) 02:27:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8911, 0x0) 02:27:08 executing program 1: syz_clone(0x84005000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:27:08 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000002340)="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", 0x1044, 0x20000, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000005c0)=0x5bb5, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967480d41ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:27:08 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 02:27:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8994, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:08 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000007c0), 0xffffffffffffffff) 02:27:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x40002011}) open(0x0, 0x0, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 02:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891b, 0x0) 02:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, 0x0) 02:27:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:08 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 02:27:08 executing program 2: socket$inet(0x2, 0x8000a, 0x1) 02:27:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, 0x0) 02:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8995, &(0x7f0000001fc0)={'vcan0\x00'}) [ 256.740980] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 02:27:08 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000002340)="85f2377e1eece05c918c4563ba2a7c38a60a4ec3fc39896071f1515fc58937d7ad091a63f43eb5db179380390912683f2d133b1fbb5ab3edc170e9670292a58d4d9615613daf1359e922467aec491ac7bfc7536006ea1d57fcc50d0df783170021ad8c83422b1dde0a001d75c8fbc65bb9e0e051da7962ef6e32c485fb66ca3777b79b4928585ab07bc4b9a1feb0f091b11fcd4e4e7f37d08819470a17caba5cf839238c60aed5ddca7d19be6fbe326fc417fff7e22568ea845673c64ba0813e42427d489d3ff6ed28d82ca4d7703b42e5531bddb2540406bb2d6817dc17f95a9a2fb7b06898192ac84bcaf1c6ecaf90b63eba072286be6686d7aa785ff3247d873bcf19b77df14ba0145481dc507ebac388beaa1f6322589fa2e37546d17e22dd142a9cd1f56396fdaa0ff86a18786ef219ecef6f1642851e45059b37d0041f3f24c66992890e7dc85dd1a4397520fd7e0dcae4837e7c10be86c86c4ed62ca9d82c2ea5c2808beaa92a488b7e0dd6cabbdf9a7f2ce865642fc59cf8bca17dc491636c70c5c4dceaf28b3bab774256d660c9cbf9e7a560e053bbc4834739ffd5e1caee388d7a088d63c72f04c9c3ffa34241c73fa1df28dc3776f8a9626763430e10752f97f9ddec927e935fd21b4e70ace1a029dc38d36a9eea83271840c1ad02293cd635f2a4706b62350a4e0fa13d714db2b76b8f3284e3415ecab759db8000e42d3fafb5490b2de03d6656e8a8dad14775c12df7973a716278cc4e7172689a351169e4d521342aa9a85cb9a3428158a7d65f99c3d1ad32b4c10bb1b6e8693b0f1eb1bb032206526b63abb689f5616721fd835fd11539307a1913b4c3c7a6f0b58be8d064db0d9d03ea8397ca0fd2b426ef2bdf4ce1fddbfa890d14b6e583d4d6438ebde2c47cf7b0ffa60b25e0abd8cc8228cb79b19e5adbf23d3e1dcfa46c762b09a9faff4a029936b1cc6100be9c342bf523abd2055370d52687e1c42151cec40a6bbfbd32dd54ecc0a429c31d23ee614fa9f9e84b1e57038ec69c52c627482ac88137e94f2f578b81d808d272cccf788a566dc22c8ab36d4dd4086c9a7695da1265416cfc01fc00cd89eac8a09800db1064179fcd62a1a68807d826ea1c4e8f120124e4bf129e07503d89b357bcb612c3bde9dcdd6193c18473b2fedcb00f583ff7b3ee9af8fda588f760479fa8f51641377969a9defde3c39eda077c9c363bb500511db64e85fbf564337e8b2eae5fab4cf3bd7baf8079305416ecece7dec3c12043e3dea8ebf3f4268c24d79dc0c5b2a40067e2c2fd4b37760f4420cf9e3615b1d9f77afb2c802bb35e1b4db1375aae87250abdd0ca068488f80bd8ebcbdaee75ae957b2f9bfb54345dac8000eb4ef1f2d123edf77a4ca96221ee5480905f271386e3dad65a027bd01c73b38ff341116ee2173c0bf3dad2bbd7ddb33cba0805055ffb25f4bab73610d4abafdc3dd57bf28e1ea373f9a56335ed2dd7b00e3072094203324bf50179a45648d3cbbd786c4bd48f82a996c51f91fe36b580f88d48b5615a473f979e0f9415ef6f2962c6c4ce2938d1dc57c75de1d3e14784d635c6f6818597891b643aab47b4d8c412f869ac988b8f18c6514a67d69b18c03f1844816e27e72558dc32d397974594be3e5d84f1f0159369f6a4aa0ef660e7bc7281b6c706ba4d25a802c16c70ab41cd2196e7c71328f5154034ef7b040b033c202b136233a8c1ba4d9e4f97cbc0ffdbf6b93a57ac7076b8a9100a19e1805643790bd3b64e1b9df72058ce43cdc62103b82aa0c5243eb6c89840989fc0e02abafceb0c6e2d19d641a5a634bc9679e868af2bb1d8644e96cae03f18d5f5fc7da148403ab0c0fbf85fba4a8cf80a50c5125dd96cf18d22894f83c715f61c701bf686faa33524beda34179d2763710284f883e4b5778ee4fbade4731800b0650503752c053b2639cedc245147aa747a475fe69add954fe73930a46b12d232d1275325f98e91589e2d1f178fd41a2d58cfd302d52d5d4b897be7dd4fe5d1734754ecfd3511728ce81239f2ee05f2ae9f55fefdaafa2070e5b731e947dcc8e80de27d8322e7047d61adf10ba5676d0633ba63e86c1ed0dee3283aeaa2b43b83b29fc39c16fc1d35545b6aadcf9d2ff17e401cf61e0c3b991018e92e966713639c6558196a04983f206b36f44b9eb3ed721784698311172bfde4dcc62d9f40948244c25625da465393ea911e149cc455f5e8cc923b125e9db87645081c6c7b4d8be12539716050cc637d8bca53e488aaac635d08f5ddbb712fb2b407d3750416aebd8dfe8843b09d839eb3e3f547c3af8ca3da7f67ba24df99337340159f10d05a3e7581248877d2efdce1c79bdc3aa948c15ba5fe8ea0c070ce1d140134f33ea88e0bcfae505c1bb73788a58b211af67265d5419ca91bb0cc5f4944683fda96d4c2e73a32758bc4f32b80b8fa011b6b948e91a1ac1fdae62fba73939628ff3b727b0386c672d2a869da46b8033c046dbe394b811871dd202008ec33c9be520f57de938fd83ab39dade612f6e636c0ecef02d7bfa46a87ee003117c13535ac6be3c7a3bff0ae38af7de645bfedb7327a15c56b00945d3a7b907c86b7ca4c93a2292e7e44ab3961d766f160793baf969dd75f39416f8e994fda36858f832c15cc63f3a569d4665f4814630ad54871575b3b8f0c7eff166cb8b061a8ff334d7ff2fcca3cc02d2dec1bba177b20d8f9edbdcd5349c54737e6513fe16a0451ea6001bf3fddcbc1f4149a63a5f2dbee364c91660cff0e54a7d340d12fc56da038068d0f73153b46a01f48b60885821245642cde7f366182925c25a1897b67f12ba5877e67c163c80044d474c01211c1b53f8f108ca95b569975a8d5c726cf34ea1a54538fac92d5046e12319394d54502b041144a8d32e5d6385d97cd57f8ad171f08c8b8ebe4a122eda9d605af786e264051d351cdd6795496a5ce4ec428e728a2d42f51491e9f57f95078aeb2da1335f9633f591ffd85c72f80e4a18a719125de2d04eac3d6a7c8a803537376a5fbba20616b17e1178059d0e35a2b8f08b9243785fb7b248ec2c16c9292f7b53ce9c56c948fc02032a8f9c0272d18b533961d020a2a48a1d4a76c7057b28faecd81ddb5b4e547e9892f1efc09781f17228ea23d1f066a23adcbe1a65c8482cc480c531cfcd5d322a2df21208603dae71fb68685be6a53005beafa644c02835117442bd4ed48d90cbff169c0b5a291d51446b4f4e71d1b5c58acb2b52ddf5e6cb2f14fe18cb928d1493cf1b53b717ad8fd1420998503fb84bfa8709a2c89178551f9c983b4975a5998047b081d64499945a06e62b3cdd7d894494cfc00801407c765eb95600e7ad2618f7c771a5964e17b9866445142d3e8f8373864dc66f69871a85211cd30dcac19412eb6a9356b34abdaa72604280ed6d1c5b9084eca9feb7cc0eb9f4d4a667cb8ebfd3cfd0f18ae7f897c6796c30d05cc6b0ad126188e92f1e32cbad96a638a106340bc4b8e371f31fa96a918a78ab1bdf08f67116d83f45f93e5fe79ae13e822c3389a56be2c81ff968b4618c7119350cfcb3cda9e7efbc019a3435212b4194892d04ca32d6c87a202a42d932c26a5ceb30604245a956dc34a92455af41d2ab1ff80f3865ca5cb0cebf7dcf0ffce6418ea5c396c43f7fdea42794c7704395d075104963cb5047f777c9e50021b58bd229848507dde775b5afadffd724076322e2ebef4d2c7a6e43cb27f3fe9f0bb0da865fe8fa9aeed3a277e49a7599ccf06cdce7095fcaabdef4589c85bda861bc14a8a2ed78caee4e3a3d21bf9f955f6e550255c5ed79d8ec8d2a462c0ce9e93851b10e54eb4acc1f2c2b583e0a6efe20a8a939b8bb5c8a3ff2317c15abfc42d3a31d80c4410be04dc1aec1af7143088a23116c172c13dfc8bad84ca6af9f4d2a1abe330ca2c4d73686ac5031fd5d9e7443b4a90f26af354b291dd1bae6e9ab389c0b50327fe33db3a087fb75813db16b0d4edb0107c4372b7fb6688b24cc517caf593a5dd770829eed76007f4b1c3227043390ae33d472b16b370c738b7cb05944701b65099bf071bc3a3518c99db2817af8b59fdf20eb38ba10fefc71b8e9ccedfe1e4ecd4303359d58b930cf912c1054a9a1b39012486ea4f4717ceaa55218fae3e689c1e14300fe80f0c7cf234dfb4c5c6924c3cd64729841134cec6d02e8b2f9c225cdeeba5562dbe3ac3ce4971f4159888ffa7198d3d8a29f9d5227ad7da42c3f878f1ac6015a776288f8a9b6d957b5f8fb57a7bf3b0b7c2121e2023065a67eb1f103d6128784b992317b560708b8da9202ed944fcf2f1e72c99e3e3deb3b0461cb70bf8854595be98f518d224c4ec01724eb635520d349f29d0009d8cd4a16355c17dff37d24ae16401605fae3a8e2e2dfc9ba389298463a620bbc35673400f76e581bb42eb2f57b41a4a6be44d26174d5a7e0547a91d68d0e4b9c081f7cbb58f7e58887c76d634544abc38b84dce5fd46a4879fb4044cd67830bc776d9efa6d4877df822702dc8938fd2e3b228e0b3d5a5522393a78b87600e984bf2024d0d160f2ab331a224630fa70e3d035cb9ee91f42385cfe108adfe23b38a561a5a132732ad9453b4bcd4d05371f180a5a9b358f522af9ba69e6fd10315a65cb81faa371c635e5f9683d2bc0c7416095680c449f7adcb29fb1cae59f2b648e58c9c73f7d5da9b37bfa774c7d389c5ed68474bd1d280aff8a95c571858b9460c559df846820cba126df94e963d00893fbeeb63d617ff798be556154b5df63301591dbff9594a0e0cf4ee88837bf9a20792bed101e1d8d66ed3c94b0522b5fef5a503293f4c8e5a3f4f29d5c0e3c0cf7055e47bc60cc2cb3f78dc5fe6a00fd303aee1743c4c737268d3a14cc119472e38ba13f98911cea90ed5e1f4004b5ad878fa2a97046e65593f564bdc13faeac062a18da60b091edd3fd3b1142b2a35ab0ce33e9eda652457dfa56c9bb9f735758fa1b4754d2856347fa2fcd3a27aa892812fe4124f770953bf84b6abecc438f55a227fb2f673f3ab88e3a8b7a182dda2a238f3a22128e2522256ba5671283b283cfa2425729eef68d9c2e8a149ea4d61a0302b40c4c37fe1c4a01f85e7a2f427dc87b52daec1feff6bc9300c6db76107e3a7a90b73137828f2d77e7a2d00be67bf8f023eeed29e4701fedc1b22665fd756b8d9da880dd95e1c049262411ef4d9c2e2a67578f582e06874ef52a5c1814da311b9393d430bfa9d8a5940614700bd0d91dc0e70d8effd9ced36476d7cdd9da179c989df0bcd10943e2d950f4bb73f259e1278f18373ac035cbe1bc1ccba6bb72d571d2564919b541607065ee763edf9da42120823df20972372d41fc4bfac4e7e4789fccb2078a4ac6b9062755e5bbb61e2b9b7a19a9cfb4a0b17b9840f2af7a73096c22127244ead47b75eafc0e0ff5c26859744adb2342b03b87a25b39143960e4c572033421c9596b8f4bbdcce074ae38435e7731b886210f188fd4851e0fc31ec4911205d96ee9cec18e1ce6a5e646cf30221dfa1230e85d86ce449a3f35c02fa13c86ed606a873a3eeab2c4c409d04aaad09bcd208785baabafb65012f5fdbedf885b0944e62c38590a64ac10b8e748f513cbd97dff39fa59e577b01172b51d567bbe6fcf18a75b9c3661fe5305f4acb6bb7e13be45e8a33b8c449ace429c852c47fddb3fc2c327fff829b2bc19ca91d2ae82fd1133176eda66ebb669cda4e7f5e7c9547f3387033ee66f2f8676278d19aca742f4e86a16cdbbd4dd646a7b8d368c8701b9b4fdbcb516eaa12ea2fb723e35fd448c26b6eb5d892ef450031784465ade77c299e153eae8889a9c746396ee623b7e8c12643905a980ebf2bc3901d", 0x1044, 0x20000, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000005c0)=0x5bb5, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967480d41ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:27:08 executing program 4: socket$inet(0x2, 0x8000a, 0x0) 02:27:08 executing program 2: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x4000800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x2000, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x4004000) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x814) r0 = openat$kvm(0xffffff9c, &(0x7f0000000f00), 0x8603, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000f40), 0xc, &(0x7f00000011c0)={&(0x7f0000000f80)={0x38, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x4004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001340)={@rand_addr, @loopback}, &(0x7f0000001380)=0xc) 02:27:08 executing program 1: syz_clone(0x1a091500, 0x0, 0x0, 0x0, 0x0, 0x0) 02:27:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd1ab, 0x0, "ae429d05000000000000f4ffffff000400"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x4) 02:27:09 executing program 3: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 02:27:09 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:27:09 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x5000) 02:27:09 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0}, 0x48) 02:27:09 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000002340)="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", 0x1044, 0x20000, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000005c0)=0x5bb5, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967480d41ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:27:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc01047d0, 0x0) 02:27:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}]}, 0x28}}, 0x0) 02:27:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, 0x0) 02:27:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, 0x0) 02:27:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, 0x0) 02:27:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff55, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000040)={@val={0x6803}, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x22) 02:27:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x402c5828, 0x0) 02:27:09 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000001bc0), 0x201, 0x0) 02:27:09 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002b00), 0x10) 02:27:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff55, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val={0x6803}, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @remote}}}, 0x66) [ 257.697572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.707343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.730064] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:27:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8924, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8916, 0x0) 02:27:09 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1040000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.779795] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.787096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.804012] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:27:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, 0x0) 02:27:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 02:27:09 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x5]}, 0x8}) 02:27:09 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002b40)='ns/pid_for_children\x00') 02:27:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894a, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff55, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val={0x6803}, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @remote}}}, 0x66) 02:27:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, &(0x7f0000001fc0)={'vcan0\x00'}) 02:27:09 executing program 5: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4000041) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x20040801) statx(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x2000, 0x0, &(0x7f00000006c0)) syz_genetlink_get_family_id$gtp(&(0x7f00000007c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0x4044081}, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000f00), 0x8603, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001340)={@rand_addr, @loopback}, &(0x7f0000001380)=0xc) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000a0}, 0x0) 02:27:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8917, 0x0) 02:27:09 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 02:27:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0xec4, 0x0, 0x200, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x123, 0x33, @mgmt_frame=@probe_request={@with_ht={{{}, {}, @device_a, @device_b, @random="8818092b4620", {0x4}}, @ver_80211n={0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1}}, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x1c}}, @val={0x72, 0x6}, [{0xdd, 0xd2, "bfbf81f388daa4a59b7e752acf2f4151a2257247515c0bed2553b412e4714261ee74b085124ca0a95540ee7537efe88b88c0fe9347af74dc9d1907ddca4c16f293d37cfab6eb7574f0dee5d3d173b9e9343771bef85fb0a05e9488694de2080cd1131f447f9cee61c84887530687f31c12d0dc92ab5db9f65b8d85d9c199307cd2a0a13d80de89ac13f588ec685e0f2326d647b60ae3441a969faebf9a638f548d9a6f26c735566537a67dc4146c50b4e14664238e1182ddca39a7b02761d59c3b1cd453f9472c535f5e5d0badc7ed395eaa"}]}}, @NL80211_ATTR_FRAME={0xd76, 0x33, @data_frame={@no_qos=@type11={{}, {}, @broadcast, @broadcast, @broadcast, {}, @device_b}, @a_msdu=[{@device_b, @device_b, 0x5b, "e1397ae447c56470f96fe67ee53405963764aed09f1b05975ccb107fc6a393ef9a7ac6cf3a5569c38ff3374b87a5f323e5281853a90aaa7266795ec91bc245740ebaf15a4f44981eb5dd84afa33a87ff31180d19ced504f72807d2"}, {@broadcast, @broadcast, 0xb3, "f7d2b3629059c5b80c761610e734694a0a4eff501ac4ae471fbea6e9c3ab18217448d582ce9a75b769831f74def25f2575ed7fd0c3a7a6b3a68ad3ea3b13f30ad332984570328502a377a09edbd9f0e7fc5af33d18a5ec5d248e4c0a099b767f52f69eb89404dfde4b0f690ac30b0cd8e6ce0b1e7650f69a60f6b71942ed1e9f0026d6b078ad3510b5dcebfef25203618bb8edac6ba6edbc7558dbfde203703210de18c9e91992d416e49985ba0b4a61c97e3d"}, {@device_b, @broadcast, 0x8c, "a9051dc297fa99ec62ea7545c5a016210f47d4e9ddcbe348e150cb44d946060ff46d7f1166d3b699c712688b9efa411d03649a386f433efb42fc74b7df7011e972d4f6ee99e4a25b6f0743868a0975a87bb49a7f70e5689c835b736124a1752de8142f18c5ffb561fde2d2cc157a9abd93af85ce967d8cdb5e7d0df38c93d46809e2b4fc473f412e81be92f0"}, {@device_b, @broadcast, 0x1b, "728f197afef044692203dde2bc9ad22e23b49a8917782d94df5525"}, {@device_b, @device_b, 0x40, "92f504d58f761d74004b0fc22266a508b883a570683a5ba68d9d182bf1c52d5e9707028aefb5081c159c3c479393a624a6a379643627f30a80bf9f35e9c9b83a"}, {@device_a, @device_a, 0xafb, "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"}]}}, @NL80211_ATTR_MAC={0xa}]}, 0xec4}}, 0x0) 02:27:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSID(r0, 0x5429, 0x0) 02:27:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1ff, 0x2, 0x4}) 02:27:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) 02:27:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x3, 0x4) 02:27:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x200, 0x0, 0x2, 0x9}) 02:27:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x200}) [ 258.069968] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 258.100948] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:27:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff55, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val={0x6803}, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @remote}}}, 0x66) 02:27:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000300)={0x0, 0x0, 0x35de, 0x0, 0x0, "a670f22364494122"}) 02:27:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x121, 0x33, @mgmt_frame=@probe_request={@with_ht={{{}, {}, @device_a, @device_b, @random="8818092b4620"}}, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, [{0xdd, 0xd0, "bfbf81f388daa4a59b7e752acf2f4151a2257247515c0bed2553b412e4714261ee74b085124ca0a95540ee7537efe88b88c0fe9347af74dc9d1907ddca4c16f293d37cfab6eb7574f0dee5d3d173b9e9343771bef85fb0a05e9488694de2080cd1131f447f9cee61c84887530687f31c12d0dc92ab5db9f65b8d85d9c199307cd2a0a13d80de89ac13f588ec685e0f2326d647b60ae3441a969faebf9a638f548d9a6f26c735566537a67dc4146c50b4e14664238e1182ddca39a7b02761d59c3b1cd453f9472c535f5e5d0badc7ed39"}]}}, @NL80211_ATTR_FRAME={0xd82, 0x33, @data_frame={@no_qos=@type11={{}, {}, @broadcast, @broadcast, @broadcast, {}, @device_b}, @a_msdu=[{@device_b, @device_b, 0x5b, "e1397ae447c56470f96fe67ee53405963764aed09f1b05975ccb107fc6a393ef9a7ac6cf3a5569c38ff3374b87a5f323e5281853a90aaa7266795ec91bc245740ebaf15a4f44981eb5dd84afa33a87ff31180d19ced504f72807d2"}, {@broadcast, @broadcast, 0xb3, "f7d2b3629059c5b80c761610e734694a0a4eff501ac4ae471fbea6e9c3ab18217448d582ce9a75b769831f74def25f2575ed7fd0c3a7a6b3a68ad3ea3b13f30ad332984570328502a377a09edbd9f0e7fc5af33d18a5ec5d248e4c0a099b767f52f69eb89404dfde4b0f690ac30b0cd8e6ce0b1e7650f69a60f6b71942ed1e9f0026d6b078ad3510b5dcebfef25203618bb8edac6ba6edbc7558dbfde203703210de18c9e91992d416e49985ba0b4a61c97e3d"}, {@device_b, @broadcast, 0x8b, "a9051dc297fa99ec62ea7545c5a016210f47d4e9ddcbe348e150cb44d946060ff46d7f1166d3b699c712688b9efa411d03649a386f433efb42fc74b7df7011e972d4f6ee99e4a25b6f0743868a0975a87bb49a7f70e5689c835b736124a1752de8142f18c5ffb561fde2d2cc157a9abd93af85ce967d8cdb5e7d0df38c93d46809e2b4fc473f412e81be92"}, {@device_b, @broadcast, 0x1b, "728f197afef044692203dde2bc9ad22e23b49a8917782d94df5525"}, {@device_b, @device_b, 0x3f, "92f504d58f761d74004b0fc22266a508b883a570683a5ba68d9d182bf1c52d5e9707028aefb5081c159c3c479393a624a6a379643627f30a80bf9f35e9c9b8"}, {@device_a, @device_a, 0xb07, "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"}]}}]}, 0xec4}}, 0x0) 02:27:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x3d}]}) 02:27:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) 02:27:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) 02:27:10 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x7041, 0x0) 02:27:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x24) 02:27:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000080)=""/215, 0x26, 0xd7, 0x1}, 0x20) 02:27:10 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 02:27:10 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x4e040, 0x0) 02:27:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000240)) [ 258.275216] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 258.314676] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:27:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff55, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@val={0x6803}, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @remote}}}, 0x66) 02:27:10 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 02:27:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 02:27:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/10) 02:27:10 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 02:27:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRKP(r0, 0x5425, 0x7) 02:27:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x200, 0x0, 0x2, 0x4}) 02:27:10 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 02:27:10 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 02:27:10 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40086602, 0x0) 02:27:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0xc}]}}, &(0x7f0000000080)=""/215, 0x26, 0xd7, 0x1}, 0x20) 02:27:10 executing program 1: pselect6(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x5]}, 0x8}) [ 258.500239] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 258.542850] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:27:10 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) 02:27:10 executing program 2: syz_open_dev$vcsa(&(0x7f00000004c0), 0xa691, 0x105000) 02:27:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x121, 0x33, @mgmt_frame=@probe_request={@with_ht={{{}, {}, @device_a, @device_b, @random="8818092b4620"}}, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, [{0xdd, 0xd0, "bfbf81f388daa4a59b7e752acf2f4151a2257247515c0bed2553b412e4714261ee74b085124ca0a95540ee7537efe88b88c0fe9347af74dc9d1907ddca4c16f293d37cfab6eb7574f0dee5d3d173b9e9343771bef85fb0a05e9488694de2080cd1131f447f9cee61c84887530687f31c12d0dc92ab5db9f65b8d85d9c199307cd2a0a13d80de89ac13f588ec685e0f2326d647b60ae3441a969faebf9a638f548d9a6f26c735566537a67dc4146c50b4e14664238e1182ddca39a7b02761d59c3b1cd453f9472c535f5e5d0badc7ed39"}]}}, @NL80211_ATTR_FRAME={0xd82, 0x33, @data_frame={@no_qos=@type11={{}, {}, @broadcast, @broadcast, @broadcast, {}, @device_b}, @a_msdu=[{@device_b, @device_b, 0x5b, "e1397ae447c56470f96fe67ee53405963764aed09f1b05975ccb107fc6a393ef9a7ac6cf3a5569c38ff3374b87a5f323e5281853a90aaa7266795ec91bc245740ebaf15a4f44981eb5dd84afa33a87ff31180d19ced504f72807d2"}, {@broadcast, @broadcast, 0xb3, "f7d2b3629059c5b80c761610e734694a0a4eff501ac4ae471fbea6e9c3ab18217448d582ce9a75b769831f74def25f2575ed7fd0c3a7a6b3a68ad3ea3b13f30ad332984570328502a377a09edbd9f0e7fc5af33d18a5ec5d248e4c0a099b767f52f69eb89404dfde4b0f690ac30b0cd8e6ce0b1e7650f69a60f6b71942ed1e9f0026d6b078ad3510b5dcebfef25203618bb8edac6ba6edbc7558dbfde203703210de18c9e91992d416e49985ba0b4a61c97e3d"}, {@device_b, @broadcast, 0x8b, "a9051dc297fa99ec62ea7545c5a016210f47d4e9ddcbe348e150cb44d946060ff46d7f1166d3b699c712688b9efa411d03649a386f433efb42fc74b7df7011e972d4f6ee99e4a25b6f0743868a0975a87bb49a7f70e5689c835b736124a1752de8142f18c5ffb561fde2d2cc157a9abd93af85ce967d8cdb5e7d0df38c93d46809e2b4fc473f412e81be92"}, {@device_b, @broadcast, 0x1b, "728f197afef044692203dde2bc9ad22e23b49a8917782d94df5525"}, {@device_b, @device_b, 0x3f, "92f504d58f761d74004b0fc22266a508b883a570683a5ba68d9d182bf1c52d5e9707028aefb5081c159c3c479393a624a6a379643627f30a80bf9f35e9c9b8"}, {@device_a, @device_a, 0xb07, "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"}]}}]}, 0xec4}}, 0x0) 02:27:10 executing program 1: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0xc9ba5028c127bd0f) 02:27:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x94}]}) 02:27:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000180)) 02:27:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x9, 0x8}) 02:27:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x9}) 02:27:11 executing program 0: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 02:27:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x4}) 02:27:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}) 02:27:11 executing program 1: openat$nvram(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 02:27:11 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) 02:27:11 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0xc2, 0x4) 02:27:11 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 02:27:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:27:11 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 02:27:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x200, 0x0, 0x2, 0x9, 0x8}) 02:27:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 02:27:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0xf44, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x123, 0x33, @mgmt_frame=@probe_request={@with_ht={{{}, {}, @device_a, @device_b, @random="8818092b4620", {0x4}}, @ver_80211n={0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}}, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1, 0xa}, @val={0x2d, 0x1a, {0x40, 0x0, 0x1, 0x0, {0x8000000000000001, 0x1, 0x0, 0x1}, 0x0, 0x20, 0x1c}}, @val={0x72, 0x6}, [{0xdd, 0xd2, "bfbf81f388daa4a59b7e752acf2f4151a2257247515c0bed2553b412e4714261ee74b085124ca0a95540ee7537efe88b88c0fe9347af74dc9d1907ddca4c16f293d37cfab6eb7574f0dee5d3d173b9e9343771bef85fb0a05e9488694de2080cd1131f447f9cee61c84887530687f31c12d0dc92ab5db9f65b8d85d9c199307cd2a0a13d80de89ac13f588ec685e0f2326d647b60ae3441a969faebf9a638f548d9a6f26c735566537a67dc4146c50b4e14664238e1182ddca39a7b02761d59c3b1cd453f9472c535f5e5d0badc7ed395eaa"}]}}, @NL80211_ATTR_FRAME={0xe02, 0x33, @data_frame={@no_qos=@type11={{}, {}, @broadcast, @broadcast, @broadcast, {}, @device_b}, @a_msdu=[{@device_b, @device_b, 0x5c, "e1397ae447c56470f96fe67ee53405963764aed09f1b05975ccb107fc6a393ef9a7ac6cf3a5569c38ff3374b87a5f323e5281853a90aaa7266795ec91bc245740ebaf15a4f44981eb5dd84afa33a87ff31180d19ced504f72807d25f"}, {@broadcast, @broadcast, 0xb4, "f7d2b3629059c5b80c761610e734694a0a4eff501ac4ae471fbea6e9c3ab18217448d582ce9a75b769831f74def25f2575ed7fd0c3a7a6b3a68ad3ea3b13f30ad332984570328502a377a09edbd9f0e7fc5af33d18a5ec5d248e4c0a099b767f52f69eb89404dfde4b0f690ac30b0cd8e6ce0b1e7650f69a60f6b71942ed1e9f0026d6b078ad3510b5dcebfef25203618bb8edac6ba6edbc7558dbfde203703210de18c9e91992d416e49985ba0b4a61c97e3d9a"}, {@device_b, @broadcast, 0x8e, "a9051dc297fa99ec62ea7545c5a016210f47d4e9ddcbe348e150cb44d946060ff46d7f1166d3b699c712688b9efa411d03649a386f433efb42fc74b7df7011e972d4f6ee99e4a25b6f0743868a0975a87bb49a7f70e5689c835b736124a1752de8142f18c5ffb561fde2d2cc157a9abd93af85ce967d8cdb5e7d0df38c93d46809e2b4fc473f412e81be92f00726"}, {@device_b, @device_b, 0x30, "92f504d58f761d74004b0fc22266a508b883a570683a5ba68d9d182bf1c52d5e9707028aefb5081c159c3c479393a624"}, {@device_a, @device_a, 0xbc4, "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"}]}}]}, 0xf44}}, 0x0) 02:27:11 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={0x4}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x5]}, 0x8}) 02:27:11 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x0, 0x0) 02:27:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={0x0, &(0x7f0000001240)=""/152, 0x0, 0x98}, 0x20) 02:27:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) 02:27:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x2}) 02:27:11 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 02:27:11 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x531002, 0x0) 02:27:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "86c149480aa9927818e71e1567bc4269b81a12"}) 02:27:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000640)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:27:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x80087601, 0x0) 02:27:11 executing program 0: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0xc6e0}, 0x0, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 02:27:11 executing program 2: syz_open_dev$vcsn(&(0x7f0000000200), 0x1, 0x842) 02:27:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) 02:27:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/10) 02:27:11 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x7040, 0x0) 02:27:11 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 02:27:11 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',']) 02:27:11 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1011000, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 02:27:11 executing program 4: prctl$PR_SET_MM_MAP(0x37, 0xe, &(0x7f0000000b40)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) 02:27:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8934, 0x0) 02:27:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x9, 0x9, 0x0, 0x5}}) 02:27:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) 02:27:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x68}}, 0x0) 02:27:11 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)=""/153, 0x99) 02:27:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8}]}, 0x1c}}, 0x0) [ 259.707982] 9pnet: Insufficient options for proto=fd 02:27:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f00000004c0)={'veth0_to_team\x00', 0x0}) 02:27:11 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000b40)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/99) 02:27:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 02:27:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 02:27:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'veth0_to_team\x00', &(0x7f0000000480)=@ethtool_link_settings={0x4c}}) 02:27:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40049409, &(0x7f0000000500)={'wpan3\x00'}) 02:27:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8911, &(0x7f0000000500)={'wpan3\x00'}) 02:27:11 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 02:27:11 executing program 0: open(0x0, 0x466400, 0x0) 02:27:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0xff, 0x0, 0x41, 0x0, 0x1}, 0x48) 02:27:11 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/58, 0x3a) 02:27:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, &(0x7f0000000500)={'wpan3\x00'}) 02:27:11 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:27:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000002100), 0x12) 02:27:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 02:27:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'veth0_to_team\x00', 0x0}) 02:27:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 02:27:11 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r0, 0xc19, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:27:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) 02:27:11 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000040)={@ptr={0x70742a85, 0x0, 0x0, 0x3800}, @flat, @fda={0x70742a85}}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x0, 0x0}) 02:27:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:27:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x401c5820, 0x0) 02:27:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 02:27:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f00000004c0)={'veth0_to_team\x00', 0x0}) 02:27:11 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)="1b"}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r1, r0) 02:27:11 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000040)={@ptr={0x70742a85, 0x0, 0x0, 0x20000000}, @flat, @fda={0x70742a85}}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x0, 0x0}) 02:27:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 02:27:11 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000008940)='memory.pressure\x00', 0x2, 0x0) 02:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:27:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f00000004c0)={'veth0_to_team\x00', 0x0}) 02:27:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xf, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:11 executing program 0: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x3}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 02:27:11 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000b40)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:27:11 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000040)={@ptr={0x77682a85, 0x0, 0x0}, @flat, @fda={0x70742a85}}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}}], 0x0, 0x0, 0x0}) 02:27:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000200)=@raw=[@kfunc, @kfunc, @exit], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@func, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0xfff, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:11 executing program 4: prctl$PR_SET_MM_MAP(0x2f, 0xe, &(0x7f0000000b40)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) 02:27:11 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x8, 0xfffffffffffffffb) 02:27:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8942, &(0x7f0000000500)={'wpan3\x00'}) 02:27:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 02:27:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f00000004c0)={'veth0_to_team\x00', 0x0}) 02:27:12 executing program 4: pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000000, 0xffffffffffffffff) 02:27:12 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003380)='/sys/kernel/profiling', 0x200, 0x0) 02:27:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000008c0)={0xfffffffffffffffe}}, 0x0) 02:27:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40002100, 0x0, 0x0) 02:27:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8954, 0x0) 02:27:12 executing program 4: pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 02:27:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8949, &(0x7f0000000500)={'wpan3\x00'}) 02:27:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002280)={0x0, 0x0, "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", "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"}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002240)) 02:27:12 executing program 2: r0 = open(0x0, 0x4481, 0x15) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [""]}, 0x14}}, 0x24008040) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 02:27:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x5452, 0x0) 02:27:12 executing program 4: prctl$PR_SET_MM_MAP(0xf, 0xe, 0x0, 0x0) 02:27:12 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0}, 0x68) 02:27:12 executing program 3: getrusage(0x0, &(0x7f0000000540)) 02:27:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8992, &(0x7f00000004c0)={'veth0_to_team\x00', 0x0}) 02:27:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8943, &(0x7f0000000500)={'wpan3\x00'}) 02:27:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 02:27:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89b0, &(0x7f0000000500)={'wpan3\x00'}) 02:27:12 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x82000000) 02:27:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x9, &(0x7f0000000200)=""/9, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:27:12 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0) 02:27:12 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 02:27:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5460, 0x0) 02:27:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8915, 0x0) 02:27:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 02:27:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 02:27:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x68}}, 0x0) 02:27:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=', @ANYRESDEC], 0x0, 0x0, 0x0) 02:27:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x891e, &(0x7f0000000500)={'wpan3\x00'}) 02:27:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 02:27:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f00000004c0)={'veth0_to_team\x00', 0x0}) 02:27:13 executing program 4: open(&(0x7f0000000400)='./file0\x00', 0x41, 0x0) 02:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 02:27:13 executing program 3: socket(0x10, 0x803, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0600000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024000b0f00000000ae00000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x9, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x44}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 02:27:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 02:27:13 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) 02:27:13 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 02:27:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 02:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x80108906, 0x0) 02:27:13 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000), 0x20006, 0x0) 02:27:13 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0xae, &(0x7f0000000080)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x80) 02:27:13 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) [ 261.311475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:27:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 02:27:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRESDEC, @ANYRESHEX=r2], 0x1, 0x522, &(0x7f0000000a80)="$eJzs1b1u01AYBuCvaSiBqTNiOBILU1XYmAhCqVRhCQmUASYiNSwxQooXJ1MvgQvgwhi4CJSpW1BlF2jFWP+oeZ4ln/LaPuc9g/3p8ZfF2dfi849v32M03ovBOB4MLvbiMAZx5TwAgLvkYruNX9tK13sBANrh+w8Au+f9h49vXmXZ5F1Ko4jNeTktp9VvlZ+cZpPjdOngn7s2ZTnd/5M/S5Xr+b14WOfP/5sfxNMnVX6ZvX6b3cjvx1nj7QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYLcdpTSMiJRSOvz776Ysp/tVfpSu3Mir6eQ0mxzXF1zPh/Fo2FoNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4BYUq/Vilufz5R0bIn5Gy4uO6iNtuem4XrYvJ9/k8LKJJ7+IiL4U7NHQ4UsJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVLFaL2Z5Pl8WXe8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiLYrVezPJ8vmxw6LojAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0I3fAQAA///PCC46") r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4103fe) 02:27:13 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x8, 0xfffffffffffffffb) [ 261.374627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:27:13 executing program 3: socket(0x10, 0x803, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r5, @ANYBLOB="0600000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024000b0f00000000ae00000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x9, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x44}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 02:27:13 executing program 5: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x3) 02:27:13 executing program 4: prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f0000000b40)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) 02:27:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x4b47, 0x0) 02:27:13 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) [ 261.475614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.484665] ODEBUG: free active (active state 0) object type: rcu_head hint: (null) [ 261.485956] ------------[ cut here ]------------ [ 261.485966] WARNING: CPU: 1 PID: 10300 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 261.485970] Kernel panic - not syncing: panic_on_warn set ... [ 261.485970] [ 261.485976] CPU: 1 PID: 10300 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 [ 261.485979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 261.485986] Call Trace: [ 261.485989] [ 261.485995] dump_stack+0x1b2/0x281 [ 261.486003] panic+0x1f9/0x42d [ 261.486009] ? add_taint.cold+0x16/0x16 [ 261.486017] ? debug_print_object.cold+0xa7/0xdb [ 261.486024] ? debug_print_object.cold+0xa7/0xdb [ 261.486030] __warn.cold+0x20/0x44 [ 261.486037] ? ist_end_non_atomic+0x10/0x10 [ 261.486044] ? debug_print_object.cold+0xa7/0xdb [ 261.486050] report_bug+0x208/0x250 [ 261.486058] do_error_trap+0x195/0x2d0 [ 261.486065] ? math_error+0x2d0/0x2d0 [ 261.486072] ? do_raw_spin_unlock+0x164/0x220 [ 261.486080] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.486088] invalid_op+0x1b/0x40 [ 261.486094] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 261.486097] RSP: 0018:ffff8880ba507d00 EFLAGS: 00010082 [ 261.486103] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 261.486107] RDX: 0000000000000100 RSI: 0000000000000002 RDI: ffffed10174a0f96 [ 261.486110] RBP: ffffffff878b2140 R08: 0000000000000051 R09: 0000000000000000 [ 261.486114] R10: 0000000000000000 R11: ffff888042a6c480 R12: 0000000000000000 [ 261.486118] R13: 0000000000000000 R14: ffff8880425d45c0 R15: ffff8880b4d50968 [ 261.486131] debug_check_no_obj_freed+0x3b7/0x680 [ 261.486140] ? debug_object_deactivate+0x1da/0x2e0 [ 261.486147] ? debug_object_activate+0x490/0x490 [ 261.486154] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 261.486162] kfree+0xb9/0x250 [ 261.486169] __tcindex_destroy+0x2e/0x70 [ 261.486175] ? __tcindex_partial_destroy+0x50/0x50 [ 261.486181] rcu_process_callbacks+0x780/0x1180 [ 261.486189] ? note_gp_changes+0x2f0/0x2f0 [ 261.486197] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 261.486205] __do_softirq+0x24d/0x9ff [ 261.486212] ? check_preemption_disabled+0x35/0x240 [ 261.486219] irq_exit+0x193/0x240 [ 261.486226] smp_apic_timer_interrupt+0x141/0x5e0 [ 261.486234] apic_timer_interrupt+0x93/0xa0 [ 261.486237] [ 261.486244] RIP: 0010:console_unlock+0xbeb/0xf20 [ 261.486247] RSP: 0018:ffff8880426bf440 EFLAGS: 00000216 ORIG_RAX: ffffffffffffff10 [ 261.486253] RAX: 0000000000040000 RBX: 0000000000000200 RCX: ffffc90007a19000 [ 261.486257] RDX: 0000000000015381 RSI: ffffffff81441324 RDI: 0000000000000216 [ 261.486261] RBP: 0000000000000000 R08: ffffffff8b9be200 R09: 0000000000000000 [ 261.486265] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff83d275d0 [ 261.486269] R13: ffffffff8961e7d0 R14: dffffc0000000000 R15: 000000000000005f [ 261.486276] ? netconsole_netdev_event+0x260/0x260 [ 261.486285] ? console_unlock+0xbe4/0xf20 [ 261.486297] vprintk_emit+0x224/0x620 [ 261.486305] vprintk_func+0x58/0x160 [ 261.486313] printk+0x9e/0xbc [ 261.486319] ? log_store.cold+0x16/0x16 [ 261.486327] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 261.486332] ? ___ratelimit+0x2b5/0x510 [ 261.486340] nla_parse.cold+0x26/0x2b [ 261.486348] rtnl_newlink+0x1c1/0x1830 [ 261.486355] ? __lock_acquire+0x5fc/0x3f20 [ 261.486365] ? kasan_slab_free+0xc3/0x1a0 [ 261.486370] ? rtnl_dellink+0x6a0/0x6a0 [ 261.486376] ? trace_hardirqs_on+0x10/0x10 [ 261.486382] ? __dev_queue_xmit+0x1d7f/0x2480 [ 261.486388] ? netlink_deliver_tap+0x61b/0x860 [ 261.486393] ? netlink_unicast+0x485/0x610 [ 261.486398] ? netlink_sendmsg+0x648/0xbc0 [ 261.486403] ? sock_sendmsg+0xb5/0x100 [ 261.486408] ? SyS_sendto+0x1c7/0x2c0 [ 261.486413] ? do_syscall_64+0x1d5/0x640 [ 261.486419] ? entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 261.486426] ? debug_check_no_obj_freed+0x2c0/0x680 [ 261.486434] ? __lock_acquire+0x5fc/0x3f20 [ 261.486454] ? lock_acquire+0x170/0x3f0 [ 261.486460] ? lock_downgrade+0x740/0x740 [ 261.486467] ? rtnl_dellink+0x6a0/0x6a0 [ 261.486474] rtnetlink_rcv_msg+0x3be/0xb10 [ 261.486482] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 261.486488] ? __netlink_lookup+0x345/0x5d0 [ 261.486495] ? netdev_pick_tx+0x2e0/0x2e0 [ 261.486502] netlink_rcv_skb+0x125/0x390 [ 261.486509] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 261.486515] ? netlink_ack+0x9a0/0x9a0 [ 261.486525] netlink_unicast+0x437/0x610 [ 261.486532] ? netlink_sendskb+0xd0/0xd0 [ 261.486539] ? __check_object_size+0x179/0x230 [ 261.486545] netlink_sendmsg+0x648/0xbc0 [ 261.486553] ? nlmsg_notify+0x1b0/0x1b0 [ 261.486561] ? security_socket_sendmsg+0x83/0xb0 [ 261.486566] ? nlmsg_notify+0x1b0/0x1b0 [ 261.486572] sock_sendmsg+0xb5/0x100 [ 261.486579] SyS_sendto+0x1c7/0x2c0 [ 261.486585] ? SyS_getpeername+0x220/0x220 [ 261.486591] ? vm_insert_page+0x7c0/0x7c0 [ 261.486606] ? up_read+0x17/0x30 [ 261.486613] ? __do_page_fault+0x159/0xad0 [ 261.486619] ? do_syscall_64+0x4c/0x640 [ 261.486625] ? SyS_getpeername+0x220/0x220 [ 261.486631] do_syscall_64+0x1d5/0x640 [ 261.486640] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 261.486645] RIP: 0033:0x7ff55cbdb0fc [ 261.486649] RSP: 002b:00007ff55b19a000 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 261.486655] RAX: ffffffffffffffda RBX: 00007ff55b19a0f0 RCX: 00007ff55cbdb0fc [ 261.486659] RDX: 0000000000000024 RSI: 00007ff55b19a140 RDI: 0000000000000005 [ 261.486663] RBP: 0000000000000000 R08: 00007ff55b19a054 R09: 000000000000000c [ 261.486666] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ff55b19a0a8 [ 261.486670] R13: 00007ff55b19a140 R14: 0000000000000005 R15: 0000000000000000 [ 261.486680] [ 261.486683] ====================================================== [ 261.486686] WARNING: possible circular locking dependency detected [ 261.486689] 4.14.302-syzkaller #0 Not tainted [ 261.486692] ------------------------------------------------------ [ 261.486695] syz-executor.3/10300 is trying to acquire lock: [ 261.486696] ((console_sem).lock){..-.}, at: [] down_trylock+0xe/0x60 [ 261.486703] [ 261.486705] but task is already holding lock: [ 261.486706] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 261.486713] [ 261.486716] which lock already depends on the new lock. [ 261.486717] [ 261.486718] [ 261.486721] the existing dependency chain (in reverse order) is: [ 261.486722] [ 261.486723] -> #5 (&obj_hash[i].lock){-.-.}: [ 261.486731] _raw_spin_lock_irqsave+0x8c/0xc0 [ 261.486733] debug_object_activate+0x10f/0x490 [ 261.486735] enqueue_hrtimer+0x22/0x3b0 [ 261.486738] hrtimer_start_range_ns+0x4a0/0x10b0 [ 261.486740] schedule_hrtimeout_range_clock+0x144/0x320 [ 261.486743] wait_task_inactive+0x469/0x520 [ 261.486745] __kthread_bind_mask+0x1f/0xb0 [ 261.486747] create_worker+0x437/0x6c0 [ 261.486749] workqueue_init+0x4ef/0x756 [ 261.486752] kernel_init_freeable+0x3ac/0x626 [ 261.486754] kernel_init+0xd/0x15d [ 261.486756] ret_from_fork+0x24/0x30 [ 261.486757] [ 261.486758] -> #4 (hrtimer_bases.lock){-.-.}: [ 261.486766] _raw_spin_lock_irqsave+0x8c/0xc0 [ 261.486768] hrtimer_start_range_ns+0x77/0x10b0 [ 261.486771] enqueue_task_rt+0x584/0xf30 [ 261.486773] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 261.486775] sched_setscheduler+0xfa/0x150 [ 261.486778] watchdog_enable+0x11b/0x170 [ 261.486780] smpboot_thread_fn+0x40d/0x920 [ 261.486782] kthread+0x30d/0x420 [ 261.486784] ret_from_fork+0x24/0x30 [ 261.486785] [ 261.486786] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 261.486794] _raw_spin_lock+0x2a/0x40 [ 261.486796] enqueue_task_rt+0x514/0xf30 [ 261.486799] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 261.486801] sched_setscheduler+0xfa/0x150 [ 261.486803] watchdog_enable+0x11b/0x170 [ 261.486805] smpboot_thread_fn+0x40d/0x920 [ 261.486807] kthread+0x30d/0x420 [ 261.486809] ret_from_fork+0x24/0x30 [ 261.486810] [ 261.486812] -> #2 (&rq->lock){-.-.}: [ 261.486819] _raw_spin_lock+0x2a/0x40 [ 261.486820] task_fork_fair+0x63/0x550 [ 261.486823] sched_fork+0x39a/0xb60 [ 261.486825] copy_process.part.0+0x15b2/0x71c0 [ 261.486827] _do_fork+0x184/0xc80 [ 261.486829] kernel_thread+0x2f/0x40 [ 261.486831] rest_init+0x1f/0x2a3 [ 261.486833] start_kernel+0x743/0x763 [ 261.486835] secondary_startup_64+0xa5/0xb0 [ 261.486836] [ 261.486837] -> #1 (&p->pi_lock){-.-.}: [ 261.486844] _raw_spin_lock_irqsave+0x8c/0xc0 [ 261.486847] try_to_wake_up+0x6a/0x1100 [ 261.486848] up+0x75/0xb0 [ 261.486850] __up_console_sem+0xa9/0x1b0 [ 261.486853] console_unlock+0x531/0xf20 [ 261.486855] do_con_write+0xb2f/0x19b0 [ 261.486857] con_write+0x21/0xa0 [ 261.486859] n_tty_write+0x352/0xda0 [ 261.486861] tty_write+0x410/0x740 [ 261.486863] __vfs_write+0xe4/0x630 [ 261.486865] vfs_write+0x17f/0x4d0 [ 261.486867] SyS_write+0xf2/0x210 [ 261.486869] do_syscall_64+0x1d5/0x640 [ 261.486872] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 261.486873] [ 261.486874] -> #0 ((console_sem).lock){..-.}: [ 261.486881] lock_acquire+0x170/0x3f0 [ 261.486883] _raw_spin_lock_irqsave+0x8c/0xc0 [ 261.486885] down_trylock+0xe/0x60 [ 261.486888] __down_trylock_console_sem+0x97/0x1e0 [ 261.486890] vprintk_emit+0x1ee/0x620 [ 261.486892] vprintk_func+0x58/0x160 [ 261.486894] printk+0x9e/0xbc [ 261.486897] debug_print_object.cold+0xa7/0xdb [ 261.486899] debug_check_no_obj_freed+0x3b7/0x680 [ 261.486901] kfree+0xb9/0x250 [ 261.486903] __tcindex_destroy+0x2e/0x70 [ 261.486905] rcu_process_callbacks+0x780/0x1180 [ 261.486907] __do_softirq+0x24d/0x9ff [ 261.486909] irq_exit+0x193/0x240 [ 261.486911] smp_apic_timer_interrupt+0x141/0x5e0 [ 261.486914] apic_timer_interrupt+0x93/0xa0 [ 261.486916] console_unlock+0xbeb/0xf20 [ 261.486918] vprintk_emit+0x224/0x620 [ 261.486920] vprintk_func+0x58/0x160 [ 261.486922] printk+0x9e/0xbc [ 261.486924] nla_parse.cold+0x26/0x2b [ 261.486926] rtnl_newlink+0x1c1/0x1830 [ 261.486928] rtnetlink_rcv_msg+0x3be/0xb10 [ 261.486931] netlink_rcv_skb+0x125/0x390 [ 261.486933] netlink_unicast+0x437/0x610 [ 261.486935] netlink_sendmsg+0x648/0xbc0 [ 261.486937] sock_sendmsg+0xb5/0x100 [ 261.486939] SyS_sendto+0x1c7/0x2c0 [ 261.486941] do_syscall_64+0x1d5/0x640 [ 261.486943] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 261.486944] [ 261.486947] other info that might help us debug this: [ 261.486948] [ 261.486949] Chain exists of: [ 261.486950] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 261.486960] [ 261.486962] Possible unsafe locking scenario: [ 261.486963] [ 261.486965] CPU0 CPU1 [ 261.486968] ---- ---- [ 261.486969] lock(&obj_hash[i].lock); [ 261.486974] lock(hrtimer_bases.lock); [ 261.486979] lock(&obj_hash[i].lock); [ 261.486989] lock((console_sem).lock); [ 261.486992] [ 261.486994] *** DEADLOCK *** [ 261.486995] [ 261.486997] 4 locks held by syz-executor.3/10300: [ 261.486998] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 261.487005] #1: (console_lock){+.+.}, at: [] vprintk_func+0x58/0x160 [ 261.487011] #2: (rcu_callback){....}, at: [] rcu_process_callbacks+0x84e/0x1180 [ 261.487019] #3: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 261.487026] [ 261.487028] stack backtrace: [ 261.487032] CPU: 1 PID: 10300 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 [ 261.487036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 261.487037] Call Trace: [ 261.487038] [ 261.487040] dump_stack+0x1b2/0x281 [ 261.487043] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 261.487045] __lock_acquire+0x2e0e/0x3f20 [ 261.487047] ? pointer+0x31f/0x9e0 [ 261.487049] ? trace_hardirqs_on+0x10/0x10 [ 261.487051] ? format_decode+0x1cb/0x890 [ 261.487053] ? __lock_acquire+0x2190/0x3f20 [ 261.487055] ? check_preemption_disabled+0x35/0x240 [ 261.487057] ? kvm_clock_read+0x1f/0x30 [ 261.487059] ? kvm_sched_clock_read+0x5/0x10 [ 261.487060] ? sched_clock+0x2a/0x40 [ 261.487062] ? sched_clock_cpu+0x18/0x1b0 [ 261.487064] lock_acquire+0x170/0x3f0 [ 261.487066] ? down_trylock+0xe/0x60 [ 261.487068] ? vprintk_func+0x58/0x160 [ 261.487070] _raw_spin_lock_irqsave+0x8c/0xc0 [ 261.487072] ? down_trylock+0xe/0x60 [ 261.487074] down_trylock+0xe/0x60 [ 261.487076] ? vprintk_func+0x58/0x160 [ 261.487078] ? vprintk_func+0x58/0x160 [ 261.487080] __down_trylock_console_sem+0x97/0x1e0 [ 261.487082] vprintk_emit+0x1ee/0x620 [ 261.487084] vprintk_func+0x58/0x160 [ 261.487085] printk+0x9e/0xbc [ 261.487087] ? log_store.cold+0x16/0x16 [ 261.487089] ? lock_acquire+0x170/0x3f0 [ 261.487090] ? debug_check_no_obj_freed+0x135/0x680 [ 261.487092] debug_print_object.cold+0xa7/0xdb [ 261.487094] debug_check_no_obj_freed+0x3b7/0x680 [ 261.487097] ? debug_object_deactivate+0x1da/0x2e0 [ 261.487099] ? debug_object_activate+0x490/0x490 [ 261.487101] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 261.487103] kfree+0xb9/0x250 [ 261.487105] __tcindex_destroy+0x2e/0x70 [ 261.487107] ? __tcindex_partial_destroy+0x50/0x50 [ 261.487109] rcu_process_callbacks+0x780/0x1180 [ 261.487110] ? note_gp_changes+0x2f0/0x2f0 [ 261.487113] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 261.487114] __do_softirq+0x24d/0x9ff [ 261.487117] ? check_preemption_disabled+0x35/0x240 [ 261.487118] irq_exit+0x193/0x240 [ 261.487120] smp_apic_timer_interrupt+0x141/0x5e0 [ 261.487122] apic_timer_interrupt+0x93/0xa0 [ 261.487123] [ 261.487125] RIP: 0010:console_unlock+0xbeb/0xf20 [ 261.487127] RSP: 0018:ffff8880426bf440 EFLAGS: 00000216 ORIG_RAX: ffffffffffffff10 [ 261.487133] RAX: 0000000000040000 RBX: 0000000000000200 RCX: ffffc90007a19000 [ 261.487136] RDX: 0000000000015381 RSI: ffffffff81441324 RDI: 0000000000000216 [ 261.487139] RBP: 0000000000000000 R08: ffffffff8b9be200 R09: 0000000000000000 [ 261.487142] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff83d275d0 [ 261.487145] R13: ffffffff8961e7d0 R14: dffffc0000000000 R15: 000000000000005f [ 261.487148] ? netconsole_netdev_event+0x260/0x260 [ 261.487150] ? console_unlock+0xbe4/0xf20 [ 261.487152] vprintk_emit+0x224/0x620 [ 261.487154] vprintk_func+0x58/0x160 [ 261.487155] printk+0x9e/0xbc [ 261.487157] ? log_store.cold+0x16/0x16 [ 261.487160] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 261.487162] ? ___ratelimit+0x2b5/0x510 [ 261.487164] nla_parse.cold+0x26/0x2b [ 261.487165] rtnl_newlink+0x1c1/0x1830 [ 261.487167] ? __lock_acquire+0x5fc/0x3f20 [ 261.487169] ? kasan_slab_free+0xc3/0x1a0 [ 261.487171] ? rtnl_dellink+0x6a0/0x6a0 [ 261.487173] ? trace_hardirqs_on+0x10/0x10 [ 261.487176] ? __dev_queue_xmit+0x1d7f/0x2480 [ 261.487178] ? netlink_deliver_tap+0x61b/0x860 [ 261.487180] ? netlink_unicast+0x485/0x610 [ 261.487182] ? netlink_sendmsg+0x648/0xbc0 [ 261.487184] ? sock_sendmsg+0xb5/0x100 [ 261.487186] ? SyS_sendto+0x1c7/0x2c0 [ 261.487188] ? do_syscall_64+0x1d5/0x640 [ 261.487191] ? entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 261.487193] ? debug_check_no_obj_freed+0x2c0/0x680 [ 261.487195] ? __lock_acquire+0x5fc/0x3f20 [ 261.487197] ? lock_acquire+0x170/0x3f0 [ 261.487199] ? lock_downgrade+0x740/0x740 [ 261.487201] ? rtnl_dellink+0x6a0/0x6a0 [ 261.487203] rtnetlink_rcv_msg+0x3be/0xb10 [ 261.487206] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 261.487208] ? __netlink_lookup+0x345/0x5d0 [ 261.487210] ? netdev_pick_tx+0x2e0/0x2e0 [ 261.487212] netlink_rcv_skb+0x125/0x390 [ 261.487214] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 261.487216] ? netlink_ack+0x9a0/0x9a0 [ 261.487218] netlink_unicast+0x437/0x610 [ 261.487220] ? netlink_sendskb+0xd0/0xd0 [ 261.487222] ? __check_object_size+0x179/0x230 [ 261.487224] netlink_sendmsg+0x648/0xbc0 [ 261.487226] ? nlmsg_notify+0x1b0/0x1b0 [ 261.487229] ? security_socket_sendmsg+0x83/0xb0 [ 261.487231] ? nlmsg_notify+0x1b0/0x1b0 [ 261.487233] sock_sendmsg+0xb5/0x100 [ 261.487235] SyS_sendto+0x1c7/0x2c0 [ 261.487237] ? SyS_getpeername+0x220/0x220 [ 261.487239] ? vm_insert_page+0x7c0/0x7c0 [ 261.487241] ? up_read+0x17/0x30 [ 261.487243] ? __do_page_fault+0x159/0xad0 [ 261.487244] ? do_sys [ 261.487248] Lost 11 message(s)! [ 261.487402] Kernel Offset: disabled [ 263.068009] Rebooting in 86400 seconds..