Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2023/02/05 08:33:57 fuzzer started 2023/02/05 08:33:57 dialing manager at 10.128.0.163:43249 2023/02/05 08:33:57 syscalls: 3532 2023/02/05 08:33:57 code coverage: enabled 2023/02/05 08:33:57 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/05 08:33:57 extra coverage: extra coverage is not supported by the kernel 2023/02/05 08:33:57 delay kcov mmap: mmap returned an invalid pointer 2023/02/05 08:33:57 setuid sandbox: enabled 2023/02/05 08:33:57 namespace sandbox: enabled 2023/02/05 08:33:57 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/05 08:33:57 fault injection: enabled 2023/02/05 08:33:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/05 08:33:57 net packet injection: enabled 2023/02/05 08:33:57 net device setup: enabled 2023/02/05 08:33:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/05 08:33:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/05 08:33:57 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/05 08:33:57 USB emulation: /dev/raw-gadget does not exist 2023/02/05 08:33:57 hci packet injection: enabled 2023/02/05 08:33:57 wifi device emulation: kernel 4.17 required (have 4.14.304-syzkaller) 2023/02/05 08:33:57 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/05 08:33:57 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/05 08:33:58 fetching corpus: 50, signal 54301/58067 (executing program) 2023/02/05 08:33:58 fetching corpus: 100, signal 87656/93069 (executing program) 2023/02/05 08:33:58 fetching corpus: 150, signal 101296/108413 (executing program) 2023/02/05 08:33:59 fetching corpus: 200, signal 116679/125417 (executing program) 2023/02/05 08:33:59 fetching corpus: 250, signal 133188/143427 (executing program) 2023/02/05 08:33:59 fetching corpus: 300, signal 146363/158113 (executing program) 2023/02/05 08:34:00 fetching corpus: 350, signal 155032/168340 (executing program) 2023/02/05 08:34:00 fetching corpus: 400, signal 163263/178040 (executing program) 2023/02/05 08:34:00 fetching corpus: 450, signal 174549/190700 (executing program) 2023/02/05 08:34:01 fetching corpus: 500, signal 182075/199708 (executing program) 2023/02/05 08:34:01 fetching corpus: 550, signal 191506/210463 (executing program) 2023/02/05 08:34:01 fetching corpus: 600, signal 201656/221937 (executing program) 2023/02/05 08:34:01 fetching corpus: 650, signal 208174/229814 (executing program) 2023/02/05 08:34:02 fetching corpus: 700, signal 213327/236388 (executing program) 2023/02/05 08:34:02 fetching corpus: 750, signal 219725/244098 (executing program) 2023/02/05 08:34:02 fetching corpus: 800, signal 223845/249590 (executing program) 2023/02/05 08:34:03 fetching corpus: 850, signal 229207/256255 (executing program) 2023/02/05 08:34:03 fetching corpus: 900, signal 235094/263394 (executing program) 2023/02/05 08:34:03 fetching corpus: 950, signal 239971/269548 (executing program) 2023/02/05 08:34:04 fetching corpus: 1000, signal 243293/274213 (executing program) 2023/02/05 08:34:04 fetching corpus: 1050, signal 248400/280539 (executing program) 2023/02/05 08:34:04 fetching corpus: 1100, signal 256780/289968 (executing program) 2023/02/05 08:34:04 fetching corpus: 1150, signal 260803/295212 (executing program) 2023/02/05 08:34:05 fetching corpus: 1200, signal 265801/301373 (executing program) 2023/02/05 08:34:05 fetching corpus: 1250, signal 271135/307832 (executing program) 2023/02/05 08:34:05 fetching corpus: 1300, signal 276085/313887 (executing program) 2023/02/05 08:34:06 fetching corpus: 1350, signal 279901/318846 (executing program) 2023/02/05 08:34:06 fetching corpus: 1400, signal 283063/323205 (executing program) 2023/02/05 08:34:06 fetching corpus: 1450, signal 286778/328066 (executing program) 2023/02/05 08:34:06 fetching corpus: 1500, signal 290135/332574 (executing program) 2023/02/05 08:34:07 fetching corpus: 1550, signal 298346/341593 (executing program) 2023/02/05 08:34:07 fetching corpus: 1600, signal 302596/346873 (executing program) 2023/02/05 08:34:07 fetching corpus: 1650, signal 306650/351973 (executing program) 2023/02/05 08:34:08 fetching corpus: 1700, signal 309223/355728 (executing program) 2023/02/05 08:34:08 fetching corpus: 1750, signal 313151/360667 (executing program) 2023/02/05 08:34:08 fetching corpus: 1800, signal 316067/364702 (executing program) 2023/02/05 08:34:08 fetching corpus: 1850, signal 318779/368529 (executing program) 2023/02/05 08:34:09 fetching corpus: 1900, signal 321708/372485 (executing program) 2023/02/05 08:34:09 fetching corpus: 1950, signal 324418/376265 (executing program) 2023/02/05 08:34:09 fetching corpus: 2000, signal 327340/380229 (executing program) 2023/02/05 08:34:10 fetching corpus: 2050, signal 329491/383472 (executing program) 2023/02/05 08:34:10 fetching corpus: 2100, signal 332537/387526 (executing program) 2023/02/05 08:34:10 fetching corpus: 2150, signal 335478/391456 (executing program) 2023/02/05 08:34:10 fetching corpus: 2200, signal 338076/395044 (executing program) 2023/02/05 08:34:11 fetching corpus: 2250, signal 342047/399887 (executing program) 2023/02/05 08:34:11 fetching corpus: 2300, signal 345391/404173 (executing program) 2023/02/05 08:34:11 fetching corpus: 2350, signal 348044/407829 (executing program) 2023/02/05 08:34:12 fetching corpus: 2400, signal 351456/412135 (executing program) 2023/02/05 08:34:12 fetching corpus: 2450, signal 353471/415190 (executing program) 2023/02/05 08:34:12 fetching corpus: 2500, signal 355973/418639 (executing program) 2023/02/05 08:34:12 fetching corpus: 2550, signal 358138/421769 (executing program) 2023/02/05 08:34:13 fetching corpus: 2600, signal 360722/425335 (executing program) 2023/02/05 08:34:13 fetching corpus: 2650, signal 363598/429077 (executing program) 2023/02/05 08:34:13 fetching corpus: 2700, signal 365447/431943 (executing program) 2023/02/05 08:34:14 fetching corpus: 2750, signal 367470/434976 (executing program) 2023/02/05 08:34:14 fetching corpus: 2800, signal 369420/437902 (executing program) 2023/02/05 08:34:14 fetching corpus: 2850, signal 371681/441092 (executing program) 2023/02/05 08:34:15 fetching corpus: 2900, signal 374589/444795 (executing program) 2023/02/05 08:34:15 fetching corpus: 2950, signal 377671/448661 (executing program) 2023/02/05 08:34:15 fetching corpus: 3000, signal 379789/451676 (executing program) 2023/02/05 08:34:16 fetching corpus: 3050, signal 382383/455153 (executing program) 2023/02/05 08:34:16 fetching corpus: 3100, signal 384466/458130 (executing program) 2023/02/05 08:34:16 fetching corpus: 3150, signal 386870/461366 (executing program) 2023/02/05 08:34:16 fetching corpus: 3200, signal 390128/465331 (executing program) 2023/02/05 08:34:17 fetching corpus: 3250, signal 391690/467860 (executing program) 2023/02/05 08:34:17 fetching corpus: 3300, signal 393864/470908 (executing program) 2023/02/05 08:34:17 fetching corpus: 3350, signal 395714/473676 (executing program) 2023/02/05 08:34:18 fetching corpus: 3400, signal 397749/476550 (executing program) 2023/02/05 08:34:18 fetching corpus: 3450, signal 399451/479127 (executing program) 2023/02/05 08:34:18 fetching corpus: 3500, signal 406983/486565 (executing program) 2023/02/05 08:34:19 fetching corpus: 3550, signal 408675/489107 (executing program) 2023/02/05 08:34:19 fetching corpus: 3600, signal 410689/491907 (executing program) 2023/02/05 08:34:19 fetching corpus: 3650, signal 412690/494663 (executing program) 2023/02/05 08:34:20 fetching corpus: 3700, signal 414160/496948 (executing program) 2023/02/05 08:34:20 fetching corpus: 3750, signal 416447/499978 (executing program) 2023/02/05 08:34:20 fetching corpus: 3800, signal 418276/502658 (executing program) 2023/02/05 08:34:20 fetching corpus: 3850, signal 420157/505324 (executing program) 2023/02/05 08:34:21 fetching corpus: 3900, signal 421512/507547 (executing program) 2023/02/05 08:34:21 fetching corpus: 3950, signal 423341/510224 (executing program) 2023/02/05 08:34:21 fetching corpus: 4000, signal 424516/512314 (executing program) 2023/02/05 08:34:21 fetching corpus: 4050, signal 426542/515052 (executing program) 2023/02/05 08:34:22 fetching corpus: 4100, signal 427642/517034 (executing program) 2023/02/05 08:34:22 fetching corpus: 4150, signal 429132/519286 (executing program) 2023/02/05 08:34:22 fetching corpus: 4200, signal 430470/521501 (executing program) 2023/02/05 08:34:22 fetching corpus: 4250, signal 431974/523826 (executing program) 2023/02/05 08:34:23 fetching corpus: 4300, signal 434350/526797 (executing program) 2023/02/05 08:34:23 fetching corpus: 4350, signal 435732/529002 (executing program) 2023/02/05 08:34:23 fetching corpus: 4400, signal 437128/531195 (executing program) 2023/02/05 08:34:24 fetching corpus: 4450, signal 438900/533676 (executing program) 2023/02/05 08:34:24 fetching corpus: 4500, signal 440557/536091 (executing program) 2023/02/05 08:34:24 fetching corpus: 4550, signal 441956/538241 (executing program) 2023/02/05 08:34:25 fetching corpus: 4600, signal 443843/540826 (executing program) 2023/02/05 08:34:25 fetching corpus: 4650, signal 445354/543109 (executing program) 2023/02/05 08:34:25 fetching corpus: 4700, signal 446889/545409 (executing program) 2023/02/05 08:34:25 fetching corpus: 4750, signal 448432/547675 (executing program) 2023/02/05 08:34:26 fetching corpus: 4800, signal 450079/549972 (executing program) 2023/02/05 08:34:26 fetching corpus: 4850, signal 451036/551773 (executing program) 2023/02/05 08:34:26 fetching corpus: 4900, signal 452282/553803 (executing program) 2023/02/05 08:34:27 fetching corpus: 4950, signal 453936/556138 (executing program) 2023/02/05 08:34:27 fetching corpus: 5000, signal 455164/558123 (executing program) 2023/02/05 08:34:27 fetching corpus: 5050, signal 456585/560235 (executing program) 2023/02/05 08:34:27 fetching corpus: 5100, signal 457869/562246 (executing program) 2023/02/05 08:34:27 fetching corpus: 5150, signal 459256/564362 (executing program) 2023/02/05 08:34:28 fetching corpus: 5200, signal 460689/566454 (executing program) 2023/02/05 08:34:28 fetching corpus: 5250, signal 462240/568705 (executing program) 2023/02/05 08:34:28 fetching corpus: 5300, signal 464128/571127 (executing program) 2023/02/05 08:34:29 fetching corpus: 5350, signal 465452/573152 (executing program) 2023/02/05 08:34:29 fetching corpus: 5400, signal 466816/575183 (executing program) 2023/02/05 08:34:29 fetching corpus: 5450, signal 468021/577146 (executing program) 2023/02/05 08:34:30 fetching corpus: 5500, signal 469117/578953 (executing program) 2023/02/05 08:34:30 fetching corpus: 5550, signal 470460/580928 (executing program) 2023/02/05 08:34:30 fetching corpus: 5600, signal 472160/583198 (executing program) 2023/02/05 08:34:31 fetching corpus: 5650, signal 475322/586529 (executing program) 2023/02/05 08:34:31 fetching corpus: 5700, signal 476494/588394 (executing program) 2023/02/05 08:34:31 fetching corpus: 5750, signal 478752/591053 (executing program) 2023/02/05 08:34:31 fetching corpus: 5800, signal 479795/592778 (executing program) 2023/02/05 08:34:32 fetching corpus: 5850, signal 481121/594723 (executing program) 2023/02/05 08:34:32 fetching corpus: 5900, signal 482312/596604 (executing program) 2023/02/05 08:34:32 fetching corpus: 5950, signal 483448/598392 (executing program) 2023/02/05 08:34:32 fetching corpus: 6000, signal 484861/600390 (executing program) 2023/02/05 08:34:33 fetching corpus: 6050, signal 486205/602290 (executing program) 2023/02/05 08:34:33 fetching corpus: 6100, signal 487306/604055 (executing program) 2023/02/05 08:34:33 fetching corpus: 6150, signal 488513/605900 (executing program) 2023/02/05 08:34:34 fetching corpus: 6200, signal 489646/607659 (executing program) 2023/02/05 08:34:34 fetching corpus: 6250, signal 490716/609349 (executing program) 2023/02/05 08:34:34 fetching corpus: 6300, signal 491451/610827 (executing program) 2023/02/05 08:34:34 fetching corpus: 6350, signal 492443/612519 (executing program) 2023/02/05 08:34:35 fetching corpus: 6400, signal 493913/614509 (executing program) 2023/02/05 08:34:35 fetching corpus: 6450, signal 494967/616211 (executing program) 2023/02/05 08:34:35 fetching corpus: 6500, signal 496653/618303 (executing program) 2023/02/05 08:34:35 fetching corpus: 6550, signal 498228/620364 (executing program) 2023/02/05 08:34:36 fetching corpus: 6600, signal 499347/622069 (executing program) 2023/02/05 08:34:36 fetching corpus: 6650, signal 500345/623640 (executing program) 2023/02/05 08:34:36 fetching corpus: 6700, signal 501288/625229 (executing program) 2023/02/05 08:34:37 fetching corpus: 6750, signal 502599/627098 (executing program) 2023/02/05 08:34:37 fetching corpus: 6800, signal 503902/628983 (executing program) 2023/02/05 08:34:37 fetching corpus: 6850, signal 505879/631274 (executing program) 2023/02/05 08:34:37 fetching corpus: 6900, signal 507035/632979 (executing program) 2023/02/05 08:34:38 fetching corpus: 6950, signal 508137/634604 (executing program) 2023/02/05 08:34:38 fetching corpus: 7000, signal 509405/636339 (executing program) 2023/02/05 08:34:38 fetching corpus: 7050, signal 510676/638108 (executing program) 2023/02/05 08:34:39 fetching corpus: 7100, signal 511737/639743 (executing program) 2023/02/05 08:34:39 fetching corpus: 7150, signal 513218/641684 (executing program) 2023/02/05 08:34:39 fetching corpus: 7200, signal 514019/643179 (executing program) 2023/02/05 08:34:39 fetching corpus: 7250, signal 515365/644951 (executing program) 2023/02/05 08:34:40 fetching corpus: 7300, signal 516227/646418 (executing program) 2023/02/05 08:34:40 fetching corpus: 7350, signal 517193/648007 (executing program) 2023/02/05 08:34:40 fetching corpus: 7400, signal 518260/649649 (executing program) 2023/02/05 08:34:41 fetching corpus: 7450, signal 519530/651385 (executing program) 2023/02/05 08:34:41 fetching corpus: 7500, signal 520705/653034 (executing program) 2023/02/05 08:34:41 fetching corpus: 7550, signal 521595/654505 (executing program) 2023/02/05 08:34:41 fetching corpus: 7600, signal 522847/656226 (executing program) 2023/02/05 08:34:42 fetching corpus: 7650, signal 523816/657799 (executing program) 2023/02/05 08:34:42 fetching corpus: 7700, signal 525028/659468 (executing program) 2023/02/05 08:34:42 fetching corpus: 7750, signal 526057/661017 (executing program) 2023/02/05 08:34:43 fetching corpus: 7800, signal 527371/662718 (executing program) 2023/02/05 08:34:43 fetching corpus: 7850, signal 528194/664098 (executing program) 2023/02/05 08:34:43 fetching corpus: 7900, signal 529261/665640 (executing program) 2023/02/05 08:34:43 fetching corpus: 7950, signal 530427/667251 (executing program) 2023/02/05 08:34:44 fetching corpus: 8000, signal 531202/668638 (executing program) 2023/02/05 08:34:44 fetching corpus: 8050, signal 532145/670113 (executing program) 2023/02/05 08:34:44 fetching corpus: 8100, signal 533243/671685 (executing program) 2023/02/05 08:34:45 fetching corpus: 8150, signal 534388/673235 (executing program) 2023/02/05 08:34:45 fetching corpus: 8200, signal 535316/674689 (executing program) 2023/02/05 08:34:45 fetching corpus: 8250, signal 536000/675989 (executing program) 2023/02/05 08:34:45 fetching corpus: 8300, signal 537377/677713 (executing program) 2023/02/05 08:34:46 fetching corpus: 8350, signal 538284/679106 (executing program) 2023/02/05 08:34:46 fetching corpus: 8400, signal 538908/680357 (executing program) 2023/02/05 08:34:46 fetching corpus: 8450, signal 540000/681919 (executing program) 2023/02/05 08:34:46 fetching corpus: 8500, signal 540703/683200 (executing program) 2023/02/05 08:34:47 fetching corpus: 8550, signal 541670/684596 (executing program) 2023/02/05 08:34:47 fetching corpus: 8600, signal 543170/686393 (executing program) 2023/02/05 08:34:47 fetching corpus: 8650, signal 543975/687695 (executing program) 2023/02/05 08:34:48 fetching corpus: 8700, signal 544811/689023 (executing program) 2023/02/05 08:34:48 fetching corpus: 8750, signal 545856/690486 (executing program) 2023/02/05 08:34:48 fetching corpus: 8800, signal 546584/691785 (executing program) 2023/02/05 08:34:49 fetching corpus: 8850, signal 547749/693332 (executing program) 2023/02/05 08:34:49 fetching corpus: 8900, signal 548459/694588 (executing program) 2023/02/05 08:34:49 fetching corpus: 8950, signal 549506/696088 (executing program) 2023/02/05 08:34:50 fetching corpus: 9000, signal 550803/697701 (executing program) 2023/02/05 08:34:50 fetching corpus: 9050, signal 551508/698913 (executing program) 2023/02/05 08:34:50 fetching corpus: 9100, signal 552514/700325 (executing program) 2023/02/05 08:34:50 fetching corpus: 9150, signal 553325/701586 (executing program) 2023/02/05 08:34:51 fetching corpus: 9200, signal 553978/702781 (executing program) 2023/02/05 08:34:51 fetching corpus: 9250, signal 554682/703989 (executing program) 2023/02/05 08:34:51 fetching corpus: 9300, signal 555615/705339 (executing program) 2023/02/05 08:34:52 fetching corpus: 9350, signal 556268/706511 (executing program) 2023/02/05 08:34:52 fetching corpus: 9400, signal 557203/707854 (executing program) 2023/02/05 08:34:52 fetching corpus: 9450, signal 557805/709011 (executing program) 2023/02/05 08:34:52 fetching corpus: 9500, signal 558540/710258 (executing program) 2023/02/05 08:34:53 fetching corpus: 9550, signal 559548/711655 (executing program) 2023/02/05 08:34:53 fetching corpus: 9600, signal 560337/712944 (executing program) 2023/02/05 08:34:53 fetching corpus: 9650, signal 561033/714141 (executing program) 2023/02/05 08:34:54 fetching corpus: 9700, signal 562324/715678 (executing program) 2023/02/05 08:34:54 fetching corpus: 9750, signal 563146/716919 (executing program) 2023/02/05 08:34:54 fetching corpus: 9800, signal 564007/718200 (executing program) 2023/02/05 08:34:55 fetching corpus: 9850, signal 564764/719387 (executing program) 2023/02/05 08:34:55 fetching corpus: 9900, signal 565654/720669 (executing program) 2023/02/05 08:34:55 fetching corpus: 9950, signal 566719/722045 (executing program) 2023/02/05 08:34:56 fetching corpus: 10000, signal 567571/723322 (executing program) 2023/02/05 08:34:56 fetching corpus: 10050, signal 568526/724581 (executing program) 2023/02/05 08:34:56 fetching corpus: 10100, signal 569779/726022 (executing program) 2023/02/05 08:34:56 fetching corpus: 10150, signal 570670/727329 (executing program) 2023/02/05 08:34:56 fetching corpus: 10200, signal 576024/731047 (executing program) 2023/02/05 08:34:57 fetching corpus: 10250, signal 576701/732212 (executing program) 2023/02/05 08:34:57 fetching corpus: 10300, signal 577419/733376 (executing program) 2023/02/05 08:34:57 fetching corpus: 10350, signal 578272/734626 (executing program) 2023/02/05 08:34:58 fetching corpus: 10400, signal 579009/735768 (executing program) 2023/02/05 08:34:58 fetching corpus: 10450, signal 579780/736921 (executing program) 2023/02/05 08:34:58 fetching corpus: 10500, signal 580837/738255 (executing program) 2023/02/05 08:34:58 fetching corpus: 10550, signal 581820/739515 (executing program) 2023/02/05 08:34:59 fetching corpus: 10600, signal 582374/740532 (executing program) 2023/02/05 08:34:59 fetching corpus: 10650, signal 583234/741735 (executing program) 2023/02/05 08:34:59 fetching corpus: 10700, signal 583687/742684 (executing program) 2023/02/05 08:34:59 fetching corpus: 10750, signal 585088/744152 (executing program) 2023/02/05 08:35:00 fetching corpus: 10800, signal 585746/745272 (executing program) 2023/02/05 08:35:00 fetching corpus: 10850, signal 586459/746338 (executing program) 2023/02/05 08:35:01 fetching corpus: 10900, signal 587390/747603 (executing program) 2023/02/05 08:35:01 fetching corpus: 10950, signal 588160/748774 (executing program) 2023/02/05 08:35:01 fetching corpus: 11000, signal 588911/749928 (executing program) 2023/02/05 08:35:01 fetching corpus: 11050, signal 589695/751045 (executing program) 2023/02/05 08:35:02 fetching corpus: 11100, signal 590396/752103 (executing program) 2023/02/05 08:35:02 fetching corpus: 11150, signal 591095/753177 (executing program) 2023/02/05 08:35:02 fetching corpus: 11200, signal 591774/754234 (executing program) 2023/02/05 08:35:02 fetching corpus: 11250, signal 592417/755285 (executing program) 2023/02/05 08:35:02 fetching corpus: 11300, signal 592902/756259 (executing program) 2023/02/05 08:35:03 fetching corpus: 11350, signal 593678/757374 (executing program) 2023/02/05 08:35:03 fetching corpus: 11400, signal 594359/758446 (executing program) 2023/02/05 08:35:03 fetching corpus: 11450, signal 595166/759573 (executing program) 2023/02/05 08:35:03 fetching corpus: 11500, signal 595706/760580 (executing program) 2023/02/05 08:35:03 fetching corpus: 11550, signal 596301/761595 (executing program) 2023/02/05 08:35:04 fetching corpus: 11600, signal 596943/762606 (executing program) 2023/02/05 08:35:04 fetching corpus: 11650, signal 597670/763709 (executing program) 2023/02/05 08:35:04 fetching corpus: 11700, signal 598805/765017 (executing program) 2023/02/05 08:35:05 fetching corpus: 11750, signal 599535/766101 (executing program) 2023/02/05 08:35:05 fetching corpus: 11800, signal 600259/767197 (executing program) 2023/02/05 08:35:05 fetching corpus: 11850, signal 601043/768289 (executing program) 2023/02/05 08:35:06 fetching corpus: 11900, signal 601822/769390 (executing program) 2023/02/05 08:35:06 fetching corpus: 11950, signal 602465/770367 (executing program) 2023/02/05 08:35:06 fetching corpus: 12000, signal 603440/771524 (executing program) 2023/02/05 08:35:07 fetching corpus: 12050, signal 604108/772495 (executing program) 2023/02/05 08:35:07 fetching corpus: 12100, signal 604677/773431 (executing program) 2023/02/05 08:35:07 fetching corpus: 12150, signal 605432/774482 (executing program) 2023/02/05 08:35:07 fetching corpus: 12200, signal 606010/775454 (executing program) 2023/02/05 08:35:08 fetching corpus: 12250, signal 606890/776536 (executing program) 2023/02/05 08:35:08 fetching corpus: 12300, signal 607702/777639 (executing program) 2023/02/05 08:35:08 fetching corpus: 12350, signal 608265/778607 (executing program) 2023/02/05 08:35:09 fetching corpus: 12400, signal 609123/779715 (executing program) 2023/02/05 08:35:09 fetching corpus: 12450, signal 609836/780733 (executing program) 2023/02/05 08:35:09 fetching corpus: 12500, signal 610495/781722 (executing program) 2023/02/05 08:35:10 fetching corpus: 12550, signal 611286/782758 (executing program) 2023/02/05 08:35:10 fetching corpus: 12600, signal 612337/783912 (executing program) 2023/02/05 08:35:10 fetching corpus: 12650, signal 613082/784912 (executing program) 2023/02/05 08:35:11 fetching corpus: 12700, signal 613708/785894 (executing program) 2023/02/05 08:35:11 fetching corpus: 12750, signal 614253/786809 (executing program) 2023/02/05 08:35:11 fetching corpus: 12800, signal 614754/787715 (executing program) 2023/02/05 08:35:12 fetching corpus: 12850, signal 615418/788645 (executing program) 2023/02/05 08:35:12 fetching corpus: 12900, signal 616115/789642 (executing program) 2023/02/05 08:35:12 fetching corpus: 12950, signal 616919/790646 (executing program) 2023/02/05 08:35:12 fetching corpus: 13000, signal 617579/791601 (executing program) 2023/02/05 08:35:13 fetching corpus: 13050, signal 618196/792547 (executing program) 2023/02/05 08:35:13 fetching corpus: 13100, signal 618724/793439 (executing program) 2023/02/05 08:35:13 fetching corpus: 13150, signal 619625/794513 (executing program) 2023/02/05 08:35:13 fetching corpus: 13200, signal 620250/795440 (executing program) 2023/02/05 08:35:14 fetching corpus: 13250, signal 621034/796446 (executing program) 2023/02/05 08:35:14 fetching corpus: 13300, signal 621734/797368 (executing program) 2023/02/05 08:35:14 fetching corpus: 13350, signal 622449/798304 (executing program) 2023/02/05 08:35:14 fetching corpus: 13400, signal 623120/799198 (executing program) 2023/02/05 08:35:15 fetching corpus: 13450, signal 623647/800050 (executing program) 2023/02/05 08:35:15 fetching corpus: 13500, signal 624213/800949 (executing program) 2023/02/05 08:35:15 fetching corpus: 13550, signal 624735/801804 (executing program) 2023/02/05 08:35:15 fetching corpus: 13600, signal 625272/802676 (executing program) 2023/02/05 08:35:16 fetching corpus: 13650, signal 625751/803496 (executing program) 2023/02/05 08:35:16 fetching corpus: 13700, signal 626272/804346 (executing program) 2023/02/05 08:35:16 fetching corpus: 13750, signal 626901/805279 (executing program) 2023/02/05 08:35:16 fetching corpus: 13800, signal 627681/806256 (executing program) 2023/02/05 08:35:17 fetching corpus: 13850, signal 628211/807088 (executing program) 2023/02/05 08:35:17 fetching corpus: 13900, signal 628775/807939 (executing program) 2023/02/05 08:35:17 fetching corpus: 13950, signal 629442/808818 (executing program) 2023/02/05 08:35:18 fetching corpus: 14000, signal 629919/809588 (executing program) 2023/02/05 08:35:18 fetching corpus: 14050, signal 630679/810534 (executing program) 2023/02/05 08:35:18 fetching corpus: 14100, signal 631212/811407 (executing program) 2023/02/05 08:35:18 fetching corpus: 14150, signal 631772/812302 (executing program) 2023/02/05 08:35:19 fetching corpus: 14200, signal 632343/813108 (executing program) 2023/02/05 08:35:19 fetching corpus: 14250, signal 632861/813945 (executing program) 2023/02/05 08:35:19 fetching corpus: 14300, signal 633707/814913 (executing program) 2023/02/05 08:35:19 fetching corpus: 14350, signal 634254/815779 (executing program) 2023/02/05 08:35:20 fetching corpus: 14400, signal 634761/816597 (executing program) 2023/02/05 08:35:20 fetching corpus: 14450, signal 635515/817486 (executing program) 2023/02/05 08:35:20 fetching corpus: 14500, signal 635986/818262 (executing program) 2023/02/05 08:35:20 fetching corpus: 14550, signal 636695/819185 (executing program) 2023/02/05 08:35:21 fetching corpus: 14600, signal 637562/820115 (executing program) 2023/02/05 08:35:21 fetching corpus: 14650, signal 638102/820923 (executing program) 2023/02/05 08:35:21 fetching corpus: 14700, signal 638656/821766 (executing program) 2023/02/05 08:35:22 fetching corpus: 14750, signal 639255/822589 (executing program) 2023/02/05 08:35:22 fetching corpus: 14800, signal 639812/823382 (executing program) 2023/02/05 08:35:22 fetching corpus: 14850, signal 640538/824258 (executing program) 2023/02/05 08:35:23 fetching corpus: 14900, signal 641011/825033 (executing program) 2023/02/05 08:35:23 fetching corpus: 14950, signal 641917/825964 (executing program) 2023/02/05 08:35:23 fetching corpus: 15000, signal 642497/826792 (executing program) 2023/02/05 08:35:23 fetching corpus: 15050, signal 643107/827622 (executing program) 2023/02/05 08:35:24 fetching corpus: 15100, signal 643920/828515 (executing program) 2023/02/05 08:35:24 fetching corpus: 15150, signal 645756/829803 (executing program) 2023/02/05 08:35:24 fetching corpus: 15200, signal 646433/830640 (executing program) 2023/02/05 08:35:25 fetching corpus: 15250, signal 646955/831436 (executing program) 2023/02/05 08:35:25 fetching corpus: 15300, signal 647535/832203 (executing program) 2023/02/05 08:35:25 fetching corpus: 15350, signal 648082/832999 (executing program) 2023/02/05 08:35:25 fetching corpus: 15400, signal 649670/834116 (executing program) 2023/02/05 08:35:26 fetching corpus: 15450, signal 650198/834908 (executing program) 2023/02/05 08:35:26 fetching corpus: 15500, signal 650682/835672 (executing program) 2023/02/05 08:35:26 fetching corpus: 15550, signal 651226/836428 (executing program) 2023/02/05 08:35:26 fetching corpus: 15600, signal 651735/837188 (executing program) 2023/02/05 08:35:27 fetching corpus: 15650, signal 652259/837909 (executing program) 2023/02/05 08:35:27 fetching corpus: 15700, signal 653671/838996 (executing program) 2023/02/05 08:35:27 fetching corpus: 15750, signal 654288/839798 (executing program) 2023/02/05 08:35:28 fetching corpus: 15800, signal 654808/840523 (executing program) 2023/02/05 08:35:28 fetching corpus: 15850, signal 655512/841322 (executing program) 2023/02/05 08:35:28 fetching corpus: 15900, signal 655919/842072 (executing program) 2023/02/05 08:35:28 fetching corpus: 15950, signal 656578/842843 (executing program) 2023/02/05 08:35:29 fetching corpus: 16000, signal 657933/843808 (executing program) 2023/02/05 08:35:29 fetching corpus: 16050, signal 658390/844555 (executing program) 2023/02/05 08:35:29 fetching corpus: 16100, signal 659103/845349 (executing program) 2023/02/05 08:35:29 fetching corpus: 16150, signal 659691/846069 (executing program) 2023/02/05 08:35:30 fetching corpus: 16200, signal 660183/846806 (executing program) 2023/02/05 08:35:30 fetching corpus: 16250, signal 660842/847618 (executing program) 2023/02/05 08:35:30 fetching corpus: 16300, signal 661387/848334 (executing program) 2023/02/05 08:35:31 fetching corpus: 16350, signal 661825/849057 (executing program) 2023/02/05 08:35:31 fetching corpus: 16400, signal 662439/849837 (executing program) 2023/02/05 08:35:31 fetching corpus: 16450, signal 662842/850529 (executing program) 2023/02/05 08:35:32 fetching corpus: 16500, signal 663470/851305 (executing program) 2023/02/05 08:35:32 fetching corpus: 16550, signal 664032/852034 (executing program) 2023/02/05 08:35:32 fetching corpus: 16600, signal 664475/852750 (executing program) 2023/02/05 08:35:33 fetching corpus: 16650, signal 664945/853442 (executing program) 2023/02/05 08:35:33 fetching corpus: 16700, signal 665629/854190 (executing program) 2023/02/05 08:35:33 fetching corpus: 16750, signal 666230/854896 (executing program) 2023/02/05 08:35:33 fetching corpus: 16800, signal 666855/855627 (executing program) 2023/02/05 08:35:34 fetching corpus: 16850, signal 667792/856462 (executing program) 2023/02/05 08:35:34 fetching corpus: 16900, signal 668272/857145 (executing program) 2023/02/05 08:35:34 fetching corpus: 16950, signal 668800/857841 (executing program) 2023/02/05 08:35:34 fetching corpus: 17000, signal 669412/858566 (executing program) 2023/02/05 08:35:35 fetching corpus: 17050, signal 670698/859455 (executing program) 2023/02/05 08:35:35 fetching corpus: 17100, signal 671253/860166 (executing program) 2023/02/05 08:35:35 fetching corpus: 17150, signal 671964/860904 (executing program) 2023/02/05 08:35:36 fetching corpus: 17200, signal 672496/861555 (executing program) 2023/02/05 08:35:36 fetching corpus: 17250, signal 673051/862240 (executing program) 2023/02/05 08:35:36 fetching corpus: 17300, signal 673685/862929 (executing program) 2023/02/05 08:35:36 fetching corpus: 17350, signal 674433/863643 (executing program) 2023/02/05 08:35:37 fetching corpus: 17400, signal 674943/864286 (executing program) 2023/02/05 08:35:37 fetching corpus: 17450, signal 675368/864955 (executing program) 2023/02/05 08:35:37 fetching corpus: 17500, signal 675970/865604 (executing program) 2023/02/05 08:35:37 fetching corpus: 17550, signal 676429/866259 (executing program) 2023/02/05 08:35:38 fetching corpus: 17600, signal 676844/866934 (executing program) 2023/02/05 08:35:38 fetching corpus: 17650, signal 677330/867597 (executing program) 2023/02/05 08:35:38 fetching corpus: 17700, signal 678051/868280 (executing program) 2023/02/05 08:35:39 fetching corpus: 17750, signal 678672/868965 (executing program) 2023/02/05 08:35:39 fetching corpus: 17800, signal 679176/869602 (executing program) 2023/02/05 08:35:39 fetching corpus: 17850, signal 679701/870269 (executing program) 2023/02/05 08:35:39 fetching corpus: 17900, signal 681586/871206 (executing program) 2023/02/05 08:35:40 fetching corpus: 17950, signal 682114/871831 (executing program) 2023/02/05 08:35:40 fetching corpus: 18000, signal 682710/872517 (executing program) 2023/02/05 08:35:40 fetching corpus: 18050, signal 683168/873121 (executing program) 2023/02/05 08:35:40 fetching corpus: 18100, signal 683657/873748 (executing program) 2023/02/05 08:35:41 fetching corpus: 18150, signal 684257/874415 (executing program) 2023/02/05 08:35:41 fetching corpus: 18200, signal 684833/875055 (executing program) 2023/02/05 08:35:41 fetching corpus: 18250, signal 685280/875665 (executing program) 2023/02/05 08:35:42 fetching corpus: 18300, signal 686206/876386 (executing program) 2023/02/05 08:35:42 fetching corpus: 18350, signal 686712/877013 (executing program) 2023/02/05 08:35:42 fetching corpus: 18400, signal 687129/877670 (executing program) 2023/02/05 08:35:43 fetching corpus: 18450, signal 687510/878240 (executing program) 2023/02/05 08:35:43 fetching corpus: 18500, signal 687833/878858 (executing program) 2023/02/05 08:35:43 fetching corpus: 18550, signal 688393/879505 (executing program) 2023/02/05 08:35:43 fetching corpus: 18600, signal 688944/880109 (executing program) 2023/02/05 08:35:44 fetching corpus: 18650, signal 689549/880747 (executing program) 2023/02/05 08:35:44 fetching corpus: 18700, signal 690074/881352 (executing program) 2023/02/05 08:35:44 fetching corpus: 18750, signal 690534/881961 (executing program) 2023/02/05 08:35:44 fetching corpus: 18800, signal 690882/882573 (executing program) 2023/02/05 08:35:45 fetching corpus: 18850, signal 691370/883190 (executing program) 2023/02/05 08:35:45 fetching corpus: 18900, signal 691937/883810 (executing program) 2023/02/05 08:35:45 fetching corpus: 18950, signal 692384/884406 (executing program) 2023/02/05 08:35:46 fetching corpus: 19000, signal 692903/885031 (executing program) 2023/02/05 08:35:46 fetching corpus: 19050, signal 693418/885629 (executing program) 2023/02/05 08:35:46 fetching corpus: 19100, signal 693884/886196 (executing program) 2023/02/05 08:35:46 fetching corpus: 19150, signal 694278/886784 (executing program) 2023/02/05 08:35:46 fetching corpus: 19200, signal 694719/887370 (executing program) 2023/02/05 08:35:47 fetching corpus: 19250, signal 695151/887953 (executing program) 2023/02/05 08:35:47 fetching corpus: 19300, signal 695780/888545 (executing program) 2023/02/05 08:35:47 fetching corpus: 19350, signal 696324/889102 (executing program) 2023/02/05 08:35:48 fetching corpus: 19400, signal 697033/889714 (executing program) 2023/02/05 08:35:48 fetching corpus: 19450, signal 698027/890359 (executing program) 2023/02/05 08:35:48 fetching corpus: 19500, signal 698467/890896 (executing program) 2023/02/05 08:35:48 fetching corpus: 19550, signal 698952/891492 (executing program) 2023/02/05 08:35:49 fetching corpus: 19600, signal 699257/892047 (executing program) 2023/02/05 08:35:49 fetching corpus: 19650, signal 699665/892615 (executing program) 2023/02/05 08:35:49 fetching corpus: 19700, signal 700136/893168 (executing program) 2023/02/05 08:35:49 fetching corpus: 19750, signal 700542/893737 (executing program) 2023/02/05 08:35:50 fetching corpus: 19800, signal 701064/894312 (executing program) 2023/02/05 08:35:50 fetching corpus: 19850, signal 701569/894904 (executing program) 2023/02/05 08:35:51 fetching corpus: 19900, signal 702027/895478 (executing program) 2023/02/05 08:35:51 fetching corpus: 19950, signal 702636/896036 (executing program) 2023/02/05 08:35:51 fetching corpus: 20000, signal 703205/896604 (executing program) 2023/02/05 08:35:51 fetching corpus: 20050, signal 703769/897118 (executing program) 2023/02/05 08:35:52 fetching corpus: 20100, signal 704080/897667 (executing program) 2023/02/05 08:35:52 fetching corpus: 20150, signal 704630/898193 (executing program) 2023/02/05 08:35:52 fetching corpus: 20200, signal 705049/898696 (executing program) 2023/02/05 08:35:52 fetching corpus: 20250, signal 705456/899209 (executing program) 2023/02/05 08:35:53 fetching corpus: 20300, signal 705997/899722 (executing program) 2023/02/05 08:35:53 fetching corpus: 20350, signal 706583/900262 (executing program) 2023/02/05 08:35:53 fetching corpus: 20400, signal 707028/900771 (executing program) 2023/02/05 08:35:54 fetching corpus: 20450, signal 707441/901323 (executing program) 2023/02/05 08:35:54 fetching corpus: 20500, signal 707784/901835 (executing program) 2023/02/05 08:35:54 fetching corpus: 20550, signal 708291/902329 (executing program) 2023/02/05 08:35:55 fetching corpus: 20600, signal 708627/902840 (executing program) 2023/02/05 08:35:55 fetching corpus: 20650, signal 709179/903348 (executing program) 2023/02/05 08:35:55 fetching corpus: 20700, signal 709527/903847 (executing program) 2023/02/05 08:35:55 fetching corpus: 20750, signal 710184/904374 (executing program) 2023/02/05 08:35:56 fetching corpus: 20800, signal 710459/904860 (executing program) 2023/02/05 08:35:56 fetching corpus: 20850, signal 711011/905370 (executing program) 2023/02/05 08:35:56 fetching corpus: 20900, signal 711626/905919 (executing program) 2023/02/05 08:35:56 fetching corpus: 20950, signal 712089/906418 (executing program) 2023/02/05 08:35:57 fetching corpus: 21000, signal 712580/906927 (executing program) 2023/02/05 08:35:57 fetching corpus: 21050, signal 713217/907423 (executing program) 2023/02/05 08:35:57 fetching corpus: 21100, signal 713747/907930 (executing program) 2023/02/05 08:35:57 fetching corpus: 21150, signal 714270/908419 (executing program) 2023/02/05 08:35:58 fetching corpus: 21200, signal 714872/908913 (executing program) 2023/02/05 08:35:58 fetching corpus: 21250, signal 715426/909405 (executing program) 2023/02/05 08:35:58 fetching corpus: 21300, signal 715857/909895 (executing program) 2023/02/05 08:35:59 fetching corpus: 21350, signal 716332/910377 (executing program) 2023/02/05 08:35:59 fetching corpus: 21400, signal 716955/910884 (executing program) 2023/02/05 08:36:00 fetching corpus: 21450, signal 717358/911364 (executing program) 2023/02/05 08:36:00 fetching corpus: 21500, signal 717928/911850 (executing program) 2023/02/05 08:36:00 fetching corpus: 21550, signal 718359/912315 (executing program) 2023/02/05 08:36:01 fetching corpus: 21600, signal 719318/912826 (executing program) 2023/02/05 08:36:01 fetching corpus: 21650, signal 719845/913321 (executing program) 2023/02/05 08:36:01 fetching corpus: 21700, signal 720159/913825 (executing program) 2023/02/05 08:36:02 fetching corpus: 21750, signal 720530/914301 (executing program) 2023/02/05 08:36:02 fetching corpus: 21800, signal 720851/914769 (executing program) 2023/02/05 08:36:02 fetching corpus: 21850, signal 721138/915224 (executing program) 2023/02/05 08:36:02 fetching corpus: 21900, signal 721539/915721 (executing program) 2023/02/05 08:36:03 fetching corpus: 21950, signal 721952/916179 (executing program) 2023/02/05 08:36:03 fetching corpus: 22000, signal 722537/916679 (executing program) 2023/02/05 08:36:03 fetching corpus: 22050, signal 722940/917105 (executing program) 2023/02/05 08:36:04 fetching corpus: 22100, signal 723440/917579 (executing program) 2023/02/05 08:36:04 fetching corpus: 22150, signal 723871/918021 (executing program) 2023/02/05 08:36:04 fetching corpus: 22200, signal 724400/918432 (executing program) 2023/02/05 08:36:05 fetching corpus: 22250, signal 725068/918884 (executing program) 2023/02/05 08:36:05 fetching corpus: 22300, signal 725412/919375 (executing program) 2023/02/05 08:36:05 fetching corpus: 22350, signal 725827/919815 (executing program) 2023/02/05 08:36:05 fetching corpus: 22400, signal 726347/920289 (executing program) 2023/02/05 08:36:05 fetching corpus: 22450, signal 726674/920739 (executing program) 2023/02/05 08:36:06 fetching corpus: 22500, signal 727065/921172 (executing program) 2023/02/05 08:36:06 fetching corpus: 22550, signal 727513/921607 (executing program) 2023/02/05 08:36:06 fetching corpus: 22600, signal 727876/922072 (executing program) 2023/02/05 08:36:07 fetching corpus: 22650, signal 728343/922517 (executing program) 2023/02/05 08:36:07 fetching corpus: 22700, signal 729031/922963 (executing program) 2023/02/05 08:36:07 fetching corpus: 22750, signal 729365/923390 (executing program) 2023/02/05 08:36:08 fetching corpus: 22800, signal 729638/923814 (executing program) 2023/02/05 08:36:08 fetching corpus: 22850, signal 730078/924252 (executing program) 2023/02/05 08:36:08 fetching corpus: 22900, signal 730528/924698 (executing program) 2023/02/05 08:36:09 fetching corpus: 22950, signal 730967/925120 (executing program) 2023/02/05 08:36:09 fetching corpus: 23000, signal 731373/925582 (executing program) 2023/02/05 08:36:09 fetching corpus: 23050, signal 731798/926002 (executing program) 2023/02/05 08:36:10 fetching corpus: 23100, signal 732310/926380 (executing program) 2023/02/05 08:36:10 fetching corpus: 23150, signal 732757/926380 (executing program) 2023/02/05 08:36:10 fetching corpus: 23200, signal 733073/926382 (executing program) 2023/02/05 08:36:21 fetching corpus: 23250, signal 733472/926382 (executing program) 2023/02/05 08:36:22 fetching corpus: 23300, signal 733824/926386 (executing program) 2023/02/05 08:36:22 fetching corpus: 23350, signal 734217/926387 (executing program) 2023/02/05 08:36:22 fetching corpus: 23400, signal 734615/926390 (executing program) 2023/02/05 08:36:22 fetching corpus: 23450, signal 734897/926390 (executing program) 2023/02/05 08:36:23 fetching corpus: 23500, signal 735308/926390 (executing program) 2023/02/05 08:36:23 fetching corpus: 23550, signal 735620/926390 (executing program) 2023/02/05 08:36:23 fetching corpus: 23600, signal 735992/926390 (executing program) 2023/02/05 08:36:23 fetching corpus: 23650, signal 736242/926390 (executing program) 2023/02/05 08:36:23 fetching corpus: 23700, signal 736859/926390 (executing program) 2023/02/05 08:36:24 fetching corpus: 23750, signal 737169/926390 (executing program) 2023/02/05 08:36:24 fetching corpus: 23800, signal 737588/926391 (executing program) 2023/02/05 08:36:24 fetching corpus: 23850, signal 737950/926392 (executing program) 2023/02/05 08:36:24 fetching corpus: 23900, signal 738373/926392 (executing program) 2023/02/05 08:36:25 fetching corpus: 23950, signal 738726/926393 (executing program) 2023/02/05 08:36:25 fetching corpus: 24000, signal 739132/926396 (executing program) 2023/02/05 08:36:25 fetching corpus: 24050, signal 739459/926396 (executing program) 2023/02/05 08:36:25 fetching corpus: 24100, signal 739989/926396 (executing program) 2023/02/05 08:36:26 fetching corpus: 24150, signal 740330/926396 (executing program) 2023/02/05 08:36:26 fetching corpus: 24200, signal 740689/926396 (executing program) 2023/02/05 08:36:26 fetching corpus: 24250, signal 741090/926396 (executing program) 2023/02/05 08:36:26 fetching corpus: 24300, signal 741468/926396 (executing program) 2023/02/05 08:36:27 fetching corpus: 24350, signal 742079/926396 (executing program) 2023/02/05 08:36:27 fetching corpus: 24400, signal 742390/926397 (executing program) 2023/02/05 08:36:27 fetching corpus: 24450, signal 742900/926402 (executing program) 2023/02/05 08:36:27 fetching corpus: 24500, signal 743390/926402 (executing program) 2023/02/05 08:36:28 fetching corpus: 24550, signal 743656/926402 (executing program) 2023/02/05 08:36:28 fetching corpus: 24600, signal 744084/926402 (executing program) 2023/02/05 08:36:28 fetching corpus: 24650, signal 744456/926403 (executing program) 2023/02/05 08:36:29 fetching corpus: 24700, signal 744835/926403 (executing program) 2023/02/05 08:36:29 fetching corpus: 24750, signal 745084/926403 (executing program) 2023/02/05 08:36:29 fetching corpus: 24800, signal 745538/926403 (executing program) 2023/02/05 08:36:30 fetching corpus: 24850, signal 745930/926403 (executing program) 2023/02/05 08:36:30 fetching corpus: 24900, signal 746300/926403 (executing program) 2023/02/05 08:36:30 fetching corpus: 24950, signal 746733/926406 (executing program) 2023/02/05 08:36:30 fetching corpus: 25000, signal 747047/926406 (executing program) 2023/02/05 08:36:31 fetching corpus: 25050, signal 747453/926409 (executing program) 2023/02/05 08:36:31 fetching corpus: 25100, signal 747828/926409 (executing program) 2023/02/05 08:36:31 fetching corpus: 25150, signal 748175/926409 (executing program) 2023/02/05 08:36:32 fetching corpus: 25200, signal 748569/926409 (executing program) 2023/02/05 08:36:32 fetching corpus: 25250, signal 749019/926409 (executing program) 2023/02/05 08:36:33 fetching corpus: 25300, signal 749330/926410 (executing program) 2023/02/05 08:36:33 fetching corpus: 25350, signal 749578/926410 (executing program) 2023/02/05 08:36:33 fetching corpus: 25400, signal 749878/926413 (executing program) 2023/02/05 08:36:34 fetching corpus: 25450, signal 750247/926413 (executing program) 2023/02/05 08:36:34 fetching corpus: 25500, signal 750644/926413 (executing program) 2023/02/05 08:36:35 fetching corpus: 25550, signal 750989/926413 (executing program) 2023/02/05 08:36:35 fetching corpus: 25600, signal 751279/926413 (executing program) 2023/02/05 08:36:36 fetching corpus: 25650, signal 751692/926413 (executing program) 2023/02/05 08:36:36 fetching corpus: 25700, signal 751995/926415 (executing program) 2023/02/05 08:36:36 fetching corpus: 25750, signal 752341/926415 (executing program) 2023/02/05 08:36:37 fetching corpus: 25800, signal 752826/926415 (executing program) 2023/02/05 08:36:37 fetching corpus: 25850, signal 753190/926415 (executing program) 2023/02/05 08:36:37 fetching corpus: 25900, signal 753541/926416 (executing program) 2023/02/05 08:36:38 fetching corpus: 25950, signal 753997/926420 (executing program) 2023/02/05 08:36:38 fetching corpus: 26000, signal 754439/926420 (executing program) 2023/02/05 08:36:39 fetching corpus: 26050, signal 754806/926420 (executing program) 2023/02/05 08:36:39 fetching corpus: 26100, signal 755236/926420 (executing program) 2023/02/05 08:36:39 fetching corpus: 26150, signal 755672/926420 (executing program) 2023/02/05 08:36:40 fetching corpus: 26200, signal 756066/926420 (executing program) 2023/02/05 08:36:40 fetching corpus: 26250, signal 756325/926420 (executing program) 2023/02/05 08:36:40 fetching corpus: 26300, signal 756795/926421 (executing program) 2023/02/05 08:36:41 fetching corpus: 26350, signal 757148/926421 (executing program) 2023/02/05 08:36:41 fetching corpus: 26400, signal 757489/926421 (executing program) 2023/02/05 08:36:41 fetching corpus: 26450, signal 757828/926421 (executing program) 2023/02/05 08:36:42 fetching corpus: 26500, signal 758220/926421 (executing program) 2023/02/05 08:36:42 fetching corpus: 26550, signal 758696/926421 (executing program) 2023/02/05 08:36:42 fetching corpus: 26600, signal 759212/926421 (executing program) 2023/02/05 08:36:42 fetching corpus: 26650, signal 759611/926421 (executing program) 2023/02/05 08:36:43 fetching corpus: 26700, signal 760070/926421 (executing program) 2023/02/05 08:36:43 fetching corpus: 26750, signal 760440/926421 (executing program) 2023/02/05 08:36:43 fetching corpus: 26800, signal 760846/926421 (executing program) 2023/02/05 08:36:44 fetching corpus: 26850, signal 761193/926421 (executing program) 2023/02/05 08:36:44 fetching corpus: 26900, signal 761511/926421 (executing program) 2023/02/05 08:36:44 fetching corpus: 26950, signal 761749/926424 (executing program) 2023/02/05 08:36:44 fetching corpus: 27000, signal 762046/926424 (executing program) 2023/02/05 08:36:45 fetching corpus: 27050, signal 762381/926424 (executing program) 2023/02/05 08:36:45 fetching corpus: 27100, signal 762609/926424 (executing program) 2023/02/05 08:36:45 fetching corpus: 27150, signal 762943/926424 (executing program) 2023/02/05 08:36:45 fetching corpus: 27200, signal 763344/926425 (executing program) 2023/02/05 08:36:46 fetching corpus: 27250, signal 763637/926425 (executing program) 2023/02/05 08:36:46 fetching corpus: 27300, signal 763884/926425 (executing program) 2023/02/05 08:36:46 fetching corpus: 27350, signal 764373/926425 (executing program) 2023/02/05 08:36:47 fetching corpus: 27400, signal 764809/926425 (executing program) 2023/02/05 08:36:47 fetching corpus: 27450, signal 765171/926438 (executing program) 2023/02/05 08:36:47 fetching corpus: 27500, signal 765462/926438 (executing program) 2023/02/05 08:36:47 fetching corpus: 27550, signal 765797/926438 (executing program) 2023/02/05 08:36:48 fetching corpus: 27600, signal 766181/926438 (executing program) 2023/02/05 08:36:48 fetching corpus: 27650, signal 766461/926441 (executing program) 2023/02/05 08:36:48 fetching corpus: 27700, signal 766762/926445 (executing program) 2023/02/05 08:36:48 fetching corpus: 27750, signal 767052/926452 (executing program) 2023/02/05 08:36:49 fetching corpus: 27800, signal 767477/926454 (executing program) 2023/02/05 08:36:49 fetching corpus: 27850, signal 767854/926454 (executing program) 2023/02/05 08:36:49 fetching corpus: 27900, signal 768296/926454 (executing program) 2023/02/05 08:36:50 fetching corpus: 27950, signal 768601/926454 (executing program) 2023/02/05 08:36:50 fetching corpus: 28000, signal 769032/926454 (executing program) 2023/02/05 08:36:50 fetching corpus: 28050, signal 769711/926459 (executing program) 2023/02/05 08:36:50 fetching corpus: 28100, signal 770039/926459 (executing program) 2023/02/05 08:36:50 fetching corpus: 28150, signal 770340/926459 (executing program) 2023/02/05 08:36:51 fetching corpus: 28200, signal 770613/926459 (executing program) 2023/02/05 08:36:51 fetching corpus: 28250, signal 770963/926459 (executing program) 2023/02/05 08:36:51 fetching corpus: 28300, signal 771346/926460 (executing program) 2023/02/05 08:36:52 fetching corpus: 28350, signal 771754/926460 (executing program) 2023/02/05 08:36:52 fetching corpus: 28400, signal 772098/926460 (executing program) 2023/02/05 08:36:52 fetching corpus: 28450, signal 772432/926460 (executing program) 2023/02/05 08:36:52 fetching corpus: 28500, signal 772969/926460 (executing program) 2023/02/05 08:36:53 fetching corpus: 28550, signal 773685/926460 (executing program) 2023/02/05 08:36:53 fetching corpus: 28600, signal 773945/926460 (executing program) 2023/02/05 08:36:53 fetching corpus: 28650, signal 774356/926460 (executing program) 2023/02/05 08:36:53 fetching corpus: 28700, signal 774890/926460 (executing program) 2023/02/05 08:36:54 fetching corpus: 28750, signal 775133/926465 (executing program) 2023/02/05 08:36:54 fetching corpus: 28800, signal 775448/926466 (executing program) 2023/02/05 08:36:54 fetching corpus: 28850, signal 775730/926466 (executing program) 2023/02/05 08:36:55 fetching corpus: 28900, signal 776076/926468 (executing program) 2023/02/05 08:36:55 fetching corpus: 28950, signal 776463/926468 (executing program) 2023/02/05 08:36:55 fetching corpus: 29000, signal 776786/926468 (executing program) 2023/02/05 08:36:55 fetching corpus: 29050, signal 777175/926470 (executing program) 2023/02/05 08:36:56 fetching corpus: 29100, signal 777459/926471 (executing program) 2023/02/05 08:36:56 fetching corpus: 29150, signal 777898/926471 (executing program) 2023/02/05 08:36:56 fetching corpus: 29200, signal 778409/926471 (executing program) 2023/02/05 08:36:56 fetching corpus: 29250, signal 778793/926471 (executing program) 2023/02/05 08:36:57 fetching corpus: 29300, signal 779087/926471 (executing program) 2023/02/05 08:36:57 fetching corpus: 29350, signal 779455/926471 (executing program) 2023/02/05 08:36:57 fetching corpus: 29400, signal 779861/926471 (executing program) 2023/02/05 08:36:57 fetching corpus: 29450, signal 780127/926471 (executing program) 2023/02/05 08:36:58 fetching corpus: 29500, signal 780448/926471 (executing program) 2023/02/05 08:36:59 fetching corpus: 29550, signal 780913/926473 (executing program) 2023/02/05 08:36:59 fetching corpus: 29600, signal 781265/926473 (executing program) 2023/02/05 08:36:59 fetching corpus: 29650, signal 781693/926473 (executing program) 2023/02/05 08:36:59 fetching corpus: 29700, signal 781987/926477 (executing program) 2023/02/05 08:37:00 fetching corpus: 29750, signal 782352/926477 (executing program) 2023/02/05 08:37:00 fetching corpus: 29800, signal 782628/926477 (executing program) 2023/02/05 08:37:00 fetching corpus: 29850, signal 782996/926477 (executing program) 2023/02/05 08:37:01 fetching corpus: 29900, signal 783267/926477 (executing program) 2023/02/05 08:37:01 fetching corpus: 29950, signal 783659/926477 (executing program) 2023/02/05 08:37:01 fetching corpus: 30000, signal 783981/926477 (executing program) 2023/02/05 08:37:02 fetching corpus: 30050, signal 784447/926477 (executing program) 2023/02/05 08:37:02 fetching corpus: 30100, signal 784744/926477 (executing program) 2023/02/05 08:37:02 fetching corpus: 30150, signal 785073/926477 (executing program) 2023/02/05 08:37:02 fetching corpus: 30200, signal 785322/926477 (executing program) 2023/02/05 08:37:02 fetching corpus: 30250, signal 785670/926477 (executing program) 2023/02/05 08:37:03 fetching corpus: 30300, signal 785988/926477 (executing program) 2023/02/05 08:37:03 fetching corpus: 30350, signal 786298/926477 (executing program) 2023/02/05 08:37:03 fetching corpus: 30400, signal 786721/926477 (executing program) 2023/02/05 08:37:03 fetching corpus: 30450, signal 787025/926477 (executing program) 2023/02/05 08:37:03 fetching corpus: 30500, signal 787432/926479 (executing program) 2023/02/05 08:37:04 fetching corpus: 30550, signal 787678/926483 (executing program) 2023/02/05 08:37:04 fetching corpus: 30600, signal 787997/926483 (executing program) 2023/02/05 08:37:04 fetching corpus: 30650, signal 788345/926483 (executing program) 2023/02/05 08:37:04 fetching corpus: 30700, signal 788773/926483 (executing program) 2023/02/05 08:37:05 fetching corpus: 30750, signal 789096/926485 (executing program) 2023/02/05 08:37:05 fetching corpus: 30800, signal 789433/926485 (executing program) 2023/02/05 08:37:05 fetching corpus: 30850, signal 789772/926485 (executing program) 2023/02/05 08:37:06 fetching corpus: 30900, signal 790059/926485 (executing program) 2023/02/05 08:37:06 fetching corpus: 30950, signal 790475/926485 (executing program) 2023/02/05 08:37:06 fetching corpus: 31000, signal 790830/926485 (executing program) 2023/02/05 08:37:07 fetching corpus: 31050, signal 791123/926485 (executing program) 2023/02/05 08:37:07 fetching corpus: 31100, signal 791430/926485 (executing program) 2023/02/05 08:37:07 fetching corpus: 31150, signal 791775/926485 (executing program) 2023/02/05 08:37:07 fetching corpus: 31200, signal 792083/926485 (executing program) 2023/02/05 08:37:08 fetching corpus: 31250, signal 792362/926485 (executing program) 2023/02/05 08:37:08 fetching corpus: 31300, signal 792640/926485 (executing program) 2023/02/05 08:37:08 fetching corpus: 31350, signal 792987/926485 (executing program) 2023/02/05 08:37:08 fetching corpus: 31400, signal 793230/926486 (executing program) 2023/02/05 08:37:09 fetching corpus: 31450, signal 793477/926488 (executing program) 2023/02/05 08:37:09 fetching corpus: 31500, signal 793770/926488 (executing program) 2023/02/05 08:37:09 fetching corpus: 31550, signal 794038/926488 (executing program) 2023/02/05 08:37:09 fetching corpus: 31600, signal 794295/926488 (executing program) 2023/02/05 08:37:10 fetching corpus: 31650, signal 794610/926489 (executing program) 2023/02/05 08:37:10 fetching corpus: 31700, signal 794859/926489 (executing program) 2023/02/05 08:37:10 fetching corpus: 31750, signal 795128/926489 (executing program) 2023/02/05 08:37:10 fetching corpus: 31800, signal 795399/926492 (executing program) 2023/02/05 08:37:10 fetching corpus: 31850, signal 795724/926501 (executing program) 2023/02/05 08:37:11 fetching corpus: 31900, signal 795992/926501 (executing program) 2023/02/05 08:37:11 fetching corpus: 31950, signal 796274/926505 (executing program) 2023/02/05 08:37:11 fetching corpus: 32000, signal 796548/926505 (executing program) 2023/02/05 08:37:11 fetching corpus: 32050, signal 796958/926505 (executing program) 2023/02/05 08:37:12 fetching corpus: 32100, signal 797145/926505 (executing program) 2023/02/05 08:37:12 fetching corpus: 32150, signal 797391/926505 (executing program) 2023/02/05 08:37:12 fetching corpus: 32200, signal 797680/926505 (executing program) 2023/02/05 08:37:13 fetching corpus: 32250, signal 798032/926505 (executing program) 2023/02/05 08:37:13 fetching corpus: 32300, signal 798301/926505 (executing program) 2023/02/05 08:37:13 fetching corpus: 32350, signal 798603/926505 (executing program) 2023/02/05 08:37:13 fetching corpus: 32400, signal 798809/926508 (executing program) 2023/02/05 08:37:14 fetching corpus: 32450, signal 799964/926508 (executing program) 2023/02/05 08:37:14 fetching corpus: 32500, signal 800186/926510 (executing program) 2023/02/05 08:37:14 fetching corpus: 32550, signal 800401/926510 (executing program) 2023/02/05 08:37:14 fetching corpus: 32600, signal 800638/926510 (executing program) 2023/02/05 08:37:15 fetching corpus: 32650, signal 800899/926510 (executing program) 2023/02/05 08:37:15 fetching corpus: 32700, signal 801126/926510 (executing program) 2023/02/05 08:37:15 fetching corpus: 32750, signal 801397/926510 (executing program) 2023/02/05 08:37:15 fetching corpus: 32800, signal 801734/926512 (executing program) 2023/02/05 08:37:16 fetching corpus: 32850, signal 801970/926521 (executing program) 2023/02/05 08:37:16 fetching corpus: 32900, signal 802342/926521 (executing program) 2023/02/05 08:37:16 fetching corpus: 32950, signal 802671/926521 (executing program) 2023/02/05 08:37:16 fetching corpus: 33000, signal 802987/926521 (executing program) 2023/02/05 08:37:16 fetching corpus: 33050, signal 803310/926521 (executing program) 2023/02/05 08:37:17 fetching corpus: 33100, signal 803547/926521 (executing program) 2023/02/05 08:37:17 fetching corpus: 33150, signal 803932/926522 (executing program) 2023/02/05 08:37:17 fetching corpus: 33200, signal 804157/926522 (executing program) 2023/02/05 08:37:17 fetching corpus: 33250, signal 804554/926522 (executing program) 2023/02/05 08:37:18 fetching corpus: 33300, signal 804821/926522 (executing program) 2023/02/05 08:37:18 fetching corpus: 33350, signal 805128/926522 (executing program) 2023/02/05 08:37:18 fetching corpus: 33400, signal 805323/926522 (executing program) 2023/02/05 08:37:18 fetching corpus: 33450, signal 805646/926522 (executing program) 2023/02/05 08:37:19 fetching corpus: 33500, signal 805967/926522 (executing program) 2023/02/05 08:37:19 fetching corpus: 33550, signal 806251/926522 (executing program) 2023/02/05 08:37:19 fetching corpus: 33600, signal 806501/926523 (executing program) 2023/02/05 08:37:19 fetching corpus: 33650, signal 806708/926523 (executing program) 2023/02/05 08:37:20 fetching corpus: 33700, signal 807043/926527 (executing program) 2023/02/05 08:37:20 fetching corpus: 33750, signal 807402/926527 (executing program) 2023/02/05 08:37:20 fetching corpus: 33800, signal 807656/926527 (executing program) 2023/02/05 08:37:21 fetching corpus: 33850, signal 808092/926543 (executing program) 2023/02/05 08:37:21 fetching corpus: 33900, signal 808402/926543 (executing program) 2023/02/05 08:37:21 fetching corpus: 33950, signal 808727/926544 (executing program) 2023/02/05 08:37:22 fetching corpus: 34000, signal 809273/926544 (executing program) 2023/02/05 08:37:22 fetching corpus: 34050, signal 809473/926544 (executing program) 2023/02/05 08:37:22 fetching corpus: 34100, signal 809691/926544 (executing program) 2023/02/05 08:37:22 fetching corpus: 34150, signal 809984/926550 (executing program) 2023/02/05 08:37:22 fetching corpus: 34200, signal 810323/926550 (executing program) 2023/02/05 08:37:22 fetching corpus: 34250, signal 810607/926550 (executing program) 2023/02/05 08:37:23 fetching corpus: 34300, signal 810893/926550 (executing program) 2023/02/05 08:37:23 fetching corpus: 34350, signal 811207/926550 (executing program) 2023/02/05 08:37:23 fetching corpus: 34400, signal 811579/926550 (executing program) 2023/02/05 08:37:23 fetching corpus: 34450, signal 811853/926550 (executing program) 2023/02/05 08:37:23 fetching corpus: 34500, signal 812144/926550 (executing program) 2023/02/05 08:37:23 fetching corpus: 34550, signal 812466/926552 (executing program) 2023/02/05 08:37:24 fetching corpus: 34600, signal 812715/926552 (executing program) 2023/02/05 08:37:24 fetching corpus: 34650, signal 813036/926552 (executing program) 2023/02/05 08:37:24 fetching corpus: 34700, signal 813412/926552 (executing program) 2023/02/05 08:37:24 fetching corpus: 34750, signal 815103/926552 (executing program) 2023/02/05 08:37:24 fetching corpus: 34800, signal 815303/926554 (executing program) 2023/02/05 08:37:24 fetching corpus: 34850, signal 815567/926554 (executing program) 2023/02/05 08:37:25 fetching corpus: 34900, signal 815868/926554 (executing program) 2023/02/05 08:37:25 fetching corpus: 34950, signal 816212/926554 (executing program) 2023/02/05 08:37:25 fetching corpus: 35000, signal 816456/926555 (executing program) 2023/02/05 08:37:25 fetching corpus: 35050, signal 816779/926555 (executing program) 2023/02/05 08:37:25 fetching corpus: 35100, signal 817123/926559 (executing program) 2023/02/05 08:37:25 fetching corpus: 35150, signal 817474/926559 (executing program) 2023/02/05 08:37:26 fetching corpus: 35200, signal 818003/926559 (executing program) 2023/02/05 08:37:26 fetching corpus: 35250, signal 818198/926559 (executing program) 2023/02/05 08:37:26 fetching corpus: 35300, signal 818355/926562 (executing program) 2023/02/05 08:37:26 fetching corpus: 35350, signal 818657/926562 (executing program) 2023/02/05 08:37:26 fetching corpus: 35400, signal 818962/926562 (executing program) 2023/02/05 08:37:26 fetching corpus: 35450, signal 819212/926564 (executing program) 2023/02/05 08:37:27 fetching corpus: 35500, signal 819499/926568 (executing program) 2023/02/05 08:37:27 fetching corpus: 35550, signal 819802/926571 (executing program) 2023/02/05 08:37:27 fetching corpus: 35600, signal 820049/926571 (executing program) 2023/02/05 08:37:27 fetching corpus: 35650, signal 820316/926571 (executing program) 2023/02/05 08:37:27 fetching corpus: 35700, signal 820607/926571 (executing program) 2023/02/05 08:37:27 fetching corpus: 35750, signal 820965/926571 (executing program) 2023/02/05 08:37:28 fetching corpus: 35800, signal 821327/926571 (executing program) 2023/02/05 08:37:28 fetching corpus: 35850, signal 821753/926571 (executing program) 2023/02/05 08:37:28 fetching corpus: 35900, signal 822081/926577 (executing program) 2023/02/05 08:37:29 fetching corpus: 35950, signal 823023/926577 (executing program) 2023/02/05 08:37:29 fetching corpus: 36000, signal 823413/926584 (executing program) 2023/02/05 08:37:29 fetching corpus: 36050, signal 823812/926584 (executing program) 2023/02/05 08:37:29 fetching corpus: 36100, signal 824089/926584 (executing program) 2023/02/05 08:37:29 fetching corpus: 36150, signal 824461/926588 (executing program) 2023/02/05 08:37:29 fetching corpus: 36200, signal 824685/926588 (executing program) 2023/02/05 08:37:30 fetching corpus: 36250, signal 824942/926588 (executing program) 2023/02/05 08:37:30 fetching corpus: 36300, signal 825187/926588 (executing program) 2023/02/05 08:37:30 fetching corpus: 36350, signal 825498/926588 (executing program) 2023/02/05 08:37:30 fetching corpus: 36400, signal 825847/926588 (executing program) 2023/02/05 08:37:30 fetching corpus: 36450, signal 826045/926588 (executing program) 2023/02/05 08:37:30 fetching corpus: 36500, signal 826271/926588 (executing program) 2023/02/05 08:37:31 fetching corpus: 36550, signal 826494/926588 (executing program) 2023/02/05 08:37:31 fetching corpus: 36600, signal 826812/926588 (executing program) 2023/02/05 08:37:31 fetching corpus: 36650, signal 827213/926588 (executing program) 2023/02/05 08:37:31 fetching corpus: 36700, signal 827652/926588 (executing program) 2023/02/05 08:37:32 fetching corpus: 36750, signal 827881/926591 (executing program) 2023/02/05 08:37:32 fetching corpus: 36800, signal 828132/926591 (executing program) 2023/02/05 08:37:32 fetching corpus: 36850, signal 828519/926591 (executing program) 2023/02/05 08:37:32 fetching corpus: 36900, signal 828777/926591 (executing program) 2023/02/05 08:37:32 fetching corpus: 36950, signal 829102/926592 (executing program) 2023/02/05 08:37:32 fetching corpus: 37000, signal 829313/926594 (executing program) 2023/02/05 08:37:33 fetching corpus: 37050, signal 829707/926594 (executing program) 2023/02/05 08:37:33 fetching corpus: 37100, signal 830012/926594 (executing program) 2023/02/05 08:37:33 fetching corpus: 37150, signal 830427/926595 (executing program) 2023/02/05 08:37:33 fetching corpus: 37200, signal 830711/926596 (executing program) 2023/02/05 08:37:33 fetching corpus: 37250, signal 830917/926599 (executing program) 2023/02/05 08:37:33 fetching corpus: 37300, signal 831233/926600 (executing program) 2023/02/05 08:37:34 fetching corpus: 37350, signal 832333/926600 (executing program) 2023/02/05 08:37:34 fetching corpus: 37400, signal 832618/926600 (executing program) 2023/02/05 08:37:34 fetching corpus: 37450, signal 832875/926601 (executing program) 2023/02/05 08:37:34 fetching corpus: 37500, signal 833191/926601 (executing program) 2023/02/05 08:37:34 fetching corpus: 37550, signal 833423/926601 (executing program) 2023/02/05 08:37:35 fetching corpus: 37600, signal 833742/926601 (executing program) 2023/02/05 08:37:35 fetching corpus: 37650, signal 833983/926601 (executing program) 2023/02/05 08:37:35 fetching corpus: 37700, signal 834345/926601 (executing program) 2023/02/05 08:37:35 fetching corpus: 37750, signal 834663/926601 (executing program) 2023/02/05 08:37:36 fetching corpus: 37800, signal 834898/926601 (executing program) 2023/02/05 08:37:36 fetching corpus: 37850, signal 835130/926601 (executing program) 2023/02/05 08:37:36 fetching corpus: 37900, signal 835484/926605 (executing program) 2023/02/05 08:37:36 fetching corpus: 37950, signal 835756/926605 (executing program) 2023/02/05 08:37:36 fetching corpus: 38000, signal 836226/926605 (executing program) 2023/02/05 08:37:37 fetching corpus: 38050, signal 836498/926605 (executing program) 2023/02/05 08:37:37 fetching corpus: 38100, signal 836696/926605 (executing program) 2023/02/05 08:37:37 fetching corpus: 38150, signal 836899/926605 (executing program) 2023/02/05 08:37:37 fetching corpus: 38200, signal 837095/926606 (executing program) 2023/02/05 08:37:37 fetching corpus: 38250, signal 837438/926606 (executing program) 2023/02/05 08:37:37 fetching corpus: 38300, signal 837689/926608 (executing program) 2023/02/05 08:37:38 fetching corpus: 38350, signal 839057/926608 (executing program) 2023/02/05 08:37:38 fetching corpus: 38400, signal 839368/926608 (executing program) 2023/02/05 08:37:38 fetching corpus: 38450, signal 839655/926608 (executing program) 2023/02/05 08:37:38 fetching corpus: 38500, signal 839921/926608 (executing program) 2023/02/05 08:37:38 fetching corpus: 38550, signal 840236/926608 (executing program) 2023/02/05 08:37:38 fetching corpus: 38600, signal 840486/926608 (executing program) 2023/02/05 08:37:38 fetching corpus: 38650, signal 840687/926608 (executing program) 2023/02/05 08:37:39 fetching corpus: 38700, signal 840928/926608 (executing program) 2023/02/05 08:37:39 fetching corpus: 38750, signal 841262/926608 (executing program) 2023/02/05 08:37:39 fetching corpus: 38800, signal 841536/926614 (executing program) 2023/02/05 08:37:39 fetching corpus: 38850, signal 841808/926614 (executing program) 2023/02/05 08:37:39 fetching corpus: 38900, signal 842061/926614 (executing program) 2023/02/05 08:37:40 fetching corpus: 38950, signal 844745/926615 (executing program) 2023/02/05 08:37:40 fetching corpus: 39000, signal 844956/926615 (executing program) 2023/02/05 08:37:40 fetching corpus: 39050, signal 845226/926615 (executing program) 2023/02/05 08:37:40 fetching corpus: 39100, signal 845574/926615 (executing program) 2023/02/05 08:37:40 fetching corpus: 39150, signal 845867/926615 (executing program) 2023/02/05 08:37:40 fetching corpus: 39200, signal 846098/926618 (executing program) 2023/02/05 08:37:41 fetching corpus: 39250, signal 846357/926618 (executing program) 2023/02/05 08:37:41 fetching corpus: 39300, signal 846646/926627 (executing program) 2023/02/05 08:37:41 fetching corpus: 39350, signal 848210/926634 (executing program) 2023/02/05 08:37:41 fetching corpus: 39400, signal 848376/926634 (executing program) 2023/02/05 08:37:41 fetching corpus: 39450, signal 848612/926634 (executing program) 2023/02/05 08:37:41 fetching corpus: 39500, signal 848834/926634 (executing program) 2023/02/05 08:37:42 fetching corpus: 39550, signal 849017/926634 (executing program) 2023/02/05 08:37:42 fetching corpus: 39600, signal 849222/926636 (executing program) 2023/02/05 08:37:42 fetching corpus: 39650, signal 849502/926636 (executing program) 2023/02/05 08:37:42 fetching corpus: 39700, signal 849779/926636 (executing program) 2023/02/05 08:37:42 fetching corpus: 39750, signal 850036/926636 (executing program) 2023/02/05 08:37:43 fetching corpus: 39800, signal 850289/926636 (executing program) 2023/02/05 08:37:43 fetching corpus: 39850, signal 850525/926636 (executing program) 2023/02/05 08:37:43 fetching corpus: 39900, signal 850767/926636 (executing program) 2023/02/05 08:37:43 fetching corpus: 39950, signal 851037/926636 (executing program) 2023/02/05 08:37:43 fetching corpus: 40000, signal 851309/926636 (executing program) 2023/02/05 08:37:43 fetching corpus: 40050, signal 851490/926636 (executing program) 2023/02/05 08:37:44 fetching corpus: 40100, signal 851724/926636 (executing program) 2023/02/05 08:37:44 fetching corpus: 40150, signal 851948/926636 (executing program) 2023/02/05 08:37:44 fetching corpus: 40200, signal 852217/926636 (executing program) 2023/02/05 08:37:44 fetching corpus: 40250, signal 852463/926636 (executing program) 2023/02/05 08:37:44 fetching corpus: 40300, signal 852655/926636 (executing program) 2023/02/05 08:37:44 fetching corpus: 40350, signal 852906/926636 (executing program) 2023/02/05 08:37:45 fetching corpus: 40400, signal 853107/926636 (executing program) 2023/02/05 08:37:45 fetching corpus: 40450, signal 853324/926638 (executing program) 2023/02/05 08:37:45 fetching corpus: 40500, signal 853547/926640 (executing program) 2023/02/05 08:37:45 fetching corpus: 40550, signal 853846/926640 (executing program) 2023/02/05 08:37:45 fetching corpus: 40600, signal 854061/926640 (executing program) 2023/02/05 08:37:46 fetching corpus: 40650, signal 854360/926640 (executing program) 2023/02/05 08:37:46 fetching corpus: 40700, signal 854697/926640 (executing program) 2023/02/05 08:37:46 fetching corpus: 40750, signal 854886/926640 (executing program) 2023/02/05 08:37:46 fetching corpus: 40800, signal 855155/926641 (executing program) 2023/02/05 08:37:46 fetching corpus: 40850, signal 855406/926641 (executing program) 2023/02/05 08:37:47 fetching corpus: 40900, signal 855630/926641 (executing program) 2023/02/05 08:37:47 fetching corpus: 40950, signal 855797/926641 (executing program) 2023/02/05 08:37:47 fetching corpus: 41000, signal 856055/926641 (executing program) 2023/02/05 08:37:47 fetching corpus: 41050, signal 856332/926657 (executing program) 2023/02/05 08:37:47 fetching corpus: 41100, signal 856607/926657 (executing program) 2023/02/05 08:37:48 fetching corpus: 41150, signal 856800/926657 (executing program) 2023/02/05 08:37:48 fetching corpus: 41200, signal 857072/926661 (executing program) 2023/02/05 08:37:48 fetching corpus: 41250, signal 857320/926661 (executing program) 2023/02/05 08:37:48 fetching corpus: 41300, signal 857561/926662 (executing program) 2023/02/05 08:37:48 fetching corpus: 41350, signal 857883/926662 (executing program) 2023/02/05 08:37:49 fetching corpus: 41400, signal 858133/926662 (executing program) 2023/02/05 08:37:49 fetching corpus: 41450, signal 858380/926662 (executing program) 2023/02/05 08:37:49 fetching corpus: 41500, signal 858693/926662 (executing program) 2023/02/05 08:37:49 fetching corpus: 41550, signal 858958/926662 (executing program) 2023/02/05 08:37:49 fetching corpus: 41600, signal 859182/926662 (executing program) 2023/02/05 08:37:50 fetching corpus: 41650, signal 859452/926662 (executing program) 2023/02/05 08:37:50 fetching corpus: 41700, signal 859679/926662 (executing program) 2023/02/05 08:37:50 fetching corpus: 41750, signal 859927/926662 (executing program) 2023/02/05 08:37:50 fetching corpus: 41800, signal 860157/926662 (executing program) 2023/02/05 08:37:50 fetching corpus: 41850, signal 860366/926662 (executing program) 2023/02/05 08:37:51 fetching corpus: 41900, signal 860623/926663 (executing program) 2023/02/05 08:37:51 fetching corpus: 41950, signal 860777/926665 (executing program) 2023/02/05 08:37:51 fetching corpus: 42000, signal 861060/926665 (executing program) 2023/02/05 08:37:51 fetching corpus: 42050, signal 861324/926665 (executing program) 2023/02/05 08:37:51 fetching corpus: 42100, signal 861531/926665 (executing program) 2023/02/05 08:37:51 fetching corpus: 42150, signal 861800/926665 (executing program) 2023/02/05 08:37:52 fetching corpus: 42200, signal 862056/926666 (executing program) 2023/02/05 08:37:52 fetching corpus: 42250, signal 862315/926666 (executing program) 2023/02/05 08:37:52 fetching corpus: 42300, signal 862634/926666 (executing program) 2023/02/05 08:37:52 fetching corpus: 42350, signal 862886/926666 (executing program) 2023/02/05 08:37:52 fetching corpus: 42400, signal 863123/926666 (executing program) 2023/02/05 08:37:53 fetching corpus: 42450, signal 863377/926676 (executing program) 2023/02/05 08:37:53 fetching corpus: 42500, signal 863661/926676 (executing program) 2023/02/05 08:37:53 fetching corpus: 42550, signal 863894/926676 (executing program) 2023/02/05 08:37:53 fetching corpus: 42600, signal 864219/926676 (executing program) 2023/02/05 08:37:54 fetching corpus: 42650, signal 864560/926676 (executing program) 2023/02/05 08:37:54 fetching corpus: 42700, signal 865133/926676 (executing program) 2023/02/05 08:37:54 fetching corpus: 42750, signal 865384/926676 (executing program) 2023/02/05 08:37:54 fetching corpus: 42800, signal 865630/926676 (executing program) 2023/02/05 08:37:54 fetching corpus: 42850, signal 865850/926676 (executing program) 2023/02/05 08:37:55 fetching corpus: 42900, signal 866029/926676 (executing program) 2023/02/05 08:37:55 fetching corpus: 42950, signal 866239/926676 (executing program) 2023/02/05 08:37:55 fetching corpus: 43000, signal 866532/926676 (executing program) 2023/02/05 08:37:55 fetching corpus: 43050, signal 866777/926676 (executing program) 2023/02/05 08:37:55 fetching corpus: 43100, signal 866987/926676 (executing program) 2023/02/05 08:37:55 fetching corpus: 43150, signal 867177/926676 (executing program) 2023/02/05 08:37:56 fetching corpus: 43200, signal 867369/926677 (executing program) 2023/02/05 08:37:56 fetching corpus: 43250, signal 867783/926677 (executing program) 2023/02/05 08:37:56 fetching corpus: 43300, signal 868018/926678 (executing program) 2023/02/05 08:37:56 fetching corpus: 43350, signal 868245/926682 (executing program) 2023/02/05 08:37:56 fetching corpus: 43400, signal 868543/926682 (executing program) 2023/02/05 08:37:57 fetching corpus: 43450, signal 868827/926682 (executing program) 2023/02/05 08:37:57 fetching corpus: 43500, signal 869109/926682 (executing program) 2023/02/05 08:37:57 fetching corpus: 43550, signal 869303/926682 (executing program) 2023/02/05 08:37:57 fetching corpus: 43600, signal 869501/926682 (executing program) 2023/02/05 08:37:57 fetching corpus: 43650, signal 869710/926682 (executing program) 2023/02/05 08:37:57 fetching corpus: 43700, signal 869935/926682 (executing program) 2023/02/05 08:37:58 fetching corpus: 43750, signal 870240/926682 (executing program) 2023/02/05 08:37:58 fetching corpus: 43800, signal 870580/926682 (executing program) 2023/02/05 08:37:58 fetching corpus: 43850, signal 871157/926682 (executing program) 2023/02/05 08:37:58 fetching corpus: 43900, signal 871451/926683 (executing program) 2023/02/05 08:37:58 fetching corpus: 43950, signal 871623/926687 (executing program) 2023/02/05 08:37:58 fetching corpus: 44000, signal 871916/926687 (executing program) 2023/02/05 08:37:58 fetching corpus: 44050, signal 872083/926687 (executing program) 2023/02/05 08:37:59 fetching corpus: 44100, signal 872311/926687 (executing program) 2023/02/05 08:37:59 fetching corpus: 44150, signal 872515/926687 (executing program) 2023/02/05 08:37:59 fetching corpus: 44200, signal 872791/926687 (executing program) 2023/02/05 08:37:59 fetching corpus: 44250, signal 873019/926687 (executing program) 2023/02/05 08:37:59 fetching corpus: 44300, signal 873210/926687 (executing program) 2023/02/05 08:37:59 fetching corpus: 44350, signal 873399/926687 (executing program) 2023/02/05 08:38:00 fetching corpus: 44400, signal 873606/926687 (executing program) 2023/02/05 08:38:00 fetching corpus: 44450, signal 873878/926687 (executing program) 2023/02/05 08:38:00 fetching corpus: 44500, signal 874067/926689 (executing program) 2023/02/05 08:38:00 fetching corpus: 44550, signal 874315/926689 (executing program) 2023/02/05 08:38:00 fetching corpus: 44600, signal 874585/926689 (executing program) 2023/02/05 08:38:01 fetching corpus: 44650, signal 874732/926689 (executing program) 2023/02/05 08:38:01 fetching corpus: 44700, signal 874959/926689 (executing program) 2023/02/05 08:38:01 fetching corpus: 44750, signal 875159/926689 (executing program) 2023/02/05 08:38:01 fetching corpus: 44800, signal 875390/926690 (executing program) 2023/02/05 08:38:01 fetching corpus: 44850, signal 875592/926690 (executing program) 2023/02/05 08:38:01 fetching corpus: 44900, signal 875767/926690 (executing program) 2023/02/05 08:38:01 fetching corpus: 44950, signal 875959/926690 (executing program) 2023/02/05 08:38:02 fetching corpus: 45000, signal 876339/926690 (executing program) 2023/02/05 08:38:02 fetching corpus: 45050, signal 876618/926690 (executing program) 2023/02/05 08:38:02 fetching corpus: 45100, signal 876779/926692 (executing program) 2023/02/05 08:38:02 fetching corpus: 45150, signal 876934/926692 (executing program) 2023/02/05 08:38:02 fetching corpus: 45200, signal 877114/926692 (executing program) 2023/02/05 08:38:03 fetching corpus: 45250, signal 877396/926693 (executing program) 2023/02/05 08:38:03 fetching corpus: 45300, signal 877829/926693 (executing program) 2023/02/05 08:38:03 fetching corpus: 45350, signal 878106/926693 (executing program) 2023/02/05 08:38:03 fetching corpus: 45400, signal 878333/926693 (executing program) 2023/02/05 08:38:03 fetching corpus: 45450, signal 878557/926693 (executing program) 2023/02/05 08:38:04 fetching corpus: 45500, signal 878776/926693 (executing program) 2023/02/05 08:38:04 fetching corpus: 45550, signal 879050/926693 (executing program) 2023/02/05 08:38:04 fetching corpus: 45600, signal 879245/926693 (executing program) 2023/02/05 08:38:04 fetching corpus: 45650, signal 879502/926695 (executing program) 2023/02/05 08:38:04 fetching corpus: 45700, signal 879732/926695 (executing program) 2023/02/05 08:38:04 fetching corpus: 45750, signal 879959/926695 (executing program) 2023/02/05 08:38:04 fetching corpus: 45800, signal 880184/926695 (executing program) 2023/02/05 08:38:05 fetching corpus: 45850, signal 880416/926695 (executing program) 2023/02/05 08:38:05 fetching corpus: 45900, signal 880662/926695 (executing program) 2023/02/05 08:38:05 fetching corpus: 45950, signal 880860/926695 (executing program) 2023/02/05 08:38:05 fetching corpus: 46000, signal 881096/926695 (executing program) 2023/02/05 08:38:05 fetching corpus: 46050, signal 881509/926695 (executing program) 2023/02/05 08:38:05 fetching corpus: 46100, signal 881744/926695 (executing program) 2023/02/05 08:38:06 fetching corpus: 46150, signal 881994/926695 (executing program) 2023/02/05 08:38:06 fetching corpus: 46200, signal 882252/926695 (executing program) 2023/02/05 08:38:06 fetching corpus: 46250, signal 882582/926696 (executing program) 2023/02/05 08:38:06 fetching corpus: 46300, signal 882844/926696 (executing program) 2023/02/05 08:38:06 fetching corpus: 46350, signal 883015/926696 (executing program) 2023/02/05 08:38:07 fetching corpus: 46400, signal 883251/926696 (executing program) 2023/02/05 08:38:07 fetching corpus: 46450, signal 883520/926697 (executing program) 2023/02/05 08:38:07 fetching corpus: 46500, signal 883686/926697 (executing program) 2023/02/05 08:38:07 fetching corpus: 46550, signal 883815/926697 (executing program) 2023/02/05 08:38:07 fetching corpus: 46600, signal 884085/926697 (executing program) 2023/02/05 08:38:08 fetching corpus: 46650, signal 884286/926697 (executing program) 2023/02/05 08:38:08 fetching corpus: 46700, signal 884533/926697 (executing program) 2023/02/05 08:38:08 fetching corpus: 46750, signal 884736/926697 (executing program) 2023/02/05 08:38:08 fetching corpus: 46800, signal 884961/926697 (executing program) 2023/02/05 08:38:08 fetching corpus: 46850, signal 885113/926697 (executing program) 2023/02/05 08:38:08 fetching corpus: 46900, signal 885339/926698 (executing program) 2023/02/05 08:38:09 fetching corpus: 46950, signal 885580/926700 (executing program) 2023/02/05 08:38:09 fetching corpus: 47000, signal 885821/926700 (executing program) 2023/02/05 08:38:09 fetching corpus: 47050, signal 885963/926700 (executing program) 2023/02/05 08:38:09 fetching corpus: 47100, signal 886210/926702 (executing program) 2023/02/05 08:38:09 fetching corpus: 47150, signal 886384/926702 (executing program) 2023/02/05 08:38:09 fetching corpus: 47200, signal 886653/926706 (executing program) 2023/02/05 08:38:10 fetching corpus: 47250, signal 886908/926706 (executing program) 2023/02/05 08:38:10 fetching corpus: 47300, signal 887081/926721 (executing program) 2023/02/05 08:38:10 fetching corpus: 47350, signal 887447/926723 (executing program) 2023/02/05 08:38:10 fetching corpus: 47400, signal 887618/926725 (executing program) 2023/02/05 08:38:10 fetching corpus: 47450, signal 887826/926725 (executing program) 2023/02/05 08:38:10 fetching corpus: 47500, signal 888080/926725 (executing program) 2023/02/05 08:38:11 fetching corpus: 47550, signal 888291/926726 (executing program) 2023/02/05 08:38:11 fetching corpus: 47600, signal 888536/926726 (executing program) 2023/02/05 08:38:11 fetching corpus: 47650, signal 888765/926726 (executing program) 2023/02/05 08:38:11 fetching corpus: 47700, signal 889038/926731 (executing program) 2023/02/05 08:38:11 fetching corpus: 47750, signal 889260/926731 (executing program) 2023/02/05 08:38:12 fetching corpus: 47800, signal 889531/926732 (executing program) 2023/02/05 08:38:12 fetching corpus: 47850, signal 889665/926732 (executing program) 2023/02/05 08:38:12 fetching corpus: 47900, signal 889948/926735 (executing program) 2023/02/05 08:38:12 fetching corpus: 47950, signal 890209/926735 (executing program) 2023/02/05 08:38:12 fetching corpus: 48000, signal 890455/926735 (executing program) 2023/02/05 08:38:13 fetching corpus: 48050, signal 890752/926735 (executing program) 2023/02/05 08:38:13 fetching corpus: 48100, signal 890979/926735 (executing program) 2023/02/05 08:38:13 fetching corpus: 48150, signal 891203/926735 (executing program) 2023/02/05 08:38:13 fetching corpus: 48200, signal 891404/926735 (executing program) 2023/02/05 08:38:13 fetching corpus: 48250, signal 891617/926735 (executing program) 2023/02/05 08:38:14 fetching corpus: 48300, signal 891846/926737 (executing program) 2023/02/05 08:38:14 fetching corpus: 48350, signal 892092/926738 (executing program) 2023/02/05 08:38:14 fetching corpus: 48400, signal 892272/926738 (executing program) 2023/02/05 08:38:14 fetching corpus: 48450, signal 892536/926738 (executing program) 2023/02/05 08:38:14 fetching corpus: 48500, signal 892740/926738 (executing program) 2023/02/05 08:38:14 fetching corpus: 48550, signal 892932/926738 (executing program) 2023/02/05 08:38:14 fetching corpus: 48600, signal 893140/926738 (executing program) 2023/02/05 08:38:15 fetching corpus: 48650, signal 893815/926738 (executing program) 2023/02/05 08:38:15 fetching corpus: 48700, signal 893989/926741 (executing program) 2023/02/05 08:38:15 fetching corpus: 48750, signal 894264/926745 (executing program) 2023/02/05 08:38:15 fetching corpus: 48800, signal 894448/926746 (executing program) 2023/02/05 08:38:15 fetching corpus: 48850, signal 894694/926746 (executing program) 2023/02/05 08:38:15 fetching corpus: 48900, signal 894969/926746 (executing program) 2023/02/05 08:38:16 fetching corpus: 48950, signal 895125/926746 (executing program) 2023/02/05 08:38:16 fetching corpus: 49000, signal 895322/926746 (executing program) 2023/02/05 08:38:16 fetching corpus: 49050, signal 895540/926760 (executing program) 2023/02/05 08:38:16 fetching corpus: 49100, signal 895718/926760 (executing program) 2023/02/05 08:38:16 fetching corpus: 49150, signal 895872/926760 (executing program) 2023/02/05 08:38:17 fetching corpus: 49200, signal 896108/926760 (executing program) 2023/02/05 08:38:17 fetching corpus: 49250, signal 896288/926760 (executing program) 2023/02/05 08:38:17 fetching corpus: 49300, signal 896544/926762 (executing program) 2023/02/05 08:38:17 fetching corpus: 49338, signal 896648/926762 (executing program) 2023/02/05 08:38:17 fetching corpus: 49338, signal 896648/926762 (executing program) 2023/02/05 08:38:19 starting 6 fuzzer processes 08:38:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c}, 0x4c}}, 0x0) 08:38:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) 08:38:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x1, 0x0, 0x7}, 0x48) 08:38:19 executing program 4: r0 = syz_open_dev$video(&(0x7f00000004c0), 0x100000001, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000140)={0x1}) 08:38:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) dup3(r1, r0, 0x0) 08:38:19 executing program 3: syz_open_dev$video(&(0x7f0000000240), 0xfffffffffffffffb, 0x0) syzkaller login: [ 289.716424] IPVS: ftp: loaded support on port[0] = 21 [ 289.846837] IPVS: ftp: loaded support on port[0] = 21 [ 289.948547] IPVS: ftp: loaded support on port[0] = 21 [ 290.051665] IPVS: ftp: loaded support on port[0] = 21 [ 290.061222] chnl_net:caif_netlink_parms(): no params data found [ 290.071031] chnl_net:caif_netlink_parms(): no params data found [ 290.183466] chnl_net:caif_netlink_parms(): no params data found [ 290.225472] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.234673] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.242140] device bridge_slave_0 entered promiscuous mode [ 290.259921] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.267056] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.274560] device bridge_slave_1 entered promiscuous mode [ 290.292663] IPVS: ftp: loaded support on port[0] = 21 [ 290.308364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.338226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.345892] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.352417] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.359448] device bridge_slave_0 entered promiscuous mode [ 290.365981] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.373377] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.380364] device bridge_slave_1 entered promiscuous mode [ 290.386463] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.393167] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.400460] device bridge_slave_0 entered promiscuous mode [ 290.433561] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.439999] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.446906] device bridge_slave_1 entered promiscuous mode [ 290.516429] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.524047] team0: Port device team_slave_0 added [ 290.547638] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.560965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.569734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.577565] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.585214] team0: Port device team_slave_1 added [ 290.615742] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.636396] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.643717] team0: Port device team_slave_0 added [ 290.654794] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.661923] team0: Port device team_slave_1 added [ 290.666959] chnl_net:caif_netlink_parms(): no params data found [ 290.677470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.681132] IPVS: ftp: loaded support on port[0] = 21 [ 290.683870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.714323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.737871] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.745012] team0: Port device team_slave_0 added [ 290.760968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.767238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.794211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.812371] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.819465] team0: Port device team_slave_1 added [ 290.845928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.854010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.880577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.892467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.898708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.925024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.936175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.942678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.967934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.985534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.995343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.014421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.020995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.047725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.074467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.081983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.124849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.138022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.154454] device hsr_slave_0 entered promiscuous mode [ 291.160301] device hsr_slave_1 entered promiscuous mode [ 291.211151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.227364] device hsr_slave_0 entered promiscuous mode [ 291.233335] device hsr_slave_1 entered promiscuous mode [ 291.239626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.257262] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.264087] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.270881] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.277713] device bridge_slave_0 entered promiscuous mode [ 291.284720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.303739] device hsr_slave_0 entered promiscuous mode [ 291.310379] device hsr_slave_1 entered promiscuous mode [ 291.324591] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.331237] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.338149] device bridge_slave_1 entered promiscuous mode [ 291.354180] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.361253] chnl_net:caif_netlink_parms(): no params data found [ 291.393335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.430818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.465333] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.548318] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.555989] team0: Port device team_slave_0 added [ 291.606177] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.613557] team0: Port device team_slave_1 added [ 291.673232] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.680917] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.687763] device bridge_slave_0 entered promiscuous mode [ 291.695368] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.702210] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.709650] Bluetooth: hci1 command 0x0409 tx timeout [ 291.710054] device bridge_slave_1 entered promiscuous mode [ 291.718460] Bluetooth: hci0 command 0x0409 tx timeout [ 291.737177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.743507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.768725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.785392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.791899] Bluetooth: hci4 command 0x0409 tx timeout [ 291.797183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.799408] Bluetooth: hci5 command 0x0409 tx timeout [ 291.822422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.838118] Bluetooth: hci3 command 0x0409 tx timeout [ 291.843471] Bluetooth: hci2 command 0x0409 tx timeout [ 291.865519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.881433] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.896842] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.917500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.925360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.932491] chnl_net:caif_netlink_parms(): no params data found [ 291.945890] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.953142] team0: Port device team_slave_0 added [ 291.960037] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.967102] team0: Port device team_slave_1 added [ 292.014170] device hsr_slave_0 entered promiscuous mode [ 292.020061] device hsr_slave_1 entered promiscuous mode [ 292.033798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.047827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.054991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.080316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.091096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.102968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 292.127513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.133902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.160661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.177182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.185645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.198054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.259601] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.266008] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.273869] device bridge_slave_0 entered promiscuous mode [ 292.309057] device hsr_slave_0 entered promiscuous mode [ 292.314672] device hsr_slave_1 entered promiscuous mode [ 292.321123] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.327462] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.335397] device bridge_slave_1 entered promiscuous mode [ 292.354543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.363686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.373455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.388074] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.406229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.413660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.436247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.443236] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 292.457773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.474930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.483263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.493095] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.500416] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.523809] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.533795] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.542667] team0: Port device team_slave_0 added [ 292.548222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.556218] team0: Port device team_slave_1 added [ 292.583739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.591226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.604391] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.610858] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.623313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.631283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 292.639480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.645724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.671171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.690689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 292.697797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.707361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.717027] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.723582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.730933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.738605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.746528] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.752928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.760214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.767173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.775973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.788743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 292.797134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.804324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.829875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.841749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.847976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.856230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.864168] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.870587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.877619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.889687] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.901976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.910205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.917549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.937869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.953397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.962100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.970861] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.977347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.984967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.995679] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.005285] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.011690] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.035758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.045597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.053407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.062469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.069462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.077062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.087627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.098243] device hsr_slave_0 entered promiscuous mode [ 293.104151] device hsr_slave_1 entered promiscuous mode [ 293.110767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.118044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.139474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.146594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.155659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.163628] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.170199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.177612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.185592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.193581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.200778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.208452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.244310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.252077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.260547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.267989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.275709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.283415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.292172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.300106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 293.319729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.328033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.336367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.344734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.352740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.360640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.368166] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.374554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.381710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.389308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.399813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.413145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.423344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.431725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.442281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.450157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.457706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.467626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.486049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.495363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.504257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.511662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.522367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.529843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.537243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.544753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.552611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.560308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.575202] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.581344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.589975] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.595974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.606874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.630327] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.638670] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.646905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.655051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.662750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.669673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.678421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.704354] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.711797] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.717832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.726517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.736644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.747304] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 293.761938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.772499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.786409] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.793027] Bluetooth: hci0 command 0x041b tx timeout [ 293.798229] Bluetooth: hci1 command 0x041b tx timeout [ 293.798358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.813484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.820922] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.827996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 293.851807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.858500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.865370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.873512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.880024] Bluetooth: hci2 command 0x041b tx timeout [ 293.881598] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.887943] Bluetooth: hci3 command 0x041b tx timeout [ 293.892368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.892854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.904329] Bluetooth: hci5 command 0x041b tx timeout [ 293.904375] Bluetooth: hci4 command 0x041b tx timeout [ 293.923989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 293.933583] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 293.941957] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.953741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 293.960385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.968060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.975997] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.982391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.992072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 294.002850] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.012262] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.020106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.027780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.036324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.043259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.050251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.059052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 294.067136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.082020] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 294.088105] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.098951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.108026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.115624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.123952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.131828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.139718] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.146065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.153167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.161220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.169261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.176386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.185594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.195599] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 294.206702] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.215620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.225349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 294.235260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 294.243197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.254407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.261928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.272935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.280664] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.287010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.293987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.301801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.313305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.321058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 294.342509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.351693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.361805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.370346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.378077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.387191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 294.397812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 294.405935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.413672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.422077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.430168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.437762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.453591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.462377] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.468458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.484294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 294.494457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.502186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.512009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.524095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 294.534968] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.545825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.554325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.562468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.569461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.578515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 294.587491] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 294.600350] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 294.609336] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 294.615516] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.622297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.629991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.639708] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.645726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.657295] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 294.665788] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.675606] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 294.685588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.692414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.700121] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 294.707160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.715584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.724694] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 294.732563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.740881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.750621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.759560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.767564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.775440] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.781857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.791617] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 294.808052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.820630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.832105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.854204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.864176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.872526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.880866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.888398] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.894787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.906598] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 294.922358] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.930499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 294.942990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.950990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.957673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.968538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.978129] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 294.987678] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 294.995125] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 295.010207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 295.020248] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 295.027570] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 295.034974] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 295.045085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 295.052867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.061118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.068763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.076332] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.089632] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 295.097400] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 295.104743] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 295.111513] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 295.120514] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 295.130339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.137777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.154469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.162328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.172420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.182342] device veth0_vlan entered promiscuous mode [ 295.188138] device veth0_vlan entered promiscuous mode [ 295.195772] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 295.206696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.214590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.222517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.230245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.237020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.246115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.253986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.261753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.270152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.276940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.286369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 295.296242] device veth0_vlan entered promiscuous mode [ 295.308048] device veth1_vlan entered promiscuous mode [ 295.314653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.322545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.334643] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 295.342662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 295.356159] device veth1_vlan entered promiscuous mode [ 295.363091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.370784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.381495] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 295.395688] device veth1_vlan entered promiscuous mode [ 295.407646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.416262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.425883] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 295.471313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.496466] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 295.505341] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 295.516566] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 295.532450] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 295.541915] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 295.554920] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 295.562687] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 295.570004] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 295.576145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.584618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.592389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.600326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.609089] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 295.617570] device veth0_macvtap entered promiscuous mode [ 295.624747] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 295.640872] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 295.649250] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 295.656366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.664411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.672433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.681832] device veth0_macvtap entered promiscuous mode [ 295.687853] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 295.697978] device veth1_macvtap entered promiscuous mode [ 295.704704] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 295.712946] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 295.722346] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 295.733679] device veth1_macvtap entered promiscuous mode [ 295.740418] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 295.747575] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 295.756016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.763952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.771993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.779068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.785742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.792876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.800927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.808384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.815823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.824069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.831576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.841982] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 295.849371] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 295.855838] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 295.864425] device veth0_macvtap entered promiscuous mode [ 295.870565] Bluetooth: hci0 command 0x040f tx timeout [ 295.876309] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 295.878964] Bluetooth: hci1 command 0x040f tx timeout [ 295.890486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 295.897520] device veth0_vlan entered promiscuous mode [ 295.906565] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 295.914578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 295.923868] device veth1_macvtap entered promiscuous mode [ 295.931168] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 295.938909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.947986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.956276] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.963846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.964802] Bluetooth: hci4 command 0x040f tx timeout [ 295.971658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.982048] Bluetooth: hci5 command 0x040f tx timeout [ 295.986519] device veth0_vlan entered promiscuous mode [ 295.997034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 295.998184] Bluetooth: hci3 command 0x040f tx timeout [ 296.009997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 296.010761] Bluetooth: hci2 command 0x040f tx timeout [ 296.024932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 296.034085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.041498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.052980] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 296.061002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.070160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.080401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.090820] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 296.097733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.105289] device veth1_vlan entered promiscuous mode [ 296.111804] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 296.123909] device veth1_vlan entered promiscuous mode [ 296.130185] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 296.136625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.143931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.151168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.159278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.166999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.174779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.187384] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 296.195330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.204999] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 296.213651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 296.223531] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 296.231263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.238415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.246800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.255021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.264356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.274820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.285458] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 296.293005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.312621] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 296.319912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.327676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.339575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.350076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.360362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.370650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.381449] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 296.388372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.401087] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 296.411414] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 296.419719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.427665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.437987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.446226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.455119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.465286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.474490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.484372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.494468] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 296.501479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.518086] device veth0_macvtap entered promiscuous mode [ 296.524963] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 296.533865] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 296.543118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.550525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.558120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.566622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.574358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.590525] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 296.607637] device veth0_macvtap entered promiscuous mode [ 296.620850] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 296.627711] device veth1_macvtap entered promiscuous mode [ 296.634502] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 296.643880] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 296.653623] device veth1_macvtap entered promiscuous mode [ 296.660690] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 296.667028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.680055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.687848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.695354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.703664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.714060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 296.725606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 296.742667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 296.754702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 296.765521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.783685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.792906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.803597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.813133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.822952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.833189] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 296.841151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.851675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.862089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.871260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.881033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.890482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.900264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.910522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 296.917414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.924900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.933052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.941288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.949274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.957462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.967505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.977332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.987379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.997094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.006877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.016227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.026164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.036247] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 297.043290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.052855] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 297.060597] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 297.067168] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 297.080264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.087981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.105255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.115369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.125169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.135261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.144470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.154659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.163850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.173620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.183612] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 297.190829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.203245] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 297.210752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.218744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.235810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.243488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.252022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.260183] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.272562] device veth0_vlan entered promiscuous mode [ 297.297105] device veth1_vlan entered promiscuous mode [ 297.342788] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 297.376088] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 08:38:27 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x10000) 08:38:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 08:38:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000006880)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) [ 297.399135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.419762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.437900] Zero length message leads to an empty skb 08:38:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000006280), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006500)={0x6, 0x2, &(0x7f0000006300)=@raw=[@btf_id], &(0x7f0000006340)='syzkaller\x00', 0x3, 0x95, &(0x7f0000006380)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006940)={0x6, 0x0, 0x0, &(0x7f0000006680)='GPL\x00', 0x800, 0x4d, &(0x7f00000066c0)=""/77, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000006ac0)={0x0, "a3dfd7fb8dea6e37a18ce9abb2e5298d8c50553396df49d8d83f0a800b46bdb52e068ff2ab0b6d9a7283fe6c8d65cc476200f82d7a68074c13c6532fe216668b832c357f6cef6b02d856842eb08377de6b9578173e9e67cd195a271a8bdd33c24b02100a66f05814957c22476fcdc5f0c618cf96ddb3aee4a3c5db842a1f82d3ea9cd8b039abd47cc426cd534ba1a1cf34c99505d27e0041625021f8975ba61155b595d5da290fb16a61801579502f54931d010d2c543e7ba078bc0afa20e1fc1b1fc46e53f484e14c19108b89bc9713c662d34caa59bfa56afcdbe1fda93b3dc045704ee2e586353d9753b406f8c8596a2b37220276a15fe0f3870d6ea0f789840a317773caa7413eebfce912d2ff9c5acee0da34fb29b41e53165536ea6af04f4d596d7439151c6e36fc5d3f79d6bf1c9211675d13fbbde78cf86a282f1eaa685adaa109bc392bc612e20240fc87478b53b6408b8b35b4c670fce4ecb279083ccf4cbd57da62eb3120c5ce5c76c37c2aa2c2624beaed456a9f86606a212e43c86eaba170a2f01c22c98e90a8cc0e81f619b3ddcb3b6de7031d7b80cca123fb57c5c2a5683f9105d0124fd6eacbbf77e995027d34fdb72b49eb482900cfab1fe43c61b66dce437ed066e95292e720b7a1753fca53688a1d784597969722483e503c98d0f30bfff29e96b8945e7cf71c4db69876978d2057adc83f2217cada8d"}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000006d40)='net/connector\x00') [ 297.451004] device veth0_macvtap entered promiscuous mode [ 297.457289] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 08:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1290c3bff327ae2665b04f2bc9f4e2e0aa13ab55ed81d705aef844fe829e401021fad1ef949d7221291c87b8d69726"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1000000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x12, 0x0, 0x0) 08:38:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) [ 297.497446] device veth1_macvtap entered promiscuous mode [ 297.524565] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 08:38:27 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 08:38:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) [ 297.550342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 297.563137] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 297.580428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 297.607037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.652989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.666753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.682220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.691781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.706664] kvm: emulating exchange as write [ 297.714345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.729169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.742842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.752882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.769508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.786035] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 297.794840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.816073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.823651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.832056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.844892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.864351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.875803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.885363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.895368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.904704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.915024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.924439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.934293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.943642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.953509] Bluetooth: hci1 command 0x0419 tx timeout [ 297.958564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.959871] Bluetooth: hci0 command 0x0419 tx timeout [ 297.973493] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 297.980814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.988346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.000452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.030307] Bluetooth: hci2 command 0x0419 tx timeout [ 298.035566] Bluetooth: hci3 command 0x0419 tx timeout [ 298.046416] Bluetooth: hci5 command 0x0419 tx timeout [ 298.057586] Bluetooth: hci4 command 0x0419 tx timeout 08:38:27 executing program 1: pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0xd, 0x0, 0x0) 08:38:27 executing program 2: r0 = socket(0x18, 0x800, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:38:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="72b2fd3062064636ce94a76651fb4dd0932f1ab602574764a02e12bd0bd987efacf4a8e8ed72c9421e7da7d198cf76fe6136ffab1e2d37689b87425a8a8e370250163187990a7d62ef7fcbd9a05795a55f0ef556441c4243c8af81a43d9ca92b7df05316dde908d8d946b81c8ff52f04f2cf611ba044472ab98ec5b3775c457e39c138853b44a166df4655c2657cddf0055cad0f87745e9ee5", 0x99}], 0x1) 08:38:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0xffffffdd, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 08:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1290c3bff327ae2665b04f2bc9f4e2e0aa13ab55ed81d705aef844fe829e401021fad1ef949d7221291c87b8d69726"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1000000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x12, 0x0, 0x0) 08:38:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x2000000000007217, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x6, "4925d401196388aff4bd7ce875a9cad6e963e391cdace96af4be4bf7bff98671"}) 08:38:27 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x18}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x400c6615, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) close(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x20000000005, 0x21}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 08:38:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, r2, 0x65869eec6c1d867b, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:38:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)) 08:38:27 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}, 0x30}}, 0x0) 08:38:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 08:38:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7217, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x4, @raw_data="1c70126b6676fbde7c6efdf79ed92145a646ab55994d03f670eeead8f000cbecb65a9eac80ae535fa2a562068727f864f110857135f3ac4ff587d04c403dcd225b2590e2ac8694972b60812f26d2e6bdac16a34eadf6d84150eaacff20d43e7e98e21dfe77f6399acc41bca1739c669b34d712cd720a4c2b8eb10d3a507b6a780cc3fae3f3cbb3a34f3dd2b3d886627ab1ff861614e7a2ecb96ac6be771760d5d389a7c14221ec9350a1e291fd7476e0d52078807f4a598bee9fcbb60c0083025e10482996912e5c"}) 08:38:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x10000, {{0x2, 0x0, @multicast1}}}, 0x88) 08:38:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x3f000000}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xf2, &(0x7f00000000c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:38:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x28, r2, 0x65869eec6c1d867b, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}]}, 0x28}}, 0x0) 08:38:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1290c3bff327ae2665b04f2bc9f4e2e0aa13ab55ed81d705aef844fe829e401021fad1ef949d7221291c87b8d69726"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1000000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x12, 0x0, 0x0) 08:38:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x3) 08:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="73797a746e0000000000000000b28591854881c941197e2be39a773f6044a63418299e418420aeb7753f02be6c06aa2c6ed4dacd1412202b7b19646af1a802102bba7b1a2407a26d64712a73e8b162c8afd56fa53363ddb0c24400"/110, @ANYRES32=0x0, @ANYBLOB="00080080ffffffff0000040149d9006400640000080490786c010100ac1414bb44071651da80cf8327deffffffffe0000001e0000001e000000164010100000000000a0101020a010101ac1414bb830f45ffffffffe0000002ac1414bb8310e84cc397bf6dc2005cfd22952b51000000"]}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip6_vti0\x00', r2, 0x2d, 0xf8, 0x6, 0x1, 0xcce427d0458ac398, @dev={0xfe, 0x80, '\x00', 0x3f}, @mcast1, 0x7, 0x20, 0x400, 0x6}}) socket$inet(0x2, 0x2, 0x0) r4 = socket(0xb, 0x1, 0xf85) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x2}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$AUDIT_LIST_RULES(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000880)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r6, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x38, r7, 0x4, 0x0, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x7fff, 0x25}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r6, &(0x7f0000000d80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000bc0)={0xfc, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x44864}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'syztnl0\x00', r3, 0x29, 0x20, 0x20, 0x70000000, 0x3, @mcast2, @local, 0x700, 0x80, 0x7, 0xfffffff8}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000780)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x158, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r4, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)={0x1a4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x11c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xbf$*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'gretap0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2cff}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'n\'}mT{/)&#\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xaa{&.\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0xb3, 0x5, "23ecf1936602ae43100d72d819241486e9855b0ee105ccc384663d7a85e8f1f461dbf38c9c695a32eef7c088463661468d7f5ec5a24aa08d0e7450bb3e258b9430949e57ecd2e4568c132e293d0014259fe90324fe63bdb7333222bf36395acb556702743559b9e5b7db0cf24da445f94706f1614bd96b02e9f016b23d60b6fb60d6367f8e70861995f2e94a453f666903efe820760d9852b5e1d65c4222b2251c15489a10308ea96a3ab8bbcb4c8e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2c, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x6}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x9}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20080050}, 0x22040015) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), 0xffffffffffffffff) 08:38:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000003300), 0x0, 0x0) 08:38:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 08:38:28 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x18}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x400c6615, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) close(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x20000000005, 0x21}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 08:38:28 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00'}, 0x10) 08:38:28 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r0, 0x0, 0x0) 08:38:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x7a}) 08:38:28 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getpid() syz_genetlink_get_family_id$devlink(0x0, r0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) syz_clone(0x40000000, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680)) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) 08:38:28 executing program 5: bpf$LINK_DETACH(0x22, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_clone(0x20000, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) 08:38:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x5, &(0x7f0000000400)=@framed={{}, [@map_idx_val]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 298.806661] IPVS: ftp: loaded support on port[0] = 21 08:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1290c3bff327ae2665b04f2bc9f4e2e0aa13ab55ed81d705aef844fe829e401021fad1ef949d7221291c87b8d69726"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1000000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x12, 0x0, 0x0) 08:38:28 executing program 3: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x5, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000440)='GPL\x00', 0x9, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)}, 0x80) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'wlan1\x00'}) 08:38:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500), 0x8, 0x10, 0x0}, 0x80) 08:38:28 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) syz_clone(0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) 08:38:28 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x18}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x400c6615, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) close(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x20000000005, 0x21}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 08:38:28 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) socket(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 08:38:28 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:38:28 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:38:28 executing program 1: waitid(0x2, 0x0, &(0x7f0000000b40), 0x4, 0x0) 08:38:28 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) fchown(0xffffffffffffffff, 0x0, 0x0) 08:38:28 executing program 4: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 08:38:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x6, &(0x7f0000000400)=@framed={{}, [@generic, @map_idx_val]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:38:29 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:38:29 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x204000, 0x0) 08:38:29 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x18}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x400c6615, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) close(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x20000000005, 0x21}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 08:38:29 executing program 4: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:38:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000940)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:38:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000b80), &(0x7f0000000340)=[0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8feecb79b5111175f37538e486dd6317ce220410a7a59f46c51dd5b63427e80197451d234a48080e192f00d72f47ad5bc49943"], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) lseek(0xffffffffffffffff, 0x0, 0x0) 08:38:29 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0x5, &(0x7f0000000400)=@framed={{}, [@map_idx_val={0x18, 0x5}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0), 0x2f2001, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x4040c02) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 08:38:29 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x8000400, &(0x7f0000000040)="6ce607ac53a86d69c5b8070acacca40b2132264928b40ba33ed8bcba2d1ea392183af3c576dacda0b13b572909b534", 0x2f, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="34c5503aee191c9580a766b50f22c8e3cdb84163a0b4e08fa6b3febc2eb25108c7b45c50daf602806272d39846c3880b421e9375478464ec293ce493ebba1b0f61d5baa6befd71f5d9d2084ff80872956dbc908a46cf3feba86d97a451f4395693786dfef70e4e6353f51f9a4a77bd18e26d90933907a535840ade2ca5bdb738d1d8efd384b050befa63b0de533d8dd3f00a386b00ed666b08eb0551b33b028cdd6f85881ece12adf5b44c48125b4072954914d84f8f06111b17d6f62ab3a8a9") 08:38:29 executing program 3: socket(0x4dda8afadc02944c, 0x0, 0x0) 08:38:29 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0), 0x2f2001, 0x0) 08:38:29 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) syz_clone(0x80350400, 0x0, 0x0, 0x0, 0x0, 0x0) 08:38:29 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 08:38:29 executing program 3: clock_gettime(0x6, &(0x7f0000000980)) 08:38:29 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) 08:38:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:38:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:38:29 executing program 0: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)="d27d3f") syz_clone(0x20000, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x4000) 08:38:29 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/110) r1 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000700)=""/163) 08:38:29 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getresgid(&(0x7f0000002b00), &(0x7f0000002b40), &(0x7f0000002b80)) [ 299.576300] audit: type=1800 audit(1675586309.202:2): pid=9785 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13903 res=0 08:38:29 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 08:38:29 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x10) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x204000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x7, 0xba49, 0xb0, 0x8, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1, 0x5}, 0x48) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x3, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x3d}], &(0x7f00000001c0)='syzkaller\x00', 0xfffffe00, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x7, 0xf, 0x10000, 0x200}, 0x10, 0x1bfc3, r0, 0x0, &(0x7f0000000340)=[0x1, 0x1, 0x1, 0x1, r1]}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001480)={'vxcan1\x00', 0x0}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={0x0, 0x6, 0x18}, 0xc) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0)={0x0, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20}, [@generic={0x5, 0x4, 0x2, 0x1, 0x7}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000440)='GPL\x00', 0x9, 0x1000, &(0x7f0000000480)=""/4096, 0x40f00, 0x1, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000001500)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001540)={0x3, 0x6, 0x80000001, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001600)=[r5, r1, r2, r6]}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000016c0)) sendto$x25(r0, &(0x7f00000018c0)="a33b4626b15d8ef61185a4980203bdafb8c4145171f668b785880fea6824e390e5a6b5ab89baa249c6eeeb7e065a4a96cf3df7f5ff7fe419e0d41c95d7", 0x3d, 0x0, &(0x7f0000001900)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000002ac0)={&(0x7f0000001940)="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", &(0x7f0000002940)=""/132, &(0x7f0000002a00)="14571169e173e134ab2a8c3d4763612943ce6acfac8ad95c15c71670ec64b3e1a92e30c6bdefe81bdd0757e773d70450fbaca82ea69bd87975de", &(0x7f0000002a40)="4007a76c8c9685c71c52aff29c024ceaedb906c463436338b228d3abf447ae0ec1b5e9536c526c10aa966b91f6af0bec7ef32166e4a96b7ca467f2d7845b367805a1318d3f4300d35cf7be79caa295344662a250dcd8ea99c206ecc7917beddc", 0x4fa, r4}, 0x38) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0), 0x2f2001, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002d00)={0x0, 0x5, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x1f, 0x7, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x6c}, @exit]}, &(0x7f0000002b40)='GPL\x00', 0x2, 0xae, &(0x7f0000002b80)=""/174, 0x41000, 0x4, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000002c40)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000002c80)={0x3, 0x2, 0xffff, 0x8}, 0x10, 0x0, r4, 0x0, &(0x7f0000002d40)=[r4, r1, r7, r8, r0, r4, r4, r4, r6, r5]}, 0x80) sendmsg$AUDIT_TTY_GET(r7, &(0x7f0000002ec0)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002e40)={0x10, 0x3f8, 0x300, 0x70bd2a, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x15}, 0x4040c02) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000002f00)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003080)={&(0x7f0000002f80)={0xe0, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x73}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffd}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r9 = socket(0x4dda8afadc02944c, 0x6, 0x19e6) sendmsg$AUDIT_TTY_SET(r9, &(0x7f00000031c0)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f0000003180)={&(0x7f0000003140)={0x18, 0x3f9, 0x300, 0x70bd29, 0x25dfdbfe, {0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x801) syz_genetlink_get_family_id$nl80211(&(0x7f0000003200), r7) r10 = syz_clone(0x400, &(0x7f0000003280)="77344d0116bf842af29d160b81ee30ddedd699a0f74a11421b1425c544558f470fcf22ca930953d8a7671b72b44cf92562ec75009bb5088feb769509a1712e1fa66e47c88a03d5c679cec09300504419fc90e915a24b52bb940dda9580076fa3bd03f204355026a8", 0x68, &(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)="b4e084046fdb1f98903dcafb9a35a9583a61419f34df") r11 = bpf$ITER_CREATE(0x21, &(0x7f00000033c0)={r4}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000003400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r7, &(0x7f0000003500)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003440)={0x54, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x49}, @val={0x8}, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r10}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r11}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6d}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x40c00) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000004540)={r0, &(0x7f0000003540)="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"}, 0x20) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000004580)={0x0, "7ece07f6b7ddc3aae6b8a2f0d566b73b"}) 08:38:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x204000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 299.660777] audit: type=1804 audit(1675586309.232:3): pid=9785 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir929332863/syzkaller.qVjPbC/13/file0" dev="sda1" ino=13903 res=1 08:38:29 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) 08:38:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x5, &(0x7f0000000400)=@framed={{}, [@map_idx_val]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:38:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0), 0xffffffffffffffff) [ 299.803110] audit: type=1804 audit(1675586309.232:4): pid=9785 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir929332863/syzkaller.qVjPbC/13/file0" dev="sda1" ino=13903 res=1 08:38:29 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) 08:38:29 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, 0x0, 0x0) 08:38:29 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x10) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x204000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x7, 0xba49, 0xb0, 0x8, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1, 0x5}, 0x48) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x3, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x3d}], &(0x7f00000001c0)='syzkaller\x00', 0xfffffe00, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x7, 0xf, 0x10000, 0x200}, 0x10, 0x1bfc3, r0, 0x0, &(0x7f0000000340)=[0x1, 0x1, 0x1, 0x1, r1]}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001480)={'vxcan1\x00', 0x0}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={0x0, 0x6, 0x18}, 0xc) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0)={0x0, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20}, [@generic={0x5, 0x4, 0x2, 0x1, 0x7}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000440)='GPL\x00', 0x9, 0x1000, &(0x7f0000000480)=""/4096, 0x40f00, 0x1, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000001500)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001540)={0x3, 0x6, 0x80000001, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001600)=[r5, r1, r2, r6]}, 0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000016c0)) sendto$x25(r0, &(0x7f00000018c0)="a33b4626b15d8ef61185a4980203bdafb8c4145171f668b785880fea6824e390e5a6b5ab89baa249c6eeeb7e065a4a96cf3df7f5ff7fe419e0d41c95d7", 0x3d, 0x0, &(0x7f0000001900)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000002ac0)={&(0x7f0000001940)="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", &(0x7f0000002940)=""/132, &(0x7f0000002a00)="14571169e173e134ab2a8c3d4763612943ce6acfac8ad95c15c71670ec64b3e1a92e30c6bdefe81bdd0757e773d70450fbaca82ea69bd87975de", &(0x7f0000002a40)="4007a76c8c9685c71c52aff29c024ceaedb906c463436338b228d3abf447ae0ec1b5e9536c526c10aa966b91f6af0bec7ef32166e4a96b7ca467f2d7845b367805a1318d3f4300d35cf7be79caa295344662a250dcd8ea99c206ecc7917beddc", 0x4fa, r4}, 0x38) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0), 0x2f2001, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002d00)={0x0, 0x5, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x1f, 0x7, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x6c}, @exit]}, &(0x7f0000002b40)='GPL\x00', 0x2, 0xae, &(0x7f0000002b80)=""/174, 0x41000, 0x4, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000002c40)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000002c80)={0x3, 0x2, 0xffff, 0x8}, 0x10, 0x0, r4, 0x0, &(0x7f0000002d40)=[r4, r1, r7, r8, r0, r4, r4, r4, r6, r5]}, 0x80) sendmsg$AUDIT_TTY_GET(r7, &(0x7f0000002ec0)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002e40)={0x10, 0x3f8, 0x300, 0x70bd2a, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x15}, 0x4040c02) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000002f00)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003080)={&(0x7f0000002f80)={0xe0, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x73}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffd}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r9 = socket(0x4dda8afadc02944c, 0x6, 0x19e6) sendmsg$AUDIT_TTY_SET(r9, &(0x7f00000031c0)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f0000003180)={&(0x7f0000003140)={0x18, 0x3f9, 0x300, 0x70bd29, 0x25dfdbfe, {0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x801) syz_genetlink_get_family_id$nl80211(&(0x7f0000003200), r7) syz_clone(0x400, &(0x7f0000003280)="77344d0116bf842af29d160b81ee30ddedd699a0f74a11421b1425c544558f470fcf22ca930953d8a7671b72b44cf92562ec75009bb5088feb769509a1712e1fa66e47c88a03d5c679cec09300504419fc90e915a24b52bb940dda9580076fa3bd03f204355026a8", 0x68, &(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)="b4e084046fdb1f98903dcafb9a35a9583a61419f34df") ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000003400)={'wlan1\x00'}) 08:38:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c}, 0x1c}}, 0x0) 08:38:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) 08:38:29 executing program 4: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 08:38:29 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0), 0x2f2001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003200), r0) 08:38:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 08:38:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x2}]}) 08:38:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"a4160a77c88a423066d892a405b4e0a6"}}}}, 0x90) 08:38:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 299.942549] audit: type=1800 audit(1675586309.572:5): pid=9840 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13924 res=0 08:38:29 executing program 3: bpf$LINK_DETACH(0x22, &(0x7f0000000240), 0x4) [ 300.048817] audit: type=1804 audit(1675586309.612:6): pid=9840 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir929332863/syzkaller.qVjPbC/14/file0" dev="sda1" ino=13924 res=1 [ 300.102215] audit: type=1804 audit(1675586309.612:7): pid=9840 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir929332863/syzkaller.qVjPbC/14/file0" dev="sda1" ino=13924 res=1 08:38:29 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) 08:38:29 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001140)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001100)={&(0x7f0000001040)={0x10}, 0x10}}, 0x0) 08:38:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dda87dfc7468514b9a7264d500000000000000003f3c1d67ef82828dced1338900000000000000000000001c629f2c83"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000440)=""/126, 0x7e, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 08:38:29 executing program 0: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) 08:38:29 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 08:38:29 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r0, r1, 0x0) 08:38:29 executing program 2: open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 08:38:29 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003200), r0) 08:38:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}}], 0x1, 0x0) [ 300.225778] audit: type=1800 audit(1675586309.852:8): pid=9871 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13914 res=0 [ 300.283808] audit: type=1804 audit(1675586309.882:9): pid=9871 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir929332863/syzkaller.qVjPbC/15/file0" dev="sda1" ino=13914 res=1 08:38:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}) 08:38:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65c82fc6dccb27aa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:38:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) [ 300.401473] audit: type=1804 audit(1675586309.882:10): pid=9871 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir929332863/syzkaller.qVjPbC/15/file0" dev="sda1" ino=13914 res=1 08:38:30 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) sendfile(r0, r1, 0x0, 0xffffffff054) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) 08:38:30 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$inet6_dccp(0xa, 0x6, 0x0) 08:38:30 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0}, 0x48) 08:38:30 executing program 4: r0 = socket(0xa, 0x3, 0x5) accept4$inet(r0, 0x0, 0x0, 0x0) 08:38:30 executing program 2: open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 08:38:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r1, &(0x7f0000000880)=[{&(0x7f00000008c0)="8e", 0x1}], 0x1) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 08:38:30 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f00000007c0)) [ 300.543021] audit: type=1800 audit(1675586310.172:11): pid=9914 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13897 res=0 08:38:30 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1ed}, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x5]}, 0x8}) 08:38:30 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xd00) 08:38:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000ac0)={0x4, 0x8}, 0x10) 08:38:30 executing program 4: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) syz_clone(0x41a20400, &(0x7f0000000000)="aaa1d2cb0eb2f5cb94f00a1f8cb6581b91636c3949b4411c8c7a8f813b97e735f2112b25b310ba553b918202f637eef4a7d900eda18287762c30078ba3b35cce6494bd734702f37887a5658c0076e764411af0fad14fdb210a0d866e2a947995761932b68e2046e95a62f7259caea9a2b29c062eb467aaa6148c51ef9d4a7df839af898dfa2fd618a8bb16a14ef3bdfb3ad704b1e5db0f104aea28a8d7d18af1ab4cd0b1554b34e92a80eef8889c681c821ee1646790d772e7e6dde3b7ab8c108445b4924f1f1f", 0xc7, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="5ba218f0cba17c191270078186425f617b9dfe141f22b77141d8f83df012287c75e018ee58891e60ad6903e83757f232295350c2755e2c7d0fda0241ff1aaa1410017ffeebc28ccb81c75522e5445618b73342") ioctl$SG_BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={'\x00', 0xff7f, 0xc3c6, 0x0, 0xb6, 0x8000000000000001}) 08:38:30 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), 0xffffffffffffffff) 08:38:30 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001240)={&(0x7f0000001200)='./file0\x00'}, 0x10) 08:38:30 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001280), 0x10) 08:38:30 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f0000000100)) 08:38:30 executing program 1: r0 = socket(0xa, 0x3, 0x100) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @multicast1, {[@ssrr={0x89, 0x3}]}}}}}) 08:38:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="9afcb45704523d9a9d0cf080edd5eb38b655a5cda984ab6894230c2e056a9a823be3d08c28c69347aa223b859c3b34a64b957d26c3c4de4274461ebbff2460816d9c631aab0e954c981e642b6d0f7c7f908c4f5ecfc870b38e1c439f701f4396585a99ed000000000042dfd0a0f0927beee84ecd1a1dfef4e89eb98e94645a98007fb5b7bcd319f6e08b39b6daea6f4efe18ecadaab3afe94c294d676280a5983c6a9b17433898e64e9655db2db66d9776b59a298182b99ec0a5d7d527cee59250d7ff29e878c5a5faddd030623baf6d609fa3c99929b275ec", 0xd9}], 0x1) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 08:38:30 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001900)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) syz_clone(0x400, &(0x7f0000003280), 0x0, &(0x7f0000003300), &(0x7f0000003340), 0x0) 08:38:30 executing program 2: open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 08:38:30 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={0x0, 0x0, 0x18}, 0x10) 08:38:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4000, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:38:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:38:31 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x8, 0xfffffffffffffffb) 08:38:31 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), 0xffffffffffffffff) 08:38:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="9afcb45704523d9a9d0cf080edd5eb38b655a5cda984ab6894230c2e056a9a823be3d08c28c69347aa223b859c3b34a64b957d26c3c4de4274461ebbff2460816d9c631aab0e954c981e642b6d0f7c7f908c4f5ecfc870b38e1c439f701f4396585a99ed000000000042dfd0a0f0927beee84ecd1a1dfef4e89eb98e94645a98007fb5b7bcd319f6e08b39b6daea6f4efe18ecadaab3afe94c294d676280a5983c6a9b17433898e64e9655db2db66d9776b59a298182b99ec0a5d7d527cee59250d7ff29e878c5a5faddd030623baf6d609fa3c99929b275ec", 0xd9}], 0x1) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 08:38:31 executing program 2: open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 08:38:31 executing program 5: syz_open_dev$media(&(0x7f0000000080), 0x0, 0x10100) 08:38:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000880)=[{&(0x7f00000008c0)="8ea44adaefacbfb57476a1d74ceb2133fcfc81947f8f57efe57d3b824f0570b67df060a2a841d6d9e723b164dee9db62f046d8201da538e470ee08efe1655139dcfd2b6a066e19fe2bff3c4cd4c00ca5d422293cffd873b49167870744bbe305a6134bb90efee3703046e82ffd0db067a165ddaf831a501db1194e964c03bb63842384804e47e6cf4f4040705533ce00d988041259a9ef0c5519b53f35c09ff97b231b709e513ae04b4d745013dca60ccc1c3058aff35cd7153ceff3cff8d71b2aade1f5c6", 0xc5}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000300)="9afcb45704523d9a9d0cf080edd5eb38b655a5cda984ab6894230c2e056a9a823be3d08c28c69347aa223b859c3b34a64b957d26c3c4de4274461ebbff2460816d9c631aab0e954c981e642b6d0f7c7f908c4f5ecfc870b38e1c439f701f4396585a99ed0000000000", 0x69}], 0x1) socket(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:38:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="2808000016eb010200000000000000000000000005000100070000000900020073797a3000000000"], 0x28}}, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 08:38:31 executing program 5: ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}) 08:38:31 executing program 1: bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) 08:38:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:38:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 08:38:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)) 08:38:31 executing program 0: r0 = socket(0xa, 0x3, 0x100) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={0x0, 0xff600000}}, 0x0) 08:38:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5409, 0x0) 08:38:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="9afcb45704523d9a9d0cf080edd5eb38b655a5cda984ab6894230c2e056a9a823be3d08c28c69347aa223b859c3b34a64b957d26c3c4de4274461ebbff2460816d9c631aab0e954c981e642b6d0f7c7f908c4f5ecfc870b38e1c439f701f4396585a99ed000000000042dfd0a0f0927beee84ecd1a1dfef4e89eb98e94645a98007fb5b7bcd319f6e08b39b6daea6f4efe18ecadaab3afe94c294d676280a5983c6a9b17433898e64e9655db2db66d9776b59a298182b99ec0a5d7d527cee59250d7ff29e878c5a5faddd030623baf6d609fa3c99929b275ec", 0xd9}], 0x1) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 08:38:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000007c0), 0xc6) 08:38:31 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001d40)={0x0}, 0x10) 08:38:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000001f80)={0xf, 0x8}, 0x10) 08:38:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7217, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)}) 08:38:31 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5409, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x414400, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) 08:38:31 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000880)) 08:38:31 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5408, 0x0) 08:38:31 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f0000000340)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}], 0x1, 0x0) 08:38:31 executing program 2: syz_open_dev$media(&(0x7f0000000700), 0x0, 0x4000) 08:38:31 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0)={[0x5]}, 0x8}) 08:38:31 executing program 4: mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 08:38:31 executing program 2: r0 = socket(0xa, 0x3, 0x100) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={0x0}, 0x1, 0x0, 0x60ff}, 0x0) 08:38:31 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4}}) 08:38:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="9afcb45704523d9a9d0cf080edd5eb38b655a5cda984ab6894230c2e056a9a823be3d08c28c69347aa223b859c3b34a64b957d26c3c4de4274461ebbff2460816d9c631aab0e954c981e642b6d0f7c7f908c4f5ecfc870b38e1c439f701f4396585a99ed000000000042dfd0a0f0927beee84ecd1a1dfef4e89eb98e94645a98007fb5b7bcd319f6e08b39b6daea6f4efe18ecadaab3afe94c294d676280a5983c6a9b17433898e64e9655db2db66d9776b59a298182b99ec0a5d7d527cee59250d7ff29e878c5a5faddd030623baf6d609fa3c99929b275ec", 0xd9}], 0x1) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 08:38:31 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5406, 0x0) 08:38:31 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) 08:38:31 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x12000000) 08:38:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) 08:38:31 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000c40)) 08:38:31 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 08:38:31 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x6400) accept4$vsock_stream(r0, &(0x7f0000004280)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80800) ioctl$TIOCSIG(r1, 0x40045436, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000004240)) sendmmsg$alg(r0, &(0x7f0000004100)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) 08:38:31 executing program 3: socket(0xa, 0x1, 0x100) 08:38:31 executing program 4: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) syz_clone(0x41a20400, &(0x7f0000000000)="aaa1d2cb0eb2f5cb94f00a1f8cb6581b91636c3949b4411c8c7a8f813b97e735f2112b25b310ba553b918202f637eef4a7d900eda18287762c30078ba3b35cce6494bd734702f37887a5658c0076e764411af0fad14fdb210a0d866e2a947995761932b68e2046e95a62f7259caea9a2b29c062eb467aaa6148c51ef9d4a7df839af898dfa2fd618a8bb16a14ef3bdfb3ad704b1e5db0f104aea28a8d7d18af1ab4cd0b1554b34e92a80eef8889c681c821ee1646790d772e7e6dde3b7ab8c108445b4924f1f1fc189fd827b83", 0xcd, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="5ba218f0cba17c191270078186425f617b9dfe141f22b77141d8f83df012287c75e018ee58891e60ad6903e83757f232295350c2755e2c7d0fda0241ff1aaa1410017ffeebc28ccb81c75522e5445618b733429525795a50675b15cb4cb11e8966feba7de0b0ab9bc2c19f12dfa36c15231f28bd1c42dada3f378e236399a80a3b78fd0f4ebc90b25941b1714ccd71d5ba5b3918749d40df7e817d49032c09d215f4570a44") ioctl$SG_BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={'\x00', 0xff7f, 0xc3c6, 0x509, 0xb6, 0x8000000000000001}) 08:38:31 executing program 3: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 08:38:31 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={0x0}}, 0x0) 08:38:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14, 0x80000) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000940)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r1}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000002100010025bd7000fcdbdf25022010b93f0000060000000008000a0001000000050013000000000008000100ac1414bb08000200ffffffff89f1dc5c9a50cf2a2ae80607de6ffef5b5445ce841392cd20c95ce70703bddb642692ba1214210a12ae349"], 0x3c}}, 0x20040810) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYRESDEC=r2, @ANYRESOCT, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES64=r1, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004815}, 0x0) r7 = socket(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r7) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580), 0x80001, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)=@ethtool_dump={0x3e, 0x6a3c, 0x5f, 0x51, "b9516cc694fe1926972f8227da472bb11e1de6cdf0deff7e8348cc77665a2150a1a22cdcd7151fbd280579e6c9a4281eea386657533f19fb095130cfc49b6e84c98639b6b0f9c64ed5d869d309afdea765"}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73797a746e6c31000000800000000000", @ANYRES32=r1, @ANYBLOB="0010008357eb8df9e24ef9df3201000000000000000645050014003e6dcb169d4e40"]}) setsockopt$packet_int(r7, 0x107, 0xb, &(0x7f0000000900)=0x1d818003, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f00000007c0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000800)={{{@in=@multicast1, @in=@broadcast, 0x4e23, 0x5c, 0x4e21, 0x7, 0x2, 0xa0, 0xc0, 0x0, r9, r10}, {0x1f, 0x8000000, 0x1, 0x8, 0x6, 0xa14, 0x9, 0x4}, {0x3fffffff, 0x2, 0x0, 0x1f00000000000000}, 0x6, 0x6e6bbc, 0x1, 0x1, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x32}, 0x2, @in=@dev, 0x3502, 0x4, 0x3, 0x6, 0x1800000, 0xfff, 0x4}}, 0xe8) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x4c}}, 0x0) 08:38:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40), 0x2}}, 0x20) 08:38:32 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0)={[0x5]}, 0x8}) [ 302.355564] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 302.355693] can: request_module (can-proto-0) failed. [ 302.417198] device bond0 entered promiscuous mode [ 302.426640] device bond_slave_0 entered promiscuous mode [ 302.457950] device bond_slave_1 entered promiscuous mode [ 302.470796] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 302.484087] BUG: spinlock recursion on CPU#1, syz-executor.2/10124 [ 302.490470] lock: 0xffff888091234a78, .magic: dead4ead, .owner: syz-executor.2/10124, .owner_cpu: 1 [ 302.499758] CPU: 1 PID: 10124 Comm: syz-executor.2 Not tainted 4.14.304-syzkaller #0 [ 302.507641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 302.516975] Call Trace: [ 302.519542] dump_stack+0x1b2/0x281 [ 302.523146] do_raw_spin_lock+0x1a2/0x200 [ 302.527269] dev_uc_sync+0x10b/0x1c0 [ 302.530959] macvlan_set_mac_lists+0x55/0x110 [ 302.535450] ? macvlan_compute_filter+0x2d0/0x2d0 [ 302.540284] __dev_set_rx_mode+0x191/0x2a0 [ 302.544507] dev_uc_unsync+0x16c/0x1c0 [ 302.548380] bond_enslave+0x1d35/0x4cf0 [ 302.552340] ? bond_update_slave_arr+0x6a0/0x6a0 [ 302.557067] ? nlmsg_notify+0x12b/0x1b0 [ 302.561020] ? nlmsg_notify+0xd5/0x1b0 [ 302.564998] ? rtmsg_ifinfo+0xd4/0x100 [ 302.568858] ? __dev_notify_flags+0x12b/0x260 [ 302.573326] ? dev_change_name+0x6a0/0x6a0 [ 302.577536] ? linkwatch_schedule_work+0xe5/0x110 [ 302.582383] ? linkwatch_fire_event+0x3b/0x1b0 [ 302.586946] ? bond_update_slave_arr+0x6a0/0x6a0 [ 302.591675] do_set_master+0x19e/0x200 [ 302.595537] rtnl_newlink+0x1356/0x1830 [ 302.599507] ? __lock_acquire+0x5fc/0x3f20 [ 302.603734] ? kasan_slab_free+0xc3/0x1a0 [ 302.607857] ? rtnl_dellink+0x6a0/0x6a0 [ 302.611824] ? trace_hardirqs_on+0x10/0x10 [ 302.616032] ? __dev_queue_xmit+0x1d7f/0x2480 [ 302.620501] ? netlink_deliver_tap+0x61b/0x860 [ 302.625059] ? netlink_unicast+0x485/0x610 [ 302.629269] ? sockfs_xattr_get+0xd4/0x100 [ 302.633481] ? ___sys_sendmsg+0x6c8/0x800 [ 302.637622] ? __sys_sendmsg+0xa3/0x120 [ 302.641595] ? lock_acquire+0x170/0x3f0 [ 302.645546] ? lock_downgrade+0x740/0x740 [ 302.649670] ? rtnl_dellink+0x6a0/0x6a0 [ 302.653620] rtnetlink_rcv_msg+0x3be/0xb10 [ 302.657851] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 302.662319] ? __netlink_lookup+0x345/0x5d0 [ 302.666618] ? netdev_pick_tx+0x2e0/0x2e0 [ 302.670742] netlink_rcv_skb+0x125/0x390 [ 302.674784] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 302.679269] ? netlink_ack+0x9a0/0x9a0 [ 302.683144] netlink_unicast+0x437/0x610 [ 302.687180] ? netlink_sendskb+0xd0/0xd0 [ 302.691217] ? __check_object_size+0x179/0x230 [ 302.695779] netlink_sendmsg+0x648/0xbc0 [ 302.699819] ? nlmsg_notify+0x1b0/0x1b0 [ 302.703767] ? kernel_recvmsg+0x210/0x210 [ 302.707897] ? security_socket_sendmsg+0x83/0xb0 [ 302.712626] ? nlmsg_notify+0x1b0/0x1b0 [ 302.716577] sock_sendmsg+0xb5/0x100 [ 302.720271] ___sys_sendmsg+0x6c8/0x800 [ 302.724222] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 302.728970] ? trace_hardirqs_on+0x10/0x10 [ 302.733182] ? do_futex+0x127/0x1570 [ 302.736869] ? __fget+0x23e/0x3e0 [ 302.740297] ? lock_acquire+0x170/0x3f0 [ 302.744244] ? lock_downgrade+0x740/0x740 [ 302.748369] ? __fget+0x265/0x3e0 [ 302.751804] ? __fdget+0x19b/0x1f0 [ 302.755327] ? sockfd_lookup_light+0xb2/0x160 [ 302.759797] __sys_sendmsg+0xa3/0x120 [ 302.763575] ? SyS_shutdown+0x160/0x160 [ 302.767533] ? security_file_ioctl+0x83/0xb0 [ 302.771945] ? fput_many+0xe/0x140 [ 302.775471] SyS_sendmsg+0x27/0x40 [ 302.778996] ? __sys_sendmsg+0x120/0x120 [ 302.783036] do_syscall_64+0x1d5/0x640 [ 302.786905] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 302.792084] RIP: 0033:0x7f0d346980c9 [ 302.795782] RSP: 002b:00007f0d32c0a168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.803463] RAX: ffffffffffffffda RBX: 00007f0d347b7f80 RCX: 00007f0d346980c9 [ 302.810710] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 302.817963] RBP: 00007f0d346f3ae9 R08: 0000000000000000 R09: 0000000000000000 [ 302.825312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 302.832556] R13: 00007ffe4ff314af R14: 00007f0d32c0a300 R15: 0000000000022000 08:38:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:38:32 executing program 5: r0 = syz_open_dev$media(&(0x7f0000002080), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, 0x0) 08:38:32 executing program 3: socketpair(0x29, 0x2, 0x0, &(0x7f0000000780)) 08:38:32 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x540b, 0xffffffffffffffff) 08:38:32 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) 08:38:32 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002fc0), 0x10) 08:38:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x5, &(0x7f0000000400)=@framed={{}, [@map_idx_val]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540), 0x10}, 0x80) 08:38:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x3c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_FLOW={0x8, 0xb, 0xfffffffa}, @FRA_SRC={0x8, 0x2, @local}, @FRA_DST={0x8, 0x1, @private=0xa010100}, @FRA_FLOW={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) 08:38:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20)