[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2021/01/21 02:23:15 fuzzer started 2021/01/21 02:23:16 dialing manager at 10.128.0.26:38291 2021/01/21 02:23:16 syscalls: 3495 2021/01/21 02:23:16 code coverage: enabled 2021/01/21 02:23:16 comparison tracing: enabled 2021/01/21 02:23:16 extra coverage: enabled 2021/01/21 02:23:16 setuid sandbox: enabled 2021/01/21 02:23:16 namespace sandbox: enabled 2021/01/21 02:23:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/21 02:23:16 fault injection: enabled 2021/01/21 02:23:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/21 02:23:16 net packet injection: enabled 2021/01/21 02:23:16 net device setup: enabled 2021/01/21 02:23:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/21 02:23:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/21 02:23:16 USB emulation: enabled 2021/01/21 02:23:16 hci packet injection: enabled 2021/01/21 02:23:16 wifi device emulation: enabled 2021/01/21 02:23:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/21 02:23:16 fetching corpus: 50, signal 23758/27654 (executing program) 2021/01/21 02:23:16 fetching corpus: 100, signal 47181/52842 (executing program) 2021/01/21 02:23:16 fetching corpus: 150, signal 63671/71042 (executing program) 2021/01/21 02:23:16 fetching corpus: 200, signal 74649/83723 (executing program) 2021/01/21 02:23:16 fetching corpus: 250, signal 84309/95043 (executing program) 2021/01/21 02:23:16 fetching corpus: 300, signal 90809/103205 (executing program) 2021/01/21 02:23:16 fetching corpus: 350, signal 101182/115135 (executing program) 2021/01/21 02:23:17 fetching corpus: 400, signal 108209/123748 (executing program) 2021/01/21 02:23:17 fetching corpus: 450, signal 115457/132541 (executing program) 2021/01/21 02:23:17 fetching corpus: 500, signal 123442/142036 (executing program) 2021/01/21 02:23:17 fetching corpus: 550, signal 130377/150443 (executing program) 2021/01/21 02:23:17 fetching corpus: 600, signal 135935/157485 (executing program) 2021/01/21 02:23:17 fetching corpus: 650, signal 139906/162983 (executing program) 2021/01/21 02:23:17 fetching corpus: 700, signal 146835/171295 (executing program) 2021/01/21 02:23:17 fetching corpus: 750, signal 152763/178597 (executing program) 2021/01/21 02:23:17 fetching corpus: 800, signal 155996/183300 (executing program) 2021/01/21 02:23:17 fetching corpus: 850, signal 160358/189063 (executing program) 2021/01/21 02:23:17 fetching corpus: 900, signal 164257/194402 (executing program) 2021/01/21 02:23:17 fetching corpus: 950, signal 167166/198741 (executing program) 2021/01/21 02:23:17 fetching corpus: 1000, signal 170649/203601 (executing program) 2021/01/21 02:23:18 fetching corpus: 1050, signal 174362/208676 (executing program) 2021/01/21 02:23:18 fetching corpus: 1100, signal 178129/213801 (executing program) 2021/01/21 02:23:18 fetching corpus: 1150, signal 181263/218316 (executing program) 2021/01/21 02:23:18 fetching corpus: 1200, signal 186281/224550 (executing program) 2021/01/21 02:23:18 fetching corpus: 1250, signal 189145/228714 (executing program) 2021/01/21 02:23:18 fetching corpus: 1300, signal 192387/233226 (executing program) 2021/01/21 02:23:18 fetching corpus: 1350, signal 195199/237330 (executing program) 2021/01/21 02:23:18 fetching corpus: 1400, signal 198500/241850 (executing program) 2021/01/21 02:23:18 fetching corpus: 1450, signal 201475/246056 (executing program) 2021/01/21 02:23:18 fetching corpus: 1500, signal 204772/250588 (executing program) 2021/01/21 02:23:18 fetching corpus: 1550, signal 207916/254991 (executing program) 2021/01/21 02:23:18 fetching corpus: 1600, signal 210387/258747 (executing program) 2021/01/21 02:23:18 fetching corpus: 1650, signal 212659/262280 (executing program) 2021/01/21 02:23:19 fetching corpus: 1700, signal 214726/265611 (executing program) 2021/01/21 02:23:19 fetching corpus: 1750, signal 218647/270616 (executing program) 2021/01/21 02:23:19 fetching corpus: 1800, signal 223848/276778 (executing program) 2021/01/21 02:23:19 fetching corpus: 1850, signal 227117/281146 (executing program) 2021/01/21 02:23:19 fetching corpus: 1900, signal 229285/284527 (executing program) 2021/01/21 02:23:19 fetching corpus: 1950, signal 231905/288267 (executing program) 2021/01/21 02:23:19 fetching corpus: 2000, signal 234186/291684 (executing program) 2021/01/21 02:23:19 fetching corpus: 2050, signal 236090/294814 (executing program) 2021/01/21 02:23:19 fetching corpus: 2100, signal 238146/298056 (executing program) 2021/01/21 02:23:19 fetching corpus: 2150, signal 240595/301619 (executing program) 2021/01/21 02:23:19 fetching corpus: 2200, signal 243168/305298 (executing program) 2021/01/21 02:23:20 fetching corpus: 2250, signal 245449/308664 (executing program) 2021/01/21 02:23:20 fetching corpus: 2300, signal 248102/312332 (executing program) 2021/01/21 02:23:20 fetching corpus: 2350, signal 250113/315463 (executing program) 2021/01/21 02:23:20 fetching corpus: 2400, signal 251853/318298 (executing program) 2021/01/21 02:23:20 fetching corpus: 2450, signal 253401/320991 (executing program) 2021/01/21 02:23:20 fetching corpus: 2500, signal 255529/324227 (executing program) 2021/01/21 02:23:20 fetching corpus: 2550, signal 257684/327453 (executing program) 2021/01/21 02:23:20 fetching corpus: 2600, signal 259299/330191 (executing program) 2021/01/21 02:23:20 fetching corpus: 2650, signal 261080/333076 (executing program) 2021/01/21 02:23:20 fetching corpus: 2700, signal 263249/336321 (executing program) 2021/01/21 02:23:21 fetching corpus: 2750, signal 264703/338909 (executing program) 2021/01/21 02:23:21 fetching corpus: 2800, signal 266678/341923 (executing program) 2021/01/21 02:23:21 fetching corpus: 2850, signal 269701/345860 (executing program) 2021/01/21 02:23:21 fetching corpus: 2900, signal 271088/348374 (executing program) 2021/01/21 02:23:21 fetching corpus: 2950, signal 273970/352187 (executing program) 2021/01/21 02:23:21 fetching corpus: 3000, signal 275063/354414 (executing program) 2021/01/21 02:23:21 fetching corpus: 3050, signal 277284/357607 (executing program) 2021/01/21 02:23:21 fetching corpus: 3100, signal 279364/360649 (executing program) 2021/01/21 02:23:21 fetching corpus: 3150, signal 280503/362915 (executing program) 2021/01/21 02:23:21 fetching corpus: 3200, signal 281899/365365 (executing program) 2021/01/21 02:23:21 fetching corpus: 3250, signal 283620/368093 (executing program) 2021/01/21 02:23:21 fetching corpus: 3300, signal 285751/371170 (executing program) 2021/01/21 02:23:22 fetching corpus: 3350, signal 287246/373730 (executing program) 2021/01/21 02:23:22 fetching corpus: 3400, signal 288769/376272 (executing program) 2021/01/21 02:23:22 fetching corpus: 3450, signal 290368/378833 (executing program) 2021/01/21 02:23:22 fetching corpus: 3500, signal 291933/381360 (executing program) 2021/01/21 02:23:22 fetching corpus: 3550, signal 293776/384136 (executing program) 2021/01/21 02:23:22 fetching corpus: 3600, signal 294995/386346 (executing program) 2021/01/21 02:23:22 fetching corpus: 3650, signal 296238/388559 (executing program) 2021/01/21 02:23:22 fetching corpus: 3700, signal 297484/390849 (executing program) 2021/01/21 02:23:22 fetching corpus: 3750, signal 299085/393387 (executing program) 2021/01/21 02:23:22 fetching corpus: 3800, signal 300962/396080 (executing program) 2021/01/21 02:23:22 fetching corpus: 3850, signal 302535/398561 (executing program) 2021/01/21 02:23:22 fetching corpus: 3900, signal 304094/400976 (executing program) 2021/01/21 02:23:22 fetching corpus: 3950, signal 305848/403578 (executing program) 2021/01/21 02:23:23 fetching corpus: 4000, signal 307325/405972 (executing program) 2021/01/21 02:23:23 fetching corpus: 4050, signal 309032/408526 (executing program) 2021/01/21 02:23:23 fetching corpus: 4100, signal 310409/410834 (executing program) 2021/01/21 02:23:23 fetching corpus: 4150, signal 312466/413644 (executing program) 2021/01/21 02:23:23 fetching corpus: 4200, signal 313831/415942 (executing program) 2021/01/21 02:23:23 fetching corpus: 4250, signal 314708/417852 (executing program) 2021/01/21 02:23:23 fetching corpus: 4300, signal 316417/420381 (executing program) 2021/01/21 02:23:23 fetching corpus: 4350, signal 318077/422885 (executing program) 2021/01/21 02:23:23 fetching corpus: 4400, signal 319657/425306 (executing program) 2021/01/21 02:23:23 fetching corpus: 4450, signal 321083/427550 (executing program) 2021/01/21 02:23:24 fetching corpus: 4500, signal 323071/430285 (executing program) 2021/01/21 02:23:24 fetching corpus: 4550, signal 324630/432639 (executing program) 2021/01/21 02:23:24 fetching corpus: 4600, signal 325510/434466 (executing program) 2021/01/21 02:23:24 fetching corpus: 4650, signal 326369/436295 (executing program) 2021/01/21 02:23:24 fetching corpus: 4700, signal 328087/438735 (executing program) 2021/01/21 02:23:24 fetching corpus: 4750, signal 328876/440454 (executing program) 2021/01/21 02:23:24 fetching corpus: 4800, signal 329709/442230 (executing program) 2021/01/21 02:23:24 fetching corpus: 4850, signal 330734/444125 (executing program) 2021/01/21 02:23:24 fetching corpus: 4900, signal 332233/446423 (executing program) 2021/01/21 02:23:24 fetching corpus: 4950, signal 333747/448732 (executing program) 2021/01/21 02:23:24 fetching corpus: 5000, signal 335568/451206 (executing program) 2021/01/21 02:23:24 fetching corpus: 5050, signal 336534/453117 (executing program) 2021/01/21 02:23:25 fetching corpus: 5100, signal 339544/456450 (executing program) 2021/01/21 02:23:25 fetching corpus: 5150, signal 340655/458411 (executing program) 2021/01/21 02:23:25 fetching corpus: 5200, signal 342109/460574 (executing program) 2021/01/21 02:23:25 fetching corpus: 5250, signal 344991/463817 (executing program) 2021/01/21 02:23:25 fetching corpus: 5300, signal 345745/465501 (executing program) 2021/01/21 02:23:25 fetching corpus: 5350, signal 347639/467977 (executing program) 2021/01/21 02:23:25 fetching corpus: 5400, signal 348628/469768 (executing program) 2021/01/21 02:23:25 fetching corpus: 5450, signal 350434/472102 (executing program) 2021/01/21 02:23:25 fetching corpus: 5500, signal 352052/474409 (executing program) 2021/01/21 02:23:25 fetching corpus: 5550, signal 353221/476337 (executing program) 2021/01/21 02:23:26 fetching corpus: 5600, signal 355097/478807 (executing program) 2021/01/21 02:23:26 fetching corpus: 5650, signal 356239/480711 (executing program) 2021/01/21 02:23:26 fetching corpus: 5700, signal 357144/482405 (executing program) 2021/01/21 02:23:26 fetching corpus: 5750, signal 358580/484464 (executing program) 2021/01/21 02:23:26 fetching corpus: 5800, signal 359692/486326 (executing program) 2021/01/21 02:23:26 fetching corpus: 5850, signal 360986/488288 (executing program) 2021/01/21 02:23:26 fetching corpus: 5900, signal 362046/490140 (executing program) 2021/01/21 02:23:26 fetching corpus: 5950, signal 363046/491907 (executing program) 2021/01/21 02:23:26 fetching corpus: 6000, signal 363771/493544 (executing program) 2021/01/21 02:23:26 fetching corpus: 6050, signal 364842/495390 (executing program) 2021/01/21 02:23:26 fetching corpus: 6100, signal 365845/497162 (executing program) 2021/01/21 02:23:26 fetching corpus: 6150, signal 366745/498862 (executing program) 2021/01/21 02:23:27 fetching corpus: 6200, signal 368088/500822 (executing program) 2021/01/21 02:23:27 fetching corpus: 6250, signal 369420/502778 (executing program) 2021/01/21 02:23:27 fetching corpus: 6300, signal 370630/504592 (executing program) 2021/01/21 02:23:27 fetching corpus: 6350, signal 372000/506583 (executing program) 2021/01/21 02:23:27 fetching corpus: 6400, signal 373499/508623 (executing program) 2021/01/21 02:23:27 fetching corpus: 6450, signal 374410/510276 (executing program) 2021/01/21 02:23:27 fetching corpus: 6500, signal 375835/512213 (executing program) 2021/01/21 02:23:27 fetching corpus: 6550, signal 376852/513938 (executing program) 2021/01/21 02:23:27 fetching corpus: 6600, signal 378106/515823 (executing program) 2021/01/21 02:23:27 fetching corpus: 6650, signal 379023/517409 (executing program) 2021/01/21 02:23:27 fetching corpus: 6700, signal 379959/519030 (executing program) 2021/01/21 02:23:28 fetching corpus: 6750, signal 380564/520509 (executing program) 2021/01/21 02:23:28 fetching corpus: 6800, signal 381953/522435 (executing program) 2021/01/21 02:23:28 fetching corpus: 6850, signal 383026/524139 (executing program) 2021/01/21 02:23:28 fetching corpus: 6900, signal 384081/525801 (executing program) 2021/01/21 02:23:28 fetching corpus: 6950, signal 385013/527384 (executing program) 2021/01/21 02:23:28 fetching corpus: 7000, signal 386178/529140 (executing program) 2021/01/21 02:23:28 fetching corpus: 7050, signal 387026/530694 (executing program) 2021/01/21 02:23:28 fetching corpus: 7100, signal 387916/532256 (executing program) 2021/01/21 02:23:28 fetching corpus: 7150, signal 389156/534068 (executing program) 2021/01/21 02:23:28 fetching corpus: 7200, signal 389829/535480 (executing program) 2021/01/21 02:23:29 fetching corpus: 7250, signal 390596/536935 (executing program) 2021/01/21 02:23:29 fetching corpus: 7300, signal 391608/538587 (executing program) 2021/01/21 02:23:29 fetching corpus: 7350, signal 392588/540216 (executing program) 2021/01/21 02:23:29 fetching corpus: 7400, signal 393461/541725 (executing program) 2021/01/21 02:23:29 fetching corpus: 7450, signal 394252/543178 (executing program) 2021/01/21 02:23:29 fetching corpus: 7500, signal 395249/544792 (executing program) 2021/01/21 02:23:29 fetching corpus: 7550, signal 396197/546349 (executing program) 2021/01/21 02:23:29 fetching corpus: 7600, signal 396949/547808 (executing program) 2021/01/21 02:23:29 fetching corpus: 7650, signal 397844/549310 (executing program) 2021/01/21 02:23:29 fetching corpus: 7700, signal 398646/550806 (executing program) 2021/01/21 02:23:29 fetching corpus: 7750, signal 399339/552195 (executing program) 2021/01/21 02:23:29 fetching corpus: 7800, signal 400152/553699 (executing program) 2021/01/21 02:23:30 fetching corpus: 7850, signal 400948/555202 (executing program) 2021/01/21 02:23:30 fetching corpus: 7900, signal 401834/556700 (executing program) 2021/01/21 02:23:30 fetching corpus: 7950, signal 402570/558084 (executing program) 2021/01/21 02:23:30 fetching corpus: 8000, signal 404044/559910 (executing program) 2021/01/21 02:23:30 fetching corpus: 8050, signal 404880/561373 (executing program) 2021/01/21 02:23:30 fetching corpus: 8100, signal 405684/562817 (executing program) 2021/01/21 02:23:30 fetching corpus: 8150, signal 407212/564681 (executing program) 2021/01/21 02:23:30 fetching corpus: 8200, signal 407993/566071 (executing program) 2021/01/21 02:23:31 fetching corpus: 8250, signal 408705/567459 (executing program) 2021/01/21 02:23:31 fetching corpus: 8300, signal 409604/568922 (executing program) 2021/01/21 02:23:31 fetching corpus: 8350, signal 410256/570216 (executing program) 2021/01/21 02:23:31 fetching corpus: 8400, signal 411012/571572 (executing program) 2021/01/21 02:23:31 fetching corpus: 8450, signal 411687/572882 (executing program) 2021/01/21 02:23:31 fetching corpus: 8500, signal 412333/574191 (executing program) 2021/01/21 02:23:31 fetching corpus: 8550, signal 413084/575542 (executing program) 2021/01/21 02:23:31 fetching corpus: 8600, signal 413842/576919 (executing program) 2021/01/21 02:23:31 fetching corpus: 8650, signal 414487/578229 (executing program) 2021/01/21 02:23:31 fetching corpus: 8700, signal 415568/579722 (executing program) 2021/01/21 02:23:31 fetching corpus: 8750, signal 416256/581055 (executing program) 2021/01/21 02:23:32 fetching corpus: 8800, signal 417053/582407 (executing program) 2021/01/21 02:23:32 fetching corpus: 8850, signal 417860/583790 (executing program) 2021/01/21 02:23:32 fetching corpus: 8900, signal 418441/585092 (executing program) 2021/01/21 02:23:32 fetching corpus: 8950, signal 419001/586372 (executing program) 2021/01/21 02:23:32 fetching corpus: 9000, signal 419806/587752 (executing program) 2021/01/21 02:23:32 fetching corpus: 9050, signal 420548/589115 (executing program) 2021/01/21 02:23:32 fetching corpus: 9100, signal 421251/590424 (executing program) 2021/01/21 02:23:32 fetching corpus: 9150, signal 421921/591682 (executing program) 2021/01/21 02:23:32 fetching corpus: 9200, signal 422751/593069 (executing program) 2021/01/21 02:23:32 fetching corpus: 9250, signal 423851/594546 (executing program) 2021/01/21 02:23:32 fetching corpus: 9300, signal 424957/596012 (executing program) 2021/01/21 02:23:33 fetching corpus: 9350, signal 425712/597319 (executing program) 2021/01/21 02:23:33 fetching corpus: 9400, signal 426543/598674 (executing program) 2021/01/21 02:23:33 fetching corpus: 9450, signal 427127/599893 (executing program) 2021/01/21 02:23:33 fetching corpus: 9500, signal 427705/601108 (executing program) 2021/01/21 02:23:33 fetching corpus: 9550, signal 428264/602365 (executing program) 2021/01/21 02:23:33 fetching corpus: 9600, signal 429530/603946 (executing program) 2021/01/21 02:23:33 fetching corpus: 9650, signal 430144/605186 (executing program) 2021/01/21 02:23:33 fetching corpus: 9700, signal 430880/606493 (executing program) 2021/01/21 02:23:33 fetching corpus: 9750, signal 431478/607707 (executing program) 2021/01/21 02:23:33 fetching corpus: 9800, signal 432306/608942 (executing program) 2021/01/21 02:23:34 fetching corpus: 9850, signal 433251/610305 (executing program) 2021/01/21 02:23:34 fetching corpus: 9900, signal 433869/611530 (executing program) 2021/01/21 02:23:34 fetching corpus: 9950, signal 434510/612647 (executing program) 2021/01/21 02:23:34 fetching corpus: 10000, signal 435064/613823 (executing program) 2021/01/21 02:23:34 fetching corpus: 10050, signal 435632/614973 (executing program) 2021/01/21 02:23:34 fetching corpus: 10100, signal 436264/616176 (executing program) 2021/01/21 02:23:34 fetching corpus: 10150, signal 437041/617431 (executing program) 2021/01/21 02:23:34 fetching corpus: 10200, signal 437550/618516 (executing program) 2021/01/21 02:23:34 fetching corpus: 10250, signal 438511/619855 (executing program) 2021/01/21 02:23:34 fetching corpus: 10300, signal 439206/621049 (executing program) 2021/01/21 02:23:34 fetching corpus: 10350, signal 440062/622325 (executing program) 2021/01/21 02:23:35 fetching corpus: 10400, signal 440626/623484 (executing program) 2021/01/21 02:23:35 fetching corpus: 10450, signal 441499/624779 (executing program) 2021/01/21 02:23:35 fetching corpus: 10500, signal 442195/625954 (executing program) 2021/01/21 02:23:35 fetching corpus: 10550, signal 442842/627138 (executing program) 2021/01/21 02:23:35 fetching corpus: 10600, signal 443411/628273 (executing program) 2021/01/21 02:23:35 fetching corpus: 10650, signal 443865/629332 (executing program) 2021/01/21 02:23:35 fetching corpus: 10700, signal 444628/630548 (executing program) 2021/01/21 02:23:35 fetching corpus: 10750, signal 445366/631783 (executing program) 2021/01/21 02:23:35 fetching corpus: 10800, signal 446251/633036 (executing program) 2021/01/21 02:23:35 fetching corpus: 10850, signal 446755/634100 (executing program) 2021/01/21 02:23:35 fetching corpus: 10900, signal 447322/635192 (executing program) 2021/01/21 02:23:36 fetching corpus: 10950, signal 448016/636382 (executing program) 2021/01/21 02:23:36 fetching corpus: 11000, signal 448964/637586 (executing program) 2021/01/21 02:23:36 fetching corpus: 11050, signal 449836/638801 (executing program) 2021/01/21 02:23:36 fetching corpus: 11100, signal 450501/639933 (executing program) 2021/01/21 02:23:36 fetching corpus: 11150, signal 451064/640998 (executing program) 2021/01/21 02:23:36 fetching corpus: 11200, signal 451951/642198 (executing program) 2021/01/21 02:23:36 fetching corpus: 11250, signal 452625/643351 (executing program) 2021/01/21 02:23:36 fetching corpus: 11300, signal 453194/644405 (executing program) 2021/01/21 02:23:36 fetching corpus: 11350, signal 455394/646124 (executing program) 2021/01/21 02:23:36 fetching corpus: 11400, signal 456003/647235 (executing program) 2021/01/21 02:23:36 fetching corpus: 11450, signal 456603/648330 (executing program) 2021/01/21 02:23:37 fetching corpus: 11500, signal 457469/649491 (executing program) 2021/01/21 02:23:37 fetching corpus: 11550, signal 458119/650551 (executing program) 2021/01/21 02:23:37 fetching corpus: 11600, signal 459137/651788 (executing program) 2021/01/21 02:23:37 fetching corpus: 11650, signal 459862/652929 (executing program) 2021/01/21 02:23:37 fetching corpus: 11700, signal 460400/653935 (executing program) 2021/01/21 02:23:37 fetching corpus: 11750, signal 461001/654960 (executing program) 2021/01/21 02:23:37 fetching corpus: 11800, signal 461686/656040 (executing program) 2021/01/21 02:23:37 fetching corpus: 11850, signal 462298/657087 (executing program) 2021/01/21 02:23:37 fetching corpus: 11900, signal 463055/658199 (executing program) 2021/01/21 02:23:38 fetching corpus: 11950, signal 463776/659321 (executing program) 2021/01/21 02:23:38 fetching corpus: 12000, signal 464350/660369 (executing program) 2021/01/21 02:23:38 fetching corpus: 12050, signal 464902/661353 (executing program) 2021/01/21 02:23:38 fetching corpus: 12100, signal 465465/662371 (executing program) 2021/01/21 02:23:38 fetching corpus: 12150, signal 466138/663448 (executing program) 2021/01/21 02:23:38 fetching corpus: 12200, signal 466887/664535 (executing program) 2021/01/21 02:23:38 fetching corpus: 12250, signal 467461/665605 (executing program) 2021/01/21 02:23:38 fetching corpus: 12300, signal 468158/666654 (executing program) 2021/01/21 02:23:38 fetching corpus: 12350, signal 468796/667699 (executing program) 2021/01/21 02:23:38 fetching corpus: 12400, signal 469409/668734 (executing program) 2021/01/21 02:23:38 fetching corpus: 12450, signal 469866/669678 (executing program) 2021/01/21 02:23:39 fetching corpus: 12500, signal 470477/670639 (executing program) 2021/01/21 02:23:39 fetching corpus: 12550, signal 470969/671612 (executing program) 2021/01/21 02:23:39 fetching corpus: 12600, signal 471619/672652 (executing program) 2021/01/21 02:23:39 fetching corpus: 12650, signal 472200/673672 (executing program) 2021/01/21 02:23:39 fetching corpus: 12700, signal 472792/674671 (executing program) 2021/01/21 02:23:39 fetching corpus: 12750, signal 474163/675961 (executing program) 2021/01/21 02:23:39 fetching corpus: 12800, signal 474789/676970 (executing program) 2021/01/21 02:23:39 fetching corpus: 12850, signal 475464/677998 (executing program) 2021/01/21 02:23:39 fetching corpus: 12900, signal 476028/678955 (executing program) 2021/01/21 02:23:39 fetching corpus: 12950, signal 476553/679958 (executing program) 2021/01/21 02:23:39 fetching corpus: 13000, signal 477301/680969 (executing program) 2021/01/21 02:23:40 fetching corpus: 13050, signal 478447/682140 (executing program) 2021/01/21 02:23:40 fetching corpus: 13100, signal 479514/683245 (executing program) 2021/01/21 02:23:40 fetching corpus: 13150, signal 480025/684243 (executing program) 2021/01/21 02:23:40 fetching corpus: 13200, signal 480449/685149 (executing program) 2021/01/21 02:23:40 fetching corpus: 13250, signal 481439/686209 (executing program) 2021/01/21 02:23:40 fetching corpus: 13300, signal 481962/687140 (executing program) 2021/01/21 02:23:40 fetching corpus: 13350, signal 482444/688075 (executing program) 2021/01/21 02:23:40 fetching corpus: 13400, signal 483009/689003 (executing program) 2021/01/21 02:23:40 fetching corpus: 13450, signal 483606/689941 (executing program) 2021/01/21 02:23:40 fetching corpus: 13500, signal 484055/690897 (executing program) 2021/01/21 02:23:40 fetching corpus: 13550, signal 485050/691952 (executing program) 2021/01/21 02:23:41 fetching corpus: 13600, signal 485613/692845 (executing program) 2021/01/21 02:23:41 fetching corpus: 13650, signal 486155/693737 (executing program) 2021/01/21 02:23:41 fetching corpus: 13700, signal 486593/694623 (executing program) 2021/01/21 02:23:41 fetching corpus: 13750, signal 487220/695557 (executing program) 2021/01/21 02:23:41 fetching corpus: 13800, signal 487937/696515 (executing program) 2021/01/21 02:23:41 fetching corpus: 13850, signal 488431/697371 (executing program) 2021/01/21 02:23:41 fetching corpus: 13900, signal 489090/698298 (executing program) 2021/01/21 02:23:41 fetching corpus: 13950, signal 489886/699245 (executing program) 2021/01/21 02:23:41 fetching corpus: 14000, signal 490591/700190 (executing program) 2021/01/21 02:23:42 fetching corpus: 14050, signal 491522/701206 (executing program) 2021/01/21 02:23:42 fetching corpus: 14100, signal 492033/702075 (executing program) 2021/01/21 02:23:42 fetching corpus: 14150, signal 492387/702882 (executing program) 2021/01/21 02:23:42 fetching corpus: 14200, signal 493146/703819 (executing program) 2021/01/21 02:23:42 fetching corpus: 14250, signal 494843/704987 (executing program) 2021/01/21 02:23:42 fetching corpus: 14300, signal 495726/705965 (executing program) 2021/01/21 02:23:42 fetching corpus: 14350, signal 496520/706959 (executing program) 2021/01/21 02:23:42 fetching corpus: 14400, signal 497148/707811 (executing program) 2021/01/21 02:23:42 fetching corpus: 14450, signal 497751/708692 (executing program) 2021/01/21 02:23:42 fetching corpus: 14500, signal 498521/709651 (executing program) 2021/01/21 02:23:42 fetching corpus: 14550, signal 498971/710488 (executing program) 2021/01/21 02:23:43 fetching corpus: 14600, signal 499608/711388 (executing program) 2021/01/21 02:23:43 fetching corpus: 14650, signal 500409/712334 (executing program) 2021/01/21 02:23:43 fetching corpus: 14700, signal 500992/713220 (executing program) 2021/01/21 02:23:43 fetching corpus: 14750, signal 501625/714086 (executing program) 2021/01/21 02:23:43 fetching corpus: 14800, signal 502207/714965 (executing program) 2021/01/21 02:23:43 fetching corpus: 14850, signal 502546/715780 (executing program) 2021/01/21 02:23:43 fetching corpus: 14900, signal 503517/716736 (executing program) 2021/01/21 02:23:43 fetching corpus: 14950, signal 503905/717549 (executing program) 2021/01/21 02:23:43 fetching corpus: 15000, signal 504295/718375 (executing program) 2021/01/21 02:23:43 fetching corpus: 15050, signal 504850/719226 (executing program) 2021/01/21 02:23:44 fetching corpus: 15100, signal 505299/720001 (executing program) 2021/01/21 02:23:44 fetching corpus: 15150, signal 505795/720851 (executing program) 2021/01/21 02:23:44 fetching corpus: 15200, signal 506220/721643 (executing program) 2021/01/21 02:23:44 fetching corpus: 15250, signal 507120/722517 (executing program) 2021/01/21 02:23:44 fetching corpus: 15300, signal 507732/723357 (executing program) 2021/01/21 02:23:44 fetching corpus: 15350, signal 508318/724221 (executing program) 2021/01/21 02:23:44 fetching corpus: 15400, signal 508863/725080 (executing program) 2021/01/21 02:23:44 fetching corpus: 15450, signal 509279/725868 (executing program) 2021/01/21 02:23:44 fetching corpus: 15500, signal 509689/726679 (executing program) 2021/01/21 02:23:44 fetching corpus: 15550, signal 510263/727539 (executing program) 2021/01/21 02:23:44 fetching corpus: 15600, signal 510788/728342 (executing program) 2021/01/21 02:23:45 fetching corpus: 15650, signal 511252/729104 (executing program) 2021/01/21 02:23:45 fetching corpus: 15700, signal 512133/729937 (executing program) 2021/01/21 02:23:45 fetching corpus: 15750, signal 512486/730735 (executing program) 2021/01/21 02:23:45 fetching corpus: 15800, signal 513041/731528 (executing program) 2021/01/21 02:23:45 fetching corpus: 15850, signal 513643/732346 (executing program) 2021/01/21 02:23:45 fetching corpus: 15900, signal 514378/733150 (executing program) 2021/01/21 02:23:45 fetching corpus: 15950, signal 515133/733951 (executing program) 2021/01/21 02:23:45 fetching corpus: 16000, signal 515679/734731 (executing program) 2021/01/21 02:23:45 fetching corpus: 16050, signal 516064/735502 (executing program) 2021/01/21 02:23:45 fetching corpus: 16100, signal 516895/736297 (executing program) 2021/01/21 02:23:46 fetching corpus: 16150, signal 517351/737076 (executing program) 2021/01/21 02:23:46 fetching corpus: 16200, signal 517856/737831 (executing program) 2021/01/21 02:23:46 fetching corpus: 16250, signal 518519/738629 (executing program) 2021/01/21 02:23:46 fetching corpus: 16300, signal 518889/739354 (executing program) 2021/01/21 02:23:46 fetching corpus: 16350, signal 519457/740080 (executing program) 2021/01/21 02:23:46 fetching corpus: 16400, signal 519833/740831 (executing program) 2021/01/21 02:23:46 fetching corpus: 16450, signal 520345/741586 (executing program) 2021/01/21 02:23:46 fetching corpus: 16500, signal 520779/742307 (executing program) 2021/01/21 02:23:46 fetching corpus: 16550, signal 521239/743037 (executing program) 2021/01/21 02:23:46 fetching corpus: 16600, signal 521631/743719 (executing program) 2021/01/21 02:23:46 fetching corpus: 16650, signal 522152/744413 (executing program) 2021/01/21 02:23:46 fetching corpus: 16700, signal 522641/745126 (executing program) 2021/01/21 02:23:47 fetching corpus: 16750, signal 523240/745831 (executing program) 2021/01/21 02:23:47 fetching corpus: 16800, signal 523820/746575 (executing program) 2021/01/21 02:23:47 fetching corpus: 16850, signal 524730/747360 (executing program) 2021/01/21 02:23:47 fetching corpus: 16900, signal 525080/748073 (executing program) 2021/01/21 02:23:47 fetching corpus: 16950, signal 525517/748789 (executing program) 2021/01/21 02:23:47 fetching corpus: 17000, signal 526082/749515 (executing program) 2021/01/21 02:23:47 fetching corpus: 17050, signal 526340/750196 (executing program) 2021/01/21 02:23:47 fetching corpus: 17100, signal 526811/750875 (executing program) 2021/01/21 02:23:47 fetching corpus: 17150, signal 527473/751592 (executing program) 2021/01/21 02:23:47 fetching corpus: 17200, signal 527813/752307 (executing program) 2021/01/21 02:23:47 fetching corpus: 17250, signal 528252/753014 (executing program) 2021/01/21 02:23:48 fetching corpus: 17300, signal 528890/753715 (executing program) 2021/01/21 02:23:48 fetching corpus: 17350, signal 529579/754403 (executing program) 2021/01/21 02:23:48 fetching corpus: 17400, signal 530207/755115 (executing program) 2021/01/21 02:23:48 fetching corpus: 17450, signal 530671/755833 (executing program) 2021/01/21 02:23:48 fetching corpus: 17500, signal 531132/756521 (executing program) 2021/01/21 02:23:48 fetching corpus: 17550, signal 531487/757212 (executing program) 2021/01/21 02:23:48 fetching corpus: 17600, signal 532027/758000 (executing program) 2021/01/21 02:23:48 fetching corpus: 17650, signal 532620/758665 (executing program) 2021/01/21 02:23:48 fetching corpus: 17700, signal 533191/759361 (executing program) 2021/01/21 02:23:48 fetching corpus: 17750, signal 533565/760054 (executing program) 2021/01/21 02:23:49 fetching corpus: 17800, signal 534037/760755 (executing program) 2021/01/21 02:23:49 fetching corpus: 17850, signal 534472/761461 (executing program) 2021/01/21 02:23:49 fetching corpus: 17900, signal 535077/762143 (executing program) 2021/01/21 02:23:49 fetching corpus: 17950, signal 535471/762826 (executing program) 2021/01/21 02:23:49 fetching corpus: 18000, signal 535890/763470 (executing program) 2021/01/21 02:23:49 fetching corpus: 18050, signal 536498/764111 (executing program) 2021/01/21 02:23:49 fetching corpus: 18100, signal 537348/764805 (executing program) 2021/01/21 02:23:49 fetching corpus: 18150, signal 537949/765499 (executing program) 2021/01/21 02:23:49 fetching corpus: 18200, signal 538412/766193 (executing program) 2021/01/21 02:23:49 fetching corpus: 18250, signal 538806/766876 (executing program) 2021/01/21 02:23:49 fetching corpus: 18300, signal 539848/767491 (executing program) 2021/01/21 02:23:50 fetching corpus: 18350, signal 540202/768130 (executing program) 2021/01/21 02:23:50 fetching corpus: 18400, signal 540513/768760 (executing program) 2021/01/21 02:23:50 fetching corpus: 18450, signal 540973/769388 (executing program) 2021/01/21 02:23:50 fetching corpus: 18500, signal 541366/770056 (executing program) 2021/01/21 02:23:50 fetching corpus: 18550, signal 541760/770692 (executing program) 2021/01/21 02:23:50 fetching corpus: 18600, signal 542159/771346 (executing program) 2021/01/21 02:23:50 fetching corpus: 18650, signal 542883/771981 (executing program) 2021/01/21 02:23:50 fetching corpus: 18700, signal 543370/772627 (executing program) 2021/01/21 02:23:51 fetching corpus: 18750, signal 543634/773289 (executing program) 2021/01/21 02:23:51 fetching corpus: 18800, signal 544057/773906 (executing program) 2021/01/21 02:23:51 fetching corpus: 18850, signal 544498/774547 (executing program) 2021/01/21 02:23:51 fetching corpus: 18900, signal 544765/775172 (executing program) 2021/01/21 02:23:51 fetching corpus: 18950, signal 545253/775778 (executing program) 2021/01/21 02:23:51 fetching corpus: 19000, signal 545570/776423 (executing program) 2021/01/21 02:23:52 fetching corpus: 19050, signal 546142/777032 (executing program) 2021/01/21 02:23:52 fetching corpus: 19100, signal 546606/777618 (executing program) 2021/01/21 02:23:52 fetching corpus: 19150, signal 547089/778231 (executing program) 2021/01/21 02:23:52 fetching corpus: 19200, signal 547652/778862 (executing program) 2021/01/21 02:23:52 fetching corpus: 19250, signal 548058/779455 (executing program) 2021/01/21 02:23:52 fetching corpus: 19300, signal 548697/780082 (executing program) 2021/01/21 02:23:52 fetching corpus: 19350, signal 549158/780673 (executing program) 2021/01/21 02:23:52 fetching corpus: 19400, signal 549704/781284 (executing program) 2021/01/21 02:23:52 fetching corpus: 19450, signal 550098/781925 (executing program) 2021/01/21 02:23:52 fetching corpus: 19500, signal 550444/782529 (executing program) 2021/01/21 02:23:53 fetching corpus: 19550, signal 550911/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 19600, signal 551320/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 19650, signal 551702/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 19700, signal 552285/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 19750, signal 552882/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 19800, signal 553258/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 19850, signal 553721/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 19900, signal 554002/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 19950, signal 554310/782536 (executing program) 2021/01/21 02:23:53 fetching corpus: 20000, signal 554988/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20050, signal 555582/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20100, signal 555909/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20150, signal 556720/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20200, signal 557329/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20250, signal 557744/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20300, signal 558106/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20350, signal 558718/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20400, signal 559075/782536 (executing program) 2021/01/21 02:23:54 fetching corpus: 20450, signal 559460/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20500, signal 559913/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20550, signal 560168/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20600, signal 560746/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20650, signal 561131/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20700, signal 561459/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20750, signal 561854/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20800, signal 562259/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20850, signal 562683/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20900, signal 563105/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 20950, signal 563563/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 21000, signal 564019/782536 (executing program) 2021/01/21 02:23:55 fetching corpus: 21050, signal 564362/782536 (executing program) 2021/01/21 02:23:56 fetching corpus: 21100, signal 564837/782536 (executing program) 2021/01/21 02:23:56 fetching corpus: 21150, signal 565408/782536 (executing program) 2021/01/21 02:23:56 fetching corpus: 21200, signal 565760/782536 (executing program) 2021/01/21 02:23:56 fetching corpus: 21250, signal 566082/782536 (executing program) 2021/01/21 02:23:56 fetching corpus: 21300, signal 566596/782536 (executing program) 2021/01/21 02:23:56 fetching corpus: 21350, signal 567178/782536 (executing program) 2021/01/21 02:23:56 fetching corpus: 21400, signal 567666/782536 (executing program) 2021/01/21 02:23:56 fetching corpus: 21450, signal 568022/782538 (executing program) 2021/01/21 02:23:56 fetching corpus: 21500, signal 568407/782538 (executing program) 2021/01/21 02:23:56 fetching corpus: 21550, signal 568721/782540 (executing program) 2021/01/21 02:23:56 fetching corpus: 21600, signal 569094/782540 (executing program) 2021/01/21 02:23:57 fetching corpus: 21650, signal 569779/782540 (executing program) 2021/01/21 02:23:57 fetching corpus: 21700, signal 570293/782540 (executing program) 2021/01/21 02:23:57 fetching corpus: 21750, signal 570602/782540 (executing program) 2021/01/21 02:23:57 fetching corpus: 21800, signal 570878/782540 (executing program) 2021/01/21 02:23:57 fetching corpus: 21850, signal 571150/782540 (executing program) 2021/01/21 02:23:57 fetching corpus: 21900, signal 571802/782540 (executing program) 2021/01/21 02:23:57 fetching corpus: 21950, signal 572149/782540 (executing program) 2021/01/21 02:23:57 fetching corpus: 22000, signal 572540/782541 (executing program) 2021/01/21 02:23:57 fetching corpus: 22050, signal 573173/782541 (executing program) 2021/01/21 02:23:57 fetching corpus: 22100, signal 573468/782541 (executing program) 2021/01/21 02:23:57 fetching corpus: 22150, signal 573758/782541 (executing program) 2021/01/21 02:23:58 fetching corpus: 22200, signal 574126/782541 (executing program) 2021/01/21 02:23:58 fetching corpus: 22250, signal 574619/782541 (executing program) 2021/01/21 02:23:58 fetching corpus: 22300, signal 575002/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22350, signal 575565/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22400, signal 575891/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22450, signal 576285/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22500, signal 576802/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22550, signal 577109/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22600, signal 577701/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22650, signal 578224/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22700, signal 578550/782544 (executing program) 2021/01/21 02:23:58 fetching corpus: 22750, signal 578886/782544 (executing program) 2021/01/21 02:23:59 fetching corpus: 22800, signal 579676/782544 (executing program) 2021/01/21 02:23:59 fetching corpus: 22850, signal 580039/782544 (executing program) 2021/01/21 02:23:59 fetching corpus: 22900, signal 580559/782554 (executing program) 2021/01/21 02:23:59 fetching corpus: 22950, signal 581041/782554 (executing program) 2021/01/21 02:23:59 fetching corpus: 23000, signal 581518/782554 (executing program) 2021/01/21 02:23:59 fetching corpus: 23050, signal 581859/782554 (executing program) 2021/01/21 02:23:59 fetching corpus: 23100, signal 582306/782554 (executing program) 2021/01/21 02:23:59 fetching corpus: 23150, signal 582679/782554 (executing program) 2021/01/21 02:23:59 fetching corpus: 23200, signal 583071/782555 (executing program) 2021/01/21 02:23:59 fetching corpus: 23250, signal 583458/782555 (executing program) 2021/01/21 02:23:59 fetching corpus: 23300, signal 583855/782557 (executing program) 2021/01/21 02:23:59 fetching corpus: 23350, signal 584261/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23400, signal 584624/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23450, signal 585252/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23500, signal 585698/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23550, signal 585971/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23600, signal 586310/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23650, signal 586669/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23700, signal 586960/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23750, signal 587341/782557 (executing program) 2021/01/21 02:24:00 fetching corpus: 23800, signal 587672/782557 (executing program) 2021/01/21 02:24:01 fetching corpus: 23850, signal 588194/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 23900, signal 588559/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 23950, signal 588964/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24000, signal 589361/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24050, signal 589759/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24100, signal 590158/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24150, signal 590592/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24200, signal 590983/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24250, signal 591372/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24300, signal 591645/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24350, signal 592065/782561 (executing program) 2021/01/21 02:24:01 fetching corpus: 24400, signal 592374/782561 (executing program) 2021/01/21 02:24:02 fetching corpus: 24450, signal 592631/782561 (executing program) 2021/01/21 02:24:02 fetching corpus: 24500, signal 593210/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24550, signal 593506/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24600, signal 594000/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24650, signal 594413/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24700, signal 594871/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24750, signal 595330/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24800, signal 595627/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24850, signal 595930/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24900, signal 596188/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 24950, signal 596642/782563 (executing program) 2021/01/21 02:24:02 fetching corpus: 25000, signal 596973/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25050, signal 597276/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25100, signal 597620/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25150, signal 597957/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25200, signal 598316/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25250, signal 598639/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25300, signal 599045/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25350, signal 599410/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25400, signal 599675/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25450, signal 600089/782563 (executing program) 2021/01/21 02:24:03 fetching corpus: 25500, signal 600322/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25550, signal 600779/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25600, signal 601038/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25650, signal 601362/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25700, signal 601728/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25750, signal 602283/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25800, signal 602555/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25850, signal 602897/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25900, signal 603244/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 25950, signal 603683/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 26000, signal 604077/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 26050, signal 604543/782563 (executing program) 2021/01/21 02:24:04 fetching corpus: 26100, signal 605382/782563 (executing program) 2021/01/21 02:24:05 fetching corpus: 26150, signal 605801/782563 (executing program) 2021/01/21 02:24:05 fetching corpus: 26200, signal 606113/782563 (executing program) 2021/01/21 02:24:05 fetching corpus: 26250, signal 606403/782563 (executing program) 2021/01/21 02:24:05 fetching corpus: 26300, signal 606894/782563 (executing program) 2021/01/21 02:24:05 fetching corpus: 26350, signal 607273/782563 (executing program) 2021/01/21 02:24:05 fetching corpus: 26400, signal 607538/782570 (executing program) 2021/01/21 02:24:05 fetching corpus: 26450, signal 607818/782570 (executing program) 2021/01/21 02:24:05 fetching corpus: 26500, signal 608132/782570 (executing program) 2021/01/21 02:24:05 fetching corpus: 26550, signal 608448/782570 (executing program) 2021/01/21 02:24:05 fetching corpus: 26600, signal 608711/782570 (executing program) 2021/01/21 02:24:05 fetching corpus: 26650, signal 609041/782570 (executing program) 2021/01/21 02:24:05 fetching corpus: 26700, signal 609332/782570 (executing program) 2021/01/21 02:24:05 fetching corpus: 26750, signal 609648/782570 (executing program) 2021/01/21 02:24:06 fetching corpus: 26800, signal 609962/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 26850, signal 610295/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 26900, signal 610514/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 26950, signal 610773/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 27000, signal 611129/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 27050, signal 611442/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 27100, signal 611753/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 27150, signal 611953/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 27200, signal 612241/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 27250, signal 612504/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 27300, signal 612791/782576 (executing program) 2021/01/21 02:24:06 fetching corpus: 27350, signal 613313/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27400, signal 613567/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27450, signal 614045/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27500, signal 614361/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27550, signal 614728/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27600, signal 615027/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27650, signal 615536/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27700, signal 615895/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27750, signal 616150/782576 (executing program) 2021/01/21 02:24:07 fetching corpus: 27800, signal 616454/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 27850, signal 616717/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 27900, signal 616971/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 27950, signal 617286/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28000, signal 617545/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28050, signal 617883/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28100, signal 618167/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28150, signal 618564/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28200, signal 618970/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28250, signal 619233/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28300, signal 619445/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28350, signal 619862/782576 (executing program) 2021/01/21 02:24:08 fetching corpus: 28400, signal 620190/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28450, signal 620624/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28500, signal 621335/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28550, signal 621600/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28600, signal 621996/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28650, signal 622364/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28700, signal 622656/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28750, signal 622948/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28800, signal 623157/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28850, signal 623516/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28900, signal 623907/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 28950, signal 624284/782576 (executing program) 2021/01/21 02:24:09 fetching corpus: 29000, signal 624507/782576 (executing program) 2021/01/21 02:24:10 fetching corpus: 29050, signal 624794/782576 (executing program) 2021/01/21 02:24:10 fetching corpus: 29100, signal 625050/782576 (executing program) 2021/01/21 02:24:10 fetching corpus: 29150, signal 625305/782582 (executing program) 2021/01/21 02:24:10 fetching corpus: 29200, signal 625565/782582 (executing program) 2021/01/21 02:24:10 fetching corpus: 29250, signal 625859/782582 (executing program) 2021/01/21 02:24:10 fetching corpus: 29300, signal 626112/782582 (executing program) 2021/01/21 02:24:10 fetching corpus: 29350, signal 626417/782582 (executing program) 2021/01/21 02:24:10 fetching corpus: 29400, signal 626684/782586 (executing program) 2021/01/21 02:24:10 fetching corpus: 29450, signal 627053/782586 (executing program) 2021/01/21 02:24:10 fetching corpus: 29500, signal 627276/782600 (executing program) 2021/01/21 02:24:10 fetching corpus: 29550, signal 627616/782600 (executing program) 2021/01/21 02:24:10 fetching corpus: 29600, signal 627939/782600 (executing program) 2021/01/21 02:24:11 fetching corpus: 29650, signal 628230/782600 (executing program) 2021/01/21 02:24:11 fetching corpus: 29700, signal 628522/782600 (executing program) 2021/01/21 02:24:11 fetching corpus: 29750, signal 628825/782600 (executing program) 2021/01/21 02:24:11 fetching corpus: 29800, signal 629241/782600 (executing program) 2021/01/21 02:24:11 fetching corpus: 29850, signal 629481/782600 (executing program) 2021/01/21 02:24:11 fetching corpus: 29900, signal 629712/782600 (executing program) 2021/01/21 02:24:11 fetching corpus: 29950, signal 630063/782600 (executing program) 2021/01/21 02:24:11 fetching corpus: 30000, signal 630325/782601 (executing program) 2021/01/21 02:24:11 fetching corpus: 30050, signal 630561/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30100, signal 630869/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30150, signal 631120/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30200, signal 631401/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30250, signal 631646/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30300, signal 632250/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30350, signal 632707/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30400, signal 633088/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30450, signal 633383/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30500, signal 633729/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30550, signal 634024/782601 (executing program) 2021/01/21 02:24:12 fetching corpus: 30600, signal 634264/782609 (executing program) 2021/01/21 02:24:12 fetching corpus: 30650, signal 634683/782609 (executing program) 2021/01/21 02:24:12 fetching corpus: 30700, signal 635001/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 30750, signal 635360/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 30800, signal 635745/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 30850, signal 635941/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 30900, signal 636231/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 30950, signal 636560/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 31000, signal 636944/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 31050, signal 637250/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 31100, signal 637473/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 31150, signal 637954/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 31200, signal 638324/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 31250, signal 638591/782609 (executing program) 2021/01/21 02:24:13 fetching corpus: 31300, signal 638861/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31350, signal 639179/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31400, signal 639447/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31450, signal 639759/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31500, signal 639987/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31550, signal 640264/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31600, signal 640530/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31650, signal 640875/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31700, signal 641131/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31750, signal 641384/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31800, signal 641713/782609 (executing program) 2021/01/21 02:24:14 fetching corpus: 31850, signal 641939/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 31900, signal 642219/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 31950, signal 642503/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 32000, signal 642802/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 32050, signal 643187/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 32100, signal 643443/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 32150, signal 643887/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 32200, signal 644231/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 32250, signal 644549/782609 (executing program) 2021/01/21 02:24:15 fetching corpus: 32300, signal 644761/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32350, signal 645038/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32400, signal 645300/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32450, signal 645512/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32500, signal 645834/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32550, signal 646103/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32600, signal 646354/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32650, signal 646551/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32700, signal 646877/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32750, signal 647143/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32800, signal 647389/782609 (executing program) 2021/01/21 02:24:16 fetching corpus: 32850, signal 647630/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 32900, signal 647932/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 32950, signal 648223/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33000, signal 648729/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33050, signal 648914/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33100, signal 649169/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33150, signal 649381/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33200, signal 649699/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33250, signal 649923/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33300, signal 650154/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33350, signal 650426/782609 (executing program) 2021/01/21 02:24:17 fetching corpus: 33400, signal 650745/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33450, signal 650950/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33500, signal 651320/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33550, signal 651673/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33600, signal 651900/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33650, signal 652120/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33700, signal 652496/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33750, signal 652725/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33800, signal 652958/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33850, signal 653206/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33900, signal 653440/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 33950, signal 653711/782609 (executing program) 2021/01/21 02:24:18 fetching corpus: 34000, signal 654110/782609 (executing program) 2021/01/21 02:24:19 fetching corpus: 34050, signal 654412/782609 (executing program) 2021/01/21 02:24:19 fetching corpus: 34100, signal 654605/782609 (executing program) 2021/01/21 02:24:19 fetching corpus: 34150, signal 654972/782609 (executing program) 2021/01/21 02:24:19 fetching corpus: 34200, signal 655288/782609 (executing program) 2021/01/21 02:24:19 fetching corpus: 34250, signal 655686/782609 (executing program) 2021/01/21 02:24:19 fetching corpus: 34300, signal 656072/782610 (executing program) 2021/01/21 02:24:19 fetching corpus: 34350, signal 656393/782610 (executing program) 2021/01/21 02:24:19 fetching corpus: 34400, signal 656753/782645 (executing program) 2021/01/21 02:24:19 fetching corpus: 34450, signal 657020/782645 (executing program) 2021/01/21 02:24:19 fetching corpus: 34500, signal 657385/782645 (executing program) 2021/01/21 02:24:19 fetching corpus: 34550, signal 657727/782645 (executing program) 2021/01/21 02:24:20 fetching corpus: 34600, signal 657970/782645 (executing program) 2021/01/21 02:24:20 fetching corpus: 34650, signal 658242/782645 (executing program) 2021/01/21 02:24:20 fetching corpus: 34700, signal 658780/782645 (executing program) 2021/01/21 02:24:20 fetching corpus: 34750, signal 659207/782645 (executing program) 2021/01/21 02:24:20 fetching corpus: 34800, signal 659455/782645 (executing program) 2021/01/21 02:24:20 fetching corpus: 34850, signal 659771/782645 (executing program) 2021/01/21 02:24:20 fetching corpus: 34900, signal 660115/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 34950, signal 660435/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35000, signal 660646/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35050, signal 660862/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35100, signal 661365/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35150, signal 661687/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35200, signal 661912/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35250, signal 662187/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35300, signal 662516/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35350, signal 662731/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35400, signal 662951/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35450, signal 663227/782645 (executing program) 2021/01/21 02:24:21 fetching corpus: 35500, signal 663455/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35550, signal 663659/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35600, signal 663921/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35650, signal 664193/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35700, signal 664571/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35750, signal 664910/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35800, signal 665256/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35850, signal 665482/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35900, signal 665700/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 35950, signal 665921/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 36000, signal 666114/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 36050, signal 666395/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 36100, signal 666592/782645 (executing program) 2021/01/21 02:24:22 fetching corpus: 36150, signal 666809/782647 (executing program) 2021/01/21 02:24:23 fetching corpus: 36200, signal 667061/782647 (executing program) 2021/01/21 02:24:23 fetching corpus: 36250, signal 667331/782647 (executing program) 2021/01/21 02:24:23 fetching corpus: 36300, signal 667595/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36350, signal 667803/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36400, signal 668276/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36450, signal 668524/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36500, signal 668757/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36550, signal 668987/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36600, signal 669826/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36650, signal 670082/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36700, signal 670291/782650 (executing program) 2021/01/21 02:24:23 fetching corpus: 36750, signal 670600/782650 (executing program) 2021/01/21 02:24:24 fetching corpus: 36800, signal 670804/782650 (executing program) 2021/01/21 02:24:24 fetching corpus: 36850, signal 671102/782650 (executing program) 2021/01/21 02:24:24 fetching corpus: 36900, signal 671359/782650 (executing program) 2021/01/21 02:24:24 fetching corpus: 36950, signal 671636/782650 (executing program) 2021/01/21 02:24:24 fetching corpus: 37000, signal 671858/782650 (executing program) 2021/01/21 02:24:24 fetching corpus: 37050, signal 672014/782650 (executing program) 2021/01/21 02:24:24 fetching corpus: 37100, signal 672228/782650 (executing program) 2021/01/21 02:24:24 fetching corpus: 37150, signal 672519/782650 (executing program) 2021/01/21 02:24:25 fetching corpus: 37200, signal 672919/782650 (executing program) 2021/01/21 02:24:25 fetching corpus: 37250, signal 673353/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37300, signal 673615/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37350, signal 673871/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37400, signal 674127/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37450, signal 674352/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37500, signal 674599/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37550, signal 674872/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37600, signal 675084/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37650, signal 675448/782665 (executing program) 2021/01/21 02:24:25 fetching corpus: 37700, signal 675654/782665 (executing program) 2021/01/21 02:24:26 fetching corpus: 37750, signal 675961/782665 (executing program) 2021/01/21 02:24:26 fetching corpus: 37800, signal 676192/782665 (executing program) 2021/01/21 02:24:26 fetching corpus: 37850, signal 676474/782665 (executing program) 2021/01/21 02:24:26 fetching corpus: 37900, signal 676860/782708 (executing program) 2021/01/21 02:24:26 fetching corpus: 37950, signal 677117/782708 (executing program) 2021/01/21 02:24:26 fetching corpus: 38000, signal 677511/782708 (executing program) 2021/01/21 02:24:26 fetching corpus: 38050, signal 677751/782708 (executing program) 2021/01/21 02:24:26 fetching corpus: 38100, signal 678051/782708 (executing program) 2021/01/21 02:24:26 fetching corpus: 38150, signal 678424/782708 (executing program) 2021/01/21 02:24:26 fetching corpus: 38200, signal 678626/782708 (executing program) 2021/01/21 02:24:26 fetching corpus: 38250, signal 678875/782708 (executing program) 2021/01/21 02:24:26 fetching corpus: 38300, signal 679098/782708 (executing program) 2021/01/21 02:24:27 fetching corpus: 38350, signal 679341/782708 (executing program) 2021/01/21 02:24:27 fetching corpus: 38400, signal 679545/782708 (executing program) 2021/01/21 02:24:27 fetching corpus: 38450, signal 679843/782708 (executing program) 2021/01/21 02:24:27 fetching corpus: 38500, signal 679997/782708 (executing program) 2021/01/21 02:24:27 fetching corpus: 38550, signal 680272/782708 (executing program) 2021/01/21 02:24:27 fetching corpus: 38600, signal 680478/782708 (executing program) 2021/01/21 02:24:27 fetching corpus: 38650, signal 680761/782708 (executing program) 2021/01/21 02:24:27 fetching corpus: 38700, signal 681000/782712 (executing program) 2021/01/21 02:24:27 fetching corpus: 38750, signal 681318/782712 (executing program) 2021/01/21 02:24:27 fetching corpus: 38800, signal 681516/782712 (executing program) 2021/01/21 02:24:27 fetching corpus: 38850, signal 681802/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 38900, signal 682173/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 38950, signal 682382/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 39000, signal 682619/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 39050, signal 682921/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 39100, signal 683238/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 39150, signal 683533/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 39200, signal 683773/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 39250, signal 684027/782712 (executing program) 2021/01/21 02:24:28 fetching corpus: 39300, signal 684362/782712 (executing program) 2021/01/21 02:24:29 fetching corpus: 39350, signal 684600/782712 (executing program) 2021/01/21 02:24:29 fetching corpus: 39400, signal 684780/782712 (executing program) 2021/01/21 02:24:29 fetching corpus: 39450, signal 685757/782712 (executing program) 2021/01/21 02:24:29 fetching corpus: 39500, signal 685939/782712 (executing program) 2021/01/21 02:24:29 fetching corpus: 39550, signal 686167/782712 (executing program) 2021/01/21 02:24:29 fetching corpus: 39600, signal 686416/782733 (executing program) 2021/01/21 02:24:29 fetching corpus: 39650, signal 686674/782733 (executing program) 2021/01/21 02:24:29 fetching corpus: 39700, signal 686965/782733 (executing program) 2021/01/21 02:24:29 fetching corpus: 39750, signal 687170/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 39800, signal 687363/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 39850, signal 687779/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 39900, signal 688137/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 39950, signal 688380/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 40000, signal 688694/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 40050, signal 688886/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 40100, signal 689206/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 40150, signal 689462/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 40200, signal 689773/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 40250, signal 690146/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 40300, signal 690452/782733 (executing program) 2021/01/21 02:24:30 fetching corpus: 40350, signal 690667/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40400, signal 691038/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40450, signal 691330/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40500, signal 691516/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40550, signal 691713/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40600, signal 691923/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40650, signal 692146/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40700, signal 692410/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40750, signal 692617/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40800, signal 692857/782733 (executing program) 2021/01/21 02:24:31 fetching corpus: 40850, signal 693097/782734 (executing program) 2021/01/21 02:24:31 fetching corpus: 40900, signal 693392/782734 (executing program) 2021/01/21 02:24:31 fetching corpus: 40950, signal 693659/782734 (executing program) 2021/01/21 02:24:31 fetching corpus: 41000, signal 693903/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41050, signal 694163/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41100, signal 694522/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41150, signal 694758/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41200, signal 695019/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41250, signal 695240/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41300, signal 695513/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41350, signal 695741/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41400, signal 695931/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41450, signal 696420/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41500, signal 696640/782734 (executing program) 2021/01/21 02:24:32 fetching corpus: 41550, signal 696836/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 41600, signal 697090/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 41650, signal 697335/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 41700, signal 697769/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 41750, signal 698023/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 41800, signal 698330/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 41850, signal 698561/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 41900, signal 698782/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 41950, signal 699064/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 42000, signal 699281/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 42050, signal 699520/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 42100, signal 699703/782734 (executing program) 2021/01/21 02:24:33 fetching corpus: 42150, signal 699957/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42200, signal 700192/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42250, signal 700371/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42300, signal 700609/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42350, signal 700929/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42400, signal 701090/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42450, signal 701293/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42500, signal 701566/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42550, signal 701759/782734 (executing program) 2021/01/21 02:24:34 fetching corpus: 42600, signal 701962/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 42650, signal 702212/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 42700, signal 702487/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 42750, signal 702718/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 42800, signal 702908/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 42850, signal 703156/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 42900, signal 703387/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 42950, signal 703576/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 43000, signal 703824/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 43050, signal 704078/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 43100, signal 704256/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 43150, signal 704563/782734 (executing program) 2021/01/21 02:24:35 fetching corpus: 43200, signal 704785/782734 (executing program) 2021/01/21 02:24:36 fetching corpus: 43250, signal 704956/782734 (executing program) 2021/01/21 02:24:36 fetching corpus: 43300, signal 705168/782734 (executing program) 2021/01/21 02:24:36 fetching corpus: 43350, signal 705347/782734 (executing program) 2021/01/21 02:24:36 fetching corpus: 43400, signal 705567/782734 (executing program) 2021/01/21 02:24:36 fetching corpus: 43450, signal 705843/782748 (executing program) 2021/01/21 02:24:36 fetching corpus: 43500, signal 706140/782748 (executing program) 2021/01/21 02:24:36 fetching corpus: 43550, signal 706468/782748 (executing program) 2021/01/21 02:24:36 fetching corpus: 43600, signal 706677/782748 (executing program) 2021/01/21 02:24:36 fetching corpus: 43650, signal 706866/782748 (executing program) 2021/01/21 02:24:36 fetching corpus: 43700, signal 707247/782759 (executing program) 2021/01/21 02:24:36 fetching corpus: 43750, signal 707619/782759 (executing program) 2021/01/21 02:24:36 fetching corpus: 43800, signal 707865/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 43850, signal 708089/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 43900, signal 708359/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 43950, signal 708677/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 44000, signal 708872/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 44050, signal 709068/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 44100, signal 709236/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 44150, signal 709435/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 44200, signal 709705/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 44250, signal 709931/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 44300, signal 710215/782759 (executing program) 2021/01/21 02:24:37 fetching corpus: 44350, signal 710452/782759 (executing program) 2021/01/21 02:24:38 fetching corpus: 44400, signal 710633/782759 (executing program) 2021/01/21 02:24:38 fetching corpus: 44450, signal 710793/782759 (executing program) 2021/01/21 02:24:38 fetching corpus: 44500, signal 711028/782759 (executing program) 2021/01/21 02:24:38 fetching corpus: 44550, signal 711203/782759 (executing program) 2021/01/21 02:24:38 fetching corpus: 44600, signal 711438/782760 (executing program) 2021/01/21 02:24:38 fetching corpus: 44650, signal 711645/782760 (executing program) 2021/01/21 02:24:38 fetching corpus: 44700, signal 711798/782760 (executing program) 2021/01/21 02:24:38 fetching corpus: 44750, signal 712003/782760 (executing program) 2021/01/21 02:24:38 fetching corpus: 44800, signal 712187/782764 (executing program) 2021/01/21 02:24:38 fetching corpus: 44850, signal 712371/782764 (executing program) 2021/01/21 02:24:38 fetching corpus: 44900, signal 712619/782764 (executing program) 2021/01/21 02:24:38 fetching corpus: 44950, signal 712787/782764 (executing program) 2021/01/21 02:24:39 fetching corpus: 45000, signal 713038/782764 (executing program) 2021/01/21 02:24:39 fetching corpus: 45050, signal 713210/782764 (executing program) 2021/01/21 02:24:39 fetching corpus: 45100, signal 713422/782764 (executing program) 2021/01/21 02:24:39 fetching corpus: 45150, signal 713639/782764 (executing program) 2021/01/21 02:24:39 fetching corpus: 45200, signal 713864/782767 (executing program) 2021/01/21 02:24:39 fetching corpus: 45250, signal 714380/782767 (executing program) 2021/01/21 02:24:39 fetching corpus: 45300, signal 714540/782767 (executing program) 2021/01/21 02:24:39 fetching corpus: 45350, signal 714713/782767 (executing program) 2021/01/21 02:24:39 fetching corpus: 45400, signal 714960/782767 (executing program) 2021/01/21 02:24:39 fetching corpus: 45450, signal 715154/782767 (executing program) 2021/01/21 02:24:39 fetching corpus: 45500, signal 715392/782768 (executing program) 2021/01/21 02:24:39 fetching corpus: 45550, signal 715599/782768 (executing program) 2021/01/21 02:24:39 fetching corpus: 45600, signal 715887/782768 (executing program) 2021/01/21 02:24:39 fetching corpus: 45650, signal 716047/782768 (executing program) 2021/01/21 02:24:40 fetching corpus: 45700, signal 716305/782768 (executing program) 2021/01/21 02:24:40 fetching corpus: 45750, signal 716547/782769 (executing program) 2021/01/21 02:24:40 fetching corpus: 45800, signal 716739/782769 (executing program) 2021/01/21 02:24:40 fetching corpus: 45850, signal 716889/782769 (executing program) 2021/01/21 02:24:40 fetching corpus: 45900, signal 717081/782769 (executing program) 2021/01/21 02:24:40 fetching corpus: 45950, signal 717240/782769 (executing program) 2021/01/21 02:24:40 fetching corpus: 46000, signal 717684/782774 (executing program) 2021/01/21 02:24:40 fetching corpus: 46050, signal 717935/782776 (executing program) 2021/01/21 02:24:40 fetching corpus: 46100, signal 718172/782778 (executing program) 2021/01/21 02:24:41 fetching corpus: 46150, signal 718397/782778 (executing program) 2021/01/21 02:24:41 fetching corpus: 46200, signal 718710/782778 (executing program) 2021/01/21 02:24:41 fetching corpus: 46250, signal 718894/782778 (executing program) 2021/01/21 02:24:41 fetching corpus: 46300, signal 719076/782778 (executing program) 2021/01/21 02:24:41 fetching corpus: 46350, signal 719311/782778 (executing program) 2021/01/21 02:24:41 fetching corpus: 46400, signal 719498/782778 (executing program) 2021/01/21 02:24:41 fetching corpus: 46450, signal 719653/782778 (executing program) 2021/01/21 02:24:41 fetching corpus: 46500, signal 719782/782779 (executing program) 2021/01/21 02:24:41 fetching corpus: 46550, signal 720025/782779 (executing program) 2021/01/21 02:24:41 fetching corpus: 46600, signal 720256/782785 (executing program) 2021/01/21 02:24:41 fetching corpus: 46650, signal 720461/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 46700, signal 720622/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 46750, signal 720779/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 46800, signal 721094/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 46850, signal 721254/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 46900, signal 721441/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 46950, signal 721632/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 47000, signal 721795/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 47050, signal 722095/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 47100, signal 722248/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 47150, signal 722422/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 47200, signal 722701/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 47250, signal 722875/782785 (executing program) 2021/01/21 02:24:42 fetching corpus: 47300, signal 723121/782785 (executing program) 2021/01/21 02:24:43 fetching corpus: 47350, signal 723445/782785 (executing program) 2021/01/21 02:24:43 fetching corpus: 47400, signal 723612/782785 (executing program) 2021/01/21 02:24:43 fetching corpus: 47450, signal 723816/782785 (executing program) 2021/01/21 02:24:43 fetching corpus: 47500, signal 724009/782785 (executing program) 2021/01/21 02:24:43 fetching corpus: 47550, signal 724277/782785 (executing program) 2021/01/21 02:24:43 fetching corpus: 47600, signal 724543/782785 (executing program) 2021/01/21 02:24:43 fetching corpus: 47650, signal 724720/782785 (executing program) 2021/01/21 02:24:43 fetching corpus: 47700, signal 724870/782786 (executing program) 2021/01/21 02:24:43 fetching corpus: 47750, signal 725083/782786 (executing program) 2021/01/21 02:24:43 fetching corpus: 47800, signal 725368/782791 (executing program) 2021/01/21 02:24:43 fetching corpus: 47850, signal 725591/782791 (executing program) 2021/01/21 02:24:44 fetching corpus: 47900, signal 725788/782791 (executing program) 2021/01/21 02:24:44 fetching corpus: 47950, signal 725954/782791 (executing program) 2021/01/21 02:24:44 fetching corpus: 48000, signal 726103/782791 (executing program) 2021/01/21 02:24:44 fetching corpus: 48050, signal 726268/782791 (executing program) 2021/01/21 02:24:44 fetching corpus: 48100, signal 726539/782791 (executing program) 2021/01/21 02:24:44 fetching corpus: 48150, signal 726750/782945 (executing program) 2021/01/21 02:24:44 fetching corpus: 48200, signal 726931/782945 (executing program) 2021/01/21 02:24:44 fetching corpus: 48250, signal 727136/782945 (executing program) 2021/01/21 02:24:44 fetching corpus: 48300, signal 727328/782945 (executing program) 2021/01/21 02:24:44 fetching corpus: 48350, signal 727500/782945 (executing program) 2021/01/21 02:24:44 fetching corpus: 48400, signal 727664/782945 (executing program) 2021/01/21 02:24:44 fetching corpus: 48450, signal 727948/782945 (executing program) 2021/01/21 02:24:44 fetching corpus: 48500, signal 728122/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48550, signal 728372/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48600, signal 728642/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48650, signal 728808/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48700, signal 729024/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48750, signal 729173/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48800, signal 729447/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48850, signal 729627/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48900, signal 729836/782945 (executing program) 2021/01/21 02:24:45 fetching corpus: 48950, signal 730120/782964 (executing program) 2021/01/21 02:24:45 fetching corpus: 49000, signal 730282/782964 (executing program) 2021/01/21 02:24:45 fetching corpus: 49050, signal 730414/782964 (executing program) 2021/01/21 02:24:45 fetching corpus: 49100, signal 730587/782968 (executing program) 2021/01/21 02:24:46 fetching corpus: 49150, signal 730803/782968 (executing program) 2021/01/21 02:24:46 fetching corpus: 49200, signal 730972/782968 (executing program) 2021/01/21 02:24:46 fetching corpus: 49250, signal 731154/782968 (executing program) 2021/01/21 02:24:46 fetching corpus: 49300, signal 731393/782968 (executing program) 2021/01/21 02:24:46 fetching corpus: 49350, signal 731549/782968 (executing program) 2021/01/21 02:24:46 fetching corpus: 49400, signal 731806/782968 (executing program) 2021/01/21 02:24:46 fetching corpus: 49450, signal 732007/782968 (executing program) 2021/01/21 02:24:46 fetching corpus: 49500, signal 732257/782971 (executing program) 2021/01/21 02:24:46 fetching corpus: 49550, signal 732463/782971 (executing program) 2021/01/21 02:24:46 fetching corpus: 49600, signal 732625/782974 (executing program) 2021/01/21 02:24:47 fetching corpus: 49650, signal 732869/782974 (executing program) 2021/01/21 02:24:47 fetching corpus: 49700, signal 733002/782974 (executing program) 2021/01/21 02:24:47 fetching corpus: 49750, signal 733232/782974 (executing program) 2021/01/21 02:24:47 fetching corpus: 49800, signal 733492/782974 (executing program) 2021/01/21 02:24:47 fetching corpus: 49850, signal 733767/782974 (executing program) 2021/01/21 02:24:47 fetching corpus: 49900, signal 733984/782974 (executing program) 2021/01/21 02:24:47 fetching corpus: 49950, signal 734178/782988 (executing program) 2021/01/21 02:24:47 fetching corpus: 50000, signal 734397/782988 (executing program) 2021/01/21 02:24:47 fetching corpus: 50050, signal 734624/782988 (executing program) 2021/01/21 02:24:47 fetching corpus: 50100, signal 734768/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50150, signal 734980/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50200, signal 735217/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50250, signal 735370/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50300, signal 735618/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50350, signal 735843/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50400, signal 736059/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50450, signal 736291/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50500, signal 736425/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50550, signal 736595/782988 (executing program) 2021/01/21 02:24:48 fetching corpus: 50600, signal 736794/782989 (executing program) 2021/01/21 02:24:48 fetching corpus: 50650, signal 736951/782989 (executing program) 2021/01/21 02:24:48 fetching corpus: 50700, signal 737284/782989 (executing program) 2021/01/21 02:24:49 fetching corpus: 50750, signal 737566/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 50800, signal 737847/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 50850, signal 738045/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 50900, signal 738249/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 50950, signal 738436/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 51000, signal 738693/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 51050, signal 738892/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 51100, signal 739153/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 51150, signal 739317/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 51200, signal 739503/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 51250, signal 739691/782996 (executing program) 2021/01/21 02:24:49 fetching corpus: 51300, signal 739922/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51350, signal 740130/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51400, signal 740325/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51450, signal 740596/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51500, signal 740869/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51550, signal 741041/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51600, signal 741190/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51650, signal 741414/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51700, signal 741583/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51750, signal 741776/782996 (executing program) 2021/01/21 02:24:50 fetching corpus: 51800, signal 741942/783000 (executing program) 2021/01/21 02:24:50 fetching corpus: 51850, signal 742105/783000 (executing program) 2021/01/21 02:24:50 fetching corpus: 51900, signal 742284/783000 (executing program) 2021/01/21 02:24:51 fetching corpus: 51950, signal 742458/783000 (executing program) 2021/01/21 02:24:51 fetching corpus: 52000, signal 742763/783000 (executing program) 2021/01/21 02:24:51 fetching corpus: 52050, signal 742983/783003 (executing program) 2021/01/21 02:24:51 fetching corpus: 52100, signal 743132/783009 (executing program) 2021/01/21 02:24:51 fetching corpus: 52150, signal 743333/783009 (executing program) 2021/01/21 02:24:51 fetching corpus: 52200, signal 743581/783009 (executing program) 2021/01/21 02:24:51 fetching corpus: 52250, signal 743760/783009 (executing program) 2021/01/21 02:24:51 fetching corpus: 52300, signal 743924/783009 (executing program) 2021/01/21 02:24:51 fetching corpus: 52350, signal 744129/783009 (executing program) 2021/01/21 02:24:51 fetching corpus: 52400, signal 744365/783017 (executing program) 2021/01/21 02:24:51 fetching corpus: 52450, signal 744525/783017 (executing program) 2021/01/21 02:24:52 fetching corpus: 52500, signal 744713/783017 (executing program) 2021/01/21 02:24:52 fetching corpus: 52550, signal 744917/783017 (executing program) 2021/01/21 02:24:52 fetching corpus: 52600, signal 745129/783017 (executing program) 2021/01/21 02:24:52 fetching corpus: 52650, signal 745299/783023 (executing program) 2021/01/21 02:24:52 fetching corpus: 52700, signal 745539/783023 (executing program) 2021/01/21 02:24:52 fetching corpus: 52750, signal 745759/783023 (executing program) 2021/01/21 02:24:52 fetching corpus: 52800, signal 745989/783023 (executing program) 2021/01/21 02:24:52 fetching corpus: 52850, signal 746169/783023 (executing program) 2021/01/21 02:24:52 fetching corpus: 52900, signal 746391/783023 (executing program) 2021/01/21 02:24:52 fetching corpus: 52950, signal 746625/783023 (executing program) 2021/01/21 02:24:52 fetching corpus: 53000, signal 746784/783023 (executing program) 2021/01/21 02:24:52 fetching corpus: 53050, signal 746968/783023 (executing program) 2021/01/21 02:24:53 fetching corpus: 53100, signal 747122/783023 (executing program) 2021/01/21 02:24:53 fetching corpus: 53150, signal 747395/783024 (executing program) 2021/01/21 02:24:53 fetching corpus: 53200, signal 747612/783024 (executing program) 2021/01/21 02:24:53 fetching corpus: 53250, signal 747794/783024 (executing program) 2021/01/21 02:24:53 fetching corpus: 53300, signal 747995/783024 (executing program) 2021/01/21 02:24:53 fetching corpus: 53350, signal 748151/783024 (executing program) 2021/01/21 02:24:53 fetching corpus: 53400, signal 748381/783024 (executing program) 2021/01/21 02:24:53 fetching corpus: 53450, signal 748562/783026 (executing program) 2021/01/21 02:24:54 fetching corpus: 53500, signal 748834/783026 (executing program) 2021/01/21 02:24:54 fetching corpus: 53550, signal 749051/783026 (executing program) 2021/01/21 02:24:54 fetching corpus: 53600, signal 749378/783026 (executing program) 2021/01/21 02:24:54 fetching corpus: 53650, signal 749548/783026 (executing program) 2021/01/21 02:24:54 fetching corpus: 53700, signal 749706/783026 (executing program) 2021/01/21 02:24:54 fetching corpus: 53750, signal 749992/783026 (executing program) 2021/01/21 02:24:54 fetching corpus: 53800, signal 750249/783028 (executing program) 2021/01/21 02:24:54 fetching corpus: 53850, signal 750457/783028 (executing program) 2021/01/21 02:24:54 fetching corpus: 53900, signal 750647/783028 (executing program) 2021/01/21 02:24:54 fetching corpus: 53950, signal 750875/783032 (executing program) 2021/01/21 02:24:54 fetching corpus: 54000, signal 751056/783032 (executing program) 2021/01/21 02:24:54 fetching corpus: 54050, signal 751225/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54100, signal 751407/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54150, signal 751573/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54200, signal 751743/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54250, signal 751955/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54300, signal 752233/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54350, signal 752414/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54400, signal 752636/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54450, signal 752782/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54500, signal 752974/783032 (executing program) 2021/01/21 02:24:55 fetching corpus: 54550, signal 753134/783033 (executing program) 2021/01/21 02:24:55 fetching corpus: 54600, signal 753350/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 54650, signal 753540/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 54700, signal 753742/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 54750, signal 753880/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 54800, signal 754122/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 54850, signal 754359/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 54900, signal 754607/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 54950, signal 754739/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 55000, signal 754910/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 55050, signal 755055/783033 (executing program) 2021/01/21 02:24:56 fetching corpus: 55100, signal 755294/783036 (executing program) 2021/01/21 02:24:56 fetching corpus: 55150, signal 755495/783036 (executing program) 2021/01/21 02:24:56 fetching corpus: 55200, signal 755679/783036 (executing program) 2021/01/21 02:24:56 fetching corpus: 55250, signal 755844/783041 (executing program) 2021/01/21 02:24:57 fetching corpus: 55300, signal 756057/783041 (executing program) 2021/01/21 02:24:57 fetching corpus: 55350, signal 756285/783041 (executing program) 2021/01/21 02:24:57 fetching corpus: 55400, signal 756516/783041 (executing program) 2021/01/21 02:24:57 fetching corpus: 55450, signal 756748/783041 (executing program) 2021/01/21 02:24:57 fetching corpus: 55500, signal 757019/783041 (executing program) 2021/01/21 02:24:57 fetching corpus: 55550, signal 757161/783041 (executing program) 2021/01/21 02:24:57 fetching corpus: 55600, signal 757315/783043 (executing program) 2021/01/21 02:24:57 fetching corpus: 55650, signal 757500/783043 (executing program) 2021/01/21 02:24:57 fetching corpus: 55700, signal 757806/783043 (executing program) 2021/01/21 02:24:57 fetching corpus: 55750, signal 758032/783043 (executing program) 2021/01/21 02:24:57 fetching corpus: 55800, signal 758211/783043 (executing program) 2021/01/21 02:24:57 fetching corpus: 55850, signal 758383/783043 (executing program) 2021/01/21 02:24:58 fetching corpus: 55900, signal 758525/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 55950, signal 758707/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 56000, signal 758932/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 56050, signal 759077/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 56100, signal 759303/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 56150, signal 759841/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 56200, signal 760089/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 56250, signal 760227/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 56300, signal 760381/783044 (executing program) 2021/01/21 02:24:58 fetching corpus: 56350, signal 760592/783047 (executing program) 2021/01/21 02:24:58 fetching corpus: 56400, signal 760716/783047 (executing program) 2021/01/21 02:24:58 fetching corpus: 56450, signal 760961/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56500, signal 761204/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56550, signal 761389/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56600, signal 761626/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56650, signal 761768/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56700, signal 762082/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56750, signal 762299/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56800, signal 762456/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56850, signal 762670/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56900, signal 762934/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 56950, signal 763127/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 57000, signal 763350/783047 (executing program) 2021/01/21 02:24:59 fetching corpus: 57050, signal 763692/783047 (executing program) 2021/01/21 02:25:00 fetching corpus: 57100, signal 763830/783047 (executing program) 2021/01/21 02:25:00 fetching corpus: 57150, signal 764068/783047 (executing program) 2021/01/21 02:25:00 fetching corpus: 57200, signal 764270/783048 (executing program) 2021/01/21 02:25:00 fetching corpus: 57250, signal 764400/783048 (executing program) 2021/01/21 02:25:00 fetching corpus: 57300, signal 764606/783048 (executing program) 2021/01/21 02:25:00 fetching corpus: 57350, signal 764784/783049 (executing program) 2021/01/21 02:25:00 fetching corpus: 57400, signal 765013/783049 (executing program) 2021/01/21 02:25:00 fetching corpus: 57450, signal 765246/783049 (executing program) 2021/01/21 02:25:00 fetching corpus: 57500, signal 765398/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57550, signal 765648/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57600, signal 765805/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57650, signal 765956/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57700, signal 766119/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57750, signal 766303/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57800, signal 766474/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57850, signal 766642/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57900, signal 766816/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 57950, signal 766969/783049 (executing program) 2021/01/21 02:25:01 fetching corpus: 58000, signal 767115/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58050, signal 767278/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58100, signal 767567/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58150, signal 767767/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58200, signal 767951/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58250, signal 768090/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58300, signal 768266/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58350, signal 768405/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58400, signal 768583/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58450, signal 768754/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58500, signal 769020/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58550, signal 769179/783049 (executing program) 2021/01/21 02:25:02 fetching corpus: 58600, signal 769394/783049 (executing program) 2021/01/21 02:25:03 fetching corpus: 58650, signal 769546/783049 (executing program) 2021/01/21 02:25:03 fetching corpus: 58700, signal 769727/783049 (executing program) 2021/01/21 02:25:03 fetching corpus: 58750, signal 769870/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 58800, signal 769997/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 58850, signal 770159/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 58900, signal 770392/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 58950, signal 770617/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 59000, signal 770847/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 59050, signal 771018/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 59100, signal 771140/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 59150, signal 771319/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 59200, signal 771477/783051 (executing program) 2021/01/21 02:25:03 fetching corpus: 59250, signal 771625/783051 (executing program) 2021/01/21 02:25:04 fetching corpus: 59300, signal 771792/783051 (executing program) 2021/01/21 02:25:04 fetching corpus: 59350, signal 771962/783051 (executing program) 2021/01/21 02:25:04 fetching corpus: 59400, signal 772135/783051 (executing program) 2021/01/21 02:25:04 fetching corpus: 59450, signal 772319/783051 (executing program) 2021/01/21 02:25:04 fetching corpus: 59500, signal 772501/783051 (executing program) 2021/01/21 02:25:04 fetching corpus: 59544, signal 772630/783051 (executing program) 2021/01/21 02:25:04 fetching corpus: 59544, signal 772630/783051 (executing program) 2021/01/21 02:25:06 starting 6 fuzzer processes 02:25:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x8, 0x3, 0xffffffffffff8000}, 0x0, 0x0, r0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x2, 0x0, "38acd98f39a574628251db118496963e540619"}) 02:25:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x6) 02:25:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000200)) 02:25:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/uts\x00') 02:25:07 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 02:25:08 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) syzkaller login: [ 165.270527][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 165.456569][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 165.594908][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 165.691950][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 165.777858][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 165.963623][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.975000][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.983699][ T8472] device bridge_slave_0 entered promiscuous mode [ 165.993325][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 165.995571][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.006582][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.014735][ T8472] device bridge_slave_1 entered promiscuous mode [ 166.043354][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.052122][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.060350][ T8470] device bridge_slave_0 entered promiscuous mode [ 166.091565][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.162384][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.178957][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.188414][ T8470] device bridge_slave_1 entered promiscuous mode [ 166.197831][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.268341][ T8472] team0: Port device team_slave_0 added [ 166.285968][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.347933][ T8472] team0: Port device team_slave_1 added [ 166.360161][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.364510][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 166.398753][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 166.451776][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.461991][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.488345][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.508742][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.520036][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.551708][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.585916][ T8470] team0: Port device team_slave_0 added [ 166.659733][ T8470] team0: Port device team_slave_1 added [ 166.699732][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 166.723897][ T8472] device hsr_slave_0 entered promiscuous mode [ 166.732877][ T8472] device hsr_slave_1 entered promiscuous mode [ 166.813899][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.821222][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.847968][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.924357][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.931640][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.958053][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.024132][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 167.034752][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.042877][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.055549][ T8474] device bridge_slave_0 entered promiscuous mode [ 167.113663][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.121786][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.132412][ T8474] device bridge_slave_1 entered promiscuous mode [ 167.155120][ T8470] device hsr_slave_0 entered promiscuous mode [ 167.162586][ T8470] device hsr_slave_1 entered promiscuous mode [ 167.170804][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.181019][ T8470] Cannot create hsr debugfs directory [ 167.196245][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 167.282203][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.302094][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.344718][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 167.378225][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.391882][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.400711][ T8476] device bridge_slave_0 entered promiscuous mode [ 167.435649][ T3194] Bluetooth: hci1: command 0x0409 tx timeout [ 167.441188][ T8474] team0: Port device team_slave_0 added [ 167.458366][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.466370][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.474187][ T8476] device bridge_slave_1 entered promiscuous mode [ 167.504615][ T8474] team0: Port device team_slave_1 added [ 167.586241][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.635017][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.676007][ T3194] Bluetooth: hci2: command 0x0409 tx timeout [ 167.748201][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.756238][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.764824][ T8478] device bridge_slave_0 entered promiscuous mode [ 167.774487][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.782576][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.810262][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.832699][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.840759][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.868090][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.894317][ T8476] team0: Port device team_slave_0 added [ 167.902685][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.910360][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.917693][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 167.925135][ T8478] device bridge_slave_1 entered promiscuous mode [ 167.949588][ T8476] team0: Port device team_slave_1 added [ 167.967175][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 168.037036][ T8474] device hsr_slave_0 entered promiscuous mode [ 168.044340][ T8474] device hsr_slave_1 entered promiscuous mode [ 168.052622][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.060820][ T8474] Cannot create hsr debugfs directory [ 168.082337][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.114927][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.122090][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.148258][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.170469][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.172452][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 168.245082][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.252264][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.280964][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.351678][ T8478] team0: Port device team_slave_0 added [ 168.358344][ T8472] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.372590][ T8478] team0: Port device team_slave_1 added [ 168.412019][ T8476] device hsr_slave_0 entered promiscuous mode [ 168.421593][ T8476] device hsr_slave_1 entered promiscuous mode [ 168.431283][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.439805][ T8476] Cannot create hsr debugfs directory [ 168.452824][ T8472] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.469309][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.477153][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.484993][ T8504] device bridge_slave_0 entered promiscuous mode [ 168.501082][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.508552][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.535166][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.555451][ T4876] Bluetooth: hci5: command 0x0409 tx timeout [ 168.563939][ T8472] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.575392][ T8472] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.591857][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.599946][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.608647][ T8504] device bridge_slave_1 entered promiscuous mode [ 168.621001][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.628183][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.657987][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.721041][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.777162][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.853906][ T8478] device hsr_slave_0 entered promiscuous mode [ 168.861143][ T8478] device hsr_slave_1 entered promiscuous mode [ 168.871134][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.879090][ T8478] Cannot create hsr debugfs directory [ 168.900951][ T8504] team0: Port device team_slave_0 added [ 168.914868][ T8504] team0: Port device team_slave_1 added [ 169.008233][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.030667][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.043985][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.058496][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.085143][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.098145][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.105106][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.131473][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.150710][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.162550][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 169.241490][ T8504] device hsr_slave_0 entered promiscuous mode [ 169.249307][ T8504] device hsr_slave_1 entered promiscuous mode [ 169.257622][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.265811][ T8504] Cannot create hsr debugfs directory [ 169.276580][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 169.397745][ T8474] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 169.411099][ T8474] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 169.457922][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.480280][ T8474] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 169.491067][ T8474] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 169.515400][ T3194] Bluetooth: hci1: command 0x041b tx timeout [ 169.553149][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.564073][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.589986][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.643345][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.672268][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.682929][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.696331][ T3194] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.704024][ T3194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.713916][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.724526][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.733853][ T3194] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.741390][ T3194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.753193][ T8476] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.762475][ T2990] Bluetooth: hci2: command 0x041b tx timeout [ 169.789984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.802635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.812854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.826784][ T8476] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.851087][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.873057][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.889010][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.902325][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.911252][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.920246][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.930296][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.940841][ T8476] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.975523][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.984464][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.997001][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.013237][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.025848][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.034944][ T3194] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.042799][ T3194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.054172][ T8476] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 170.054177][ T3194] Bluetooth: hci3: command 0x041b tx timeout [ 170.079941][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.093459][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.103312][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.112566][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.123279][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.141826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.151369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.162730][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.170958][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.191545][ T8478] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.209725][ T8478] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.235850][ T3194] Bluetooth: hci4: command 0x041b tx timeout [ 170.256580][ T8478] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.270162][ T8478] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.284389][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.350668][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.360333][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.371619][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.380590][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.408124][ T8504] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 170.426809][ T8504] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 170.442164][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.452273][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.463429][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.487270][ T8504] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 170.504325][ T8504] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 170.528171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.540873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.552276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.562923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.576303][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.594199][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.607876][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.631331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.639925][ T3194] Bluetooth: hci5: command 0x041b tx timeout [ 170.646226][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.672800][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.698582][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.711592][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.722622][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.732599][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.812218][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.822305][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.832839][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.840274][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.849444][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.858024][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.867950][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.891283][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.909345][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.930281][ T8472] device veth0_vlan entered promiscuous mode [ 170.941647][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.952849][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.962207][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.970016][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.978991][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.988158][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.037316][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.051635][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.060291][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.075640][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.091475][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.101343][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.123380][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.133780][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.143247][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.151929][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.167525][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.183182][ T8472] device veth1_vlan entered promiscuous mode [ 171.201011][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.216301][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.224515][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.234544][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.279383][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.297650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.306990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.318828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.328544][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.336230][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.344626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.354718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.365168][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.372485][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.381464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.391191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.401738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.412521][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.422570][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 171.450594][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.460207][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.468809][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.478546][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.488074][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.534777][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.552093][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.561800][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.575096][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.584297][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.592654][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.603705][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.636245][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.651642][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.660560][ T2990] Bluetooth: hci1: command 0x040f tx timeout [ 171.665585][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.678773][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.697609][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.730579][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.748353][ T8470] device veth0_vlan entered promiscuous mode [ 171.762930][ T8472] device veth0_macvtap entered promiscuous mode [ 171.772357][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.782551][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.792220][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.802411][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.835992][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 171.846968][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.857411][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.868163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.878722][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.886370][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.894174][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.903748][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.913329][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.920765][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.928889][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.938133][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.948155][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.958053][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.967359][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.976452][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.983839][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.992331][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.002304][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.011460][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.018945][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.027693][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.035689][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.047472][ T8472] device veth1_macvtap entered promiscuous mode [ 172.069600][ T8470] device veth1_vlan entered promiscuous mode [ 172.081770][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 172.090061][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.103200][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.112117][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.121744][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.130842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.140199][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.148757][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.158628][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.168217][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.210955][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.219334][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.235306][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.243836][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.255460][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.264263][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.274489][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.304553][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.317727][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.318075][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 172.339600][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.353245][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.363041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.373190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.384487][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.393299][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.402651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.430791][ T8470] device veth0_macvtap entered promiscuous mode [ 172.442320][ T8470] device veth1_macvtap entered promiscuous mode [ 172.457591][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.465808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.475161][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.488208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.498138][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.507286][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.517400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.526407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.536864][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.565815][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.583499][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.594636][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.602837][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.611749][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.621431][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.631101][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.639808][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.649124][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.658762][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.672568][ T8472] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.685533][ T8472] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.694472][ T8472] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.712975][ T8472] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.716422][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 172.735185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.748774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.762880][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.776435][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.808469][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.823629][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.836927][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.844944][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.856589][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.866862][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.876100][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.884963][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.896588][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.940523][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.953970][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.966794][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.980176][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.055923][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.069959][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.080369][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.090302][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.100015][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.110026][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.121423][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.130001][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.149371][ T8474] device veth0_vlan entered promiscuous mode [ 173.178950][ T8470] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.216956][ T8470] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.258863][ T8470] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.285383][ T8470] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.321230][ T8476] device veth0_vlan entered promiscuous mode [ 173.339369][ T8474] device veth1_vlan entered promiscuous mode [ 173.395799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.414263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.432937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.442857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.456574][ T3194] Bluetooth: hci0: command 0x0419 tx timeout [ 173.487345][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.506037][ T8476] device veth1_vlan entered promiscuous mode [ 173.522308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.531972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.547958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.615201][ T69] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.648297][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.657473][ T69] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.676843][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.696486][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.712526][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.756321][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 173.759555][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.773064][ T8474] device veth0_macvtap entered promiscuous mode [ 173.780471][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.792620][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.808094][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.818451][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.836207][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.889925][ T8476] device veth0_macvtap entered promiscuous mode [ 173.915613][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 173.944238][ T8478] device veth0_vlan entered promiscuous mode [ 173.957741][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.967450][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.979091][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.988786][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.002542][ T8474] device veth1_macvtap entered promiscuous mode [ 174.049314][ T8476] device veth1_macvtap entered promiscuous mode [ 174.074893][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.096689][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.119816][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.138445][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.159708][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.186526][ T2990] Bluetooth: hci3: command 0x0419 tx timeout [ 174.197260][ T358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.222606][ T8478] device veth1_vlan entered promiscuous mode [ 174.253580][ T358] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:25:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x6) [ 174.272587][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.296897][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.338852][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.364875][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.377462][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.389321][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.401238][ T2990] Bluetooth: hci4: command 0x0419 tx timeout [ 174.403742][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.434069][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.447612][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.461611][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.473690][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.485815][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.496595][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.509037][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.524301][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.535483][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.544708][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.555735][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.564780][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.575149][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:25:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x6) [ 174.599360][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.611166][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.622265][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.633712][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.656662][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.700507][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.716885][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.737892][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.751413][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.762476][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.775167][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.786876][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.796132][ T2990] Bluetooth: hci5: command 0x0419 tx timeout [ 174.800670][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.821504][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.831859][ T3145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.841053][ T8474] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.845692][ T3145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.860083][ T8474] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.870027][ T8474] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.886359][ T8474] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x6) [ 174.930328][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.941225][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.953101][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.966430][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.976593][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.003170][ T8476] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.024704][ T8476] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.046597][ T8476] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.061605][ T8476] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.076908][ T8504] device veth0_vlan entered promiscuous mode [ 175.096419][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.104415][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.162474][ T8504] device veth1_vlan entered promiscuous mode 02:25:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) [ 175.231894][ T8478] device veth0_macvtap entered promiscuous mode [ 175.265734][ C0] hrtimer: interrupt took 30846 ns [ 175.305356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.341332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:25:18 executing program 1: syz_emit_ethernet(0xfece, &(0x7f00000004c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'h&H', 0x14, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@hopopts], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 02:25:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000d40)={&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000080)="e8892f81", 0x4}], 0x1}, 0x0) [ 175.414160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.434560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.454559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:25:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x24}}, 0x0) [ 175.559018][ T8478] device veth1_macvtap entered promiscuous mode [ 175.592745][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:25:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000200), 0xc) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 175.627802][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.643780][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.678707][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.731679][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.764715][ T8504] device veth0_macvtap entered promiscuous mode [ 175.839231][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.863165][ T8504] device veth1_macvtap entered promiscuous mode [ 175.873317][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.905708][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.935419][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.949615][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.960345][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.993624][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.014557][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.027094][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.039071][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.051806][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.065140][ T3145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.073852][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.094961][ T3145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.096336][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.111034][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.120280][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.130706][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.142230][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.176326][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.188504][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.201501][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.213108][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.224315][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.236516][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.247129][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.259048][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.282839][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.311293][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.333365][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.344947][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.358044][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.370391][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.382861][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.399007][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.417611][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.430000][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.449775][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.474167][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 02:25:19 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) [ 176.498391][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.514987][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.537146][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.566602][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.588435][ T8478] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.610087][ T8478] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.624030][ T8478] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.645420][ T8478] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.678154][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.699745][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.724705][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.737022][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.749460][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.760687][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.771522][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.782832][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.793058][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.807498][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.819995][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.871705][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.883928][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.911369][ T8504] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.920715][ T8504] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.931794][ T8504] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.944024][ T8504] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.974588][ T358] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.988911][ T358] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.023411][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.126564][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.168142][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.171536][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.210757][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.228317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.247165][ T69] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.279758][ T69] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.301548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.312628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.338192][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:25:20 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, ' \x00', 0x8, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts]}}}}}, 0x0) [ 177.397924][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.410920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.502645][ T9958] FAT-fs (loop4): bogus number of reserved sectors [ 177.530918][ T9958] FAT-fs (loop4): Can't find a valid FAT filesystem 02:25:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 02:25:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000d40)={&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000080)="e8892f81", 0x4}], 0x1}, 0x0) 02:25:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'macvlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 02:25:20 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}}], 0x2, 0x0) 02:25:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x100, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 02:25:20 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x100, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 02:25:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$FUSE_STATFS(r0, 0x0, 0x0) 02:25:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x100, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 02:25:21 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x100, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 02:25:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 02:25:21 executing program 3: shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000fee000/0x10000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff4000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff2000/0x2000)=nil, 0x5000) 02:25:21 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002b80)=[{&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, 0x0) 02:25:21 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 02:25:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 02:25:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 02:25:22 executing program 3: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x1) 02:25:22 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 02:25:22 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002480)='/dev/nvram\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 02:25:22 executing program 5: shmat(0x0, &(0x7f0000fee000/0x10000)=nil, 0xd000) 02:25:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) 02:25:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) 02:25:22 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 02:25:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 02:25:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "9d637b", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [], 0x10}, @local, {[], {{0x0, 0x4e23, 0x4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x5, "d03df6", 0x39, '0\tZ'}}}}}}}, &(0x7f00000001c0)={0x0, 0x3, [0x2a, 0x241, 0x8ab]}) 02:25:22 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x6, 0xe9654322cb60dd32}, {}], 0x2, &(0x7f0000000180)) 02:25:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 02:25:22 executing program 2: syz_emit_ethernet(0x67, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x31, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000180)={'vlan0\x00', @ifru_data=0x0}) [ 179.493500][T10059] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 179.520122][T10059] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 02:25:22 executing program 3: r0 = shmat(0x0, &(0x7f0000fee000/0x10000)=nil, 0x4000) shmdt(r0) clock_getres(0x0, &(0x7f0000000000)) 02:25:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x100, 0x0, 0x0, 0x0, 0x0) clone(0x200400, &(0x7f00000002c0)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="3da5551cea44861fdc12b47ff286") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 02:25:22 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c3f687", 0x14, 0x6, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 179.634270][ T35] audit: type=1326 audit(1611195922.725:2): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10047 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 02:25:22 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 02:25:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x8f, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14}}], 0x18}}], 0x2, 0x0) 02:25:22 executing program 2: syz_emit_ethernet(0x67, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x31, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:22 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b74d2", 0x8, 0x2c, 0x0, @ipv4={[], [], @empty}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], "a2097aff8a48e1e6"}}}}}, 0x0) 02:25:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000d40)={&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)="e8892f81", 0x4}, {&(0x7f0000000d80)="a24299a59a3380f33b364134a92989cf176815059972a54c8aad5f47dfa2e7199b5459db4aad95ee61c486a54500a740df73217071e47d4b131e2ad47754f9fa2a687f668348a0e4094360f7af03b715f06b358432fedf4e5c773ebc6bea1586de904489328d4a89bd4dfe8ea13e75f418e690451ac23ae3773d9fa2ea373ce7910fac4e79c7206b183ac7c23501b7454692ac088368393deb703b1b028a3b59f8691877056b3b328fbf8a410a4a9c36e946050f58ed87772276362733a19197fdff16149d557f8d40ffaca85b18eb3d46816ace7d04124659f5b894a5163aefcc0e75e0ef4ed235b83e884624ca3dceb7ba455d1797366827a22009bfdca70e204d9bd528d6b6ced43d6ad18dff066f7d4cf7ab0478d4273549a31a578144584a99372687263b2ba517d8070d0f49a02668e20a9950438ae8c523735fc4f0f60e96dd18040c5e7c2763e0e40859170c396012a64470f93f3ec2c74dc983ce3124bc520ebe02e356a870f9770aaee7a92e7e8024a65416213003ddca5c2a71b95963b3967ebe23605b5341a96f1c22095088d9ed2c86e935683cde40033c56606522107dd726be934c206d2b01c39db91e40ebe7b8ea4b54e028779b5b46a278164eae788715c7a435da5b024a3f9384bc72f57b8625dc90dd3e42ec4ca1209bd2cc3aea95cf30dc7447ab0f452e8268cb5c4bf1f22281780f8662566a4ddcb4efc7e3685c2fe514f998d7d908c657c038a20bd35ab43a3aa32570cafacd6f923ac5e7bb89f79f082103ff569e4df3d750f94ef441647b8e78dbf6919bf72239978aa6235afaa769e4f719fc5b573eb81832528c56448eb6ca536ef2cebeebb94fd305acd9c46334757ff770775352e5993ac2ec80634e6e0308b8d819f2c783fd8859cbd23b4377e5b7a822ca036a512d7ad4257afc0a377e8528b8fd68174c71cfef5c35cc6bf378c8348d44bb5147cc9ba7437cb6741a0b8adcd816174a7c4963ca1e74037408a2dfb718d9d13abb5fa794c83ac1f83ee2d47c463a8627259468c06e42a791f4caa40077ed04e7662e7ed5be53ce0d1b4caf62ae9981877ad1e4d4515c2d5410389ac86da10784c5faf4d73c56e3a7078b30bf0a7a9a5e54c04eb6a928da417b394fcdcbe2e50bb614a49365c09c3df9feda98a46cd93cc0e6c5da3e42139933cc00211b5cd8c5daf4dde8bebb9063ce0b0400d8d902665f06b3077a630d1362f33524fbf1d52e6906467e0a25aeeb997d199a4ff1bbab9c7ed1604913bc8ef485dc0fc6e76292eeebdf92f21b15c52b3d092a08e7bafa78e80a93d831d879329a5e693012147551ac837633cd2e0ca9b54016fd1112ed76031fa96545600c1d8b0401e786fdc178faca8770738b24a40b7fa913424b8a941e123d12875e215492237dec635c8f77ad6e56ecf52cdcf931a8e504b344654c893ffcace41162593cbadb6471373aa6bbbdcb8c3ca7823539af3523b343809b13a86d5e511e88dce2e732094a0e1e1bc7b5c93dcf056a1fb97c3c1a6c0381dd824f8f2834f179b140aae9ddd3ee41081d31b7cc60c48ca8ba2f578b68398cb4a2d84645eea1a55c66e2dd089f30c39f011287612e9e47b78863001ec86067682eed020801c4b70d9c7c70399ce592fb96cdc5a1ad8e4a07cf7c6eaabd0a9c2a799203ecedc27ea9225605865f267312ab3a96e91dc08f4385085138effecec424b2304ff731628229adb08d5064f786b0c60b2ac894ce102544dc1ad94d80bf00549559abb6030a5bb4a27417ad9cb80ff337b70f91959fd9badc7a557aa901479ccb8bb8601f55c2653629bf058b31e830827863582b6de41992f17cbcb4840985db408fb0b02414f0c80ff5eeffdf42a870a820495d6ab05e2d6d907133b38487240ce460f934c3b9f3291e536ab05b570de2f7420dc661a358835e5a6913edf18314fab5d4c442829cf892ecfe87a979149c2895a9318d26ed58a2fd8584edb8bbb03b70198107562fe204d4167c0dc253c3a53ebeb5e73421dc12d9a678c1710b08b547c21708f097ca8382e590076151be7d50918aae222fdf88c5857ac6b3b5faf630228379aa04420e1e68d40ba3bc55fde3cadf9bc3fca248fc01765810101fe6568853ec340ac47d6c3c6c9e9347b06f70e1401386bc8a2f112685c2a2cb689088c430fe43ebef8fcacb5685bdcf98b9c50ad596d863483cad7b8f509196c8d87076b772e60018ee3d34ae4e91f64ecbb454bca4be030a5a80821df180baf806429def8e2d4b90ca20e9e121da731a38c15a2adda8bda76e83a0f3ef5804f2f3599b49803d08caba980024d1b97dbfbc7cea0d7378a6503c1288122f17d865bab0728b18c0303866c1184c3ab7f68ab5a690d2fd43709be686b199cb9dea87b41ef0ff5fd111f4cb54e2c3aa783e6ccc41f07c475f7b0003103787684ea73f6022adf86c8c2bce0f4b64878c4d15e4983ee7abe779c8cda3768697c20dacbe1ab4f0665c0bfc9887dbf797431db2bdad315e57cf5bdfc7cf1a97b5fea27f3573ed1a0396190c1cb0a324d1bf598ce82920cc49394f7cdbed5d8ff008b50cc7c91c4733824766b4ac34332b555cbc5e5ca6809bfb4f01da666efd3503e3eaa105cebfb07046331bb8f73891112938ca8a9ce277aa6ba8a00b7322307eec652c7b58171c9013d27dacfab5882472d0674b1fc78062122e85866e1c0aaaadf90d706da1fffd3b879b3e3bf2cabaa0bff9af181b22ea452dc0aa9a749dd35ec4daebaeda538cf16d8fef50360df1d97fe1cac1e452a2b854704f3467cfb42e8d3821a10533ffe3570eed0297e1007ceacfd409533a1e5ae4cecc94d0524048fd5155b2c0ee01165bcda1baf2945915d051fdd96ad89b7de80f722d54b9094f2667056f49664867266249b4aa9f174f61fc850577c826c6f894e2361dea84755383194ba445f33d928af955329a94c50b0aab93fbe3f67ee9afb0adab8c3c657ba2b5e5fa6dd006147f47a2db9bc84a945a12e60fd3362cd0622dde7cfa34dc92c9534ecce1bb955a376ad7c9a7ee4d851ff2852dadf5f35b0f2a2889051aba3aa8d7c1d73a66632b1dc3bb1d6b9ba0fbc5c2c52945be0146e11bc059e34a7598c63b4d07a95035d6f7e1937c96774779fd9c45d9b7fc4a99db128f442665f5cb733b650b648fab830e094f58398832ee4ab50cae79aba63393217515c6f8d9e2a58047946bfa4e924b8fe5e00a0a36d3b3f7e585bd3271b242535253bd31449d846fedd8caa9ad72b36354f1ff3247bbf2a9f5ec90c5c4672a72813b13edbe8fc11f33fde454519508e046beaa389a59ecc101f78bbebc0a350080ecf4a8408326bf9cfa57eff317718ba845eea9ef2329d4133dcac9afcde399de58d93e487f08472ceaa5ed4249810551af3c54c1c5bbe91f97053137714795f9c7d25dfa154e3b39b8b0f45ca708435e54df62d619974f585cd389673d918cc0f0204e864101948275998bf11dfed954526a0c834022621dc4b215f9d5e26a03c4fa83dd74f455b36269cbcec746d5c8186998355c169302e56d76bd30097d265a02e681405eb7570bacb5324172cf1340d067b8d291be9c6a7fb1280f3de50482b468ce11be61d13811af9f00a1928a604596b1256746533f7b83fd1dc1e7cb23a52dbf80dc93ae28eb741dd2552c0a623c90d88e63ca726d1c3e381f629cb099fff236ebae9e81f0f8a21a89aceff214450a789281ff2a7495d5d7038a9fdf614e3ecf5629991d798531ef121797447d6f299f44050dbff4106ce6d72bb8233c34b1a844df078d658b43c3c26a9dc7945c976905c1e2371caf2ede0b58b5eeea9045de79ce7c4ac62cd99ee78434675cb96be3e053e7a355abc65c534add554e87479f4c93702ffe80476f3040b933aab24808fc66798361585d27ddf26e5fce3224d3de34d76a3c4cd0a1dbf4c59a91f5a3e2470324e09cc9aefb145d3228f68b45ff7e0ddec545bbb4881ff0d0629afafbe1ccad043b89345b487a1330d7b1c53a622461cd51b8cf26060c26114004acd81c0a36e94227d491a8b1f4ca42d15b16727e0eaa5fde686ad184af47", 0xb4d}], 0x2}, 0x0) 02:25:23 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x18, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x40}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:25:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 02:25:23 executing program 2: syz_emit_ethernet(0x67, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x31, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:23 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000600)={@empty, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @local}, @echo}}}}, 0x0) 02:25:23 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @multicast1, @remote, @private}}}}, 0x0) 02:25:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:25:23 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c3f687", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 02:25:23 executing program 4: r0 = socket(0x2, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x8, @private0}, 0x1c) 02:25:23 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xffffffffffffffef, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}}}}}, 0x0) 02:25:23 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/181, 0xbb}, {&(0x7f0000000000)=""/56, 0x38}], 0x2, &(0x7f0000000880)=[{&(0x7f0000000580)=""/190, 0xbe}, {0x0, 0x4d}], 0x2, 0x0) 02:25:23 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, @broadcast}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x61e1, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}}, 0x0) 02:25:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000940)='.\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 02:25:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4840, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x2710}}) 02:25:23 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000001580)) 02:25:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000017c0)=@updsa={0xf0, 0x1a, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 02:25:23 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x5d0, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x500, 0xffffffff, 0xffffffff, 0x500, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'hsr0\x00', 'veth1_to_team\x00'}, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @local, [], [], 'veth1_to_bond\x00', 'nr0\x00'}, 0x0, 0x1a0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 02:25:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={&(0x7f0000001780), 0xc, &(0x7f00000018c0)={&(0x7f00000017c0)=@updsa={0xf8, 0x1a, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) [ 180.582094][ T35] audit: type=1800 audit(1611195923.675:3): pid=10127 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15787 res=0 errno=0 02:25:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@flushpolicy={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@coaddr={0x14, 0xe, @in6=@private2}]}, 0x24}}, 0x0) 02:25:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000017c0)=@updsa={0xf0, 0x1a, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 02:25:23 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20004810) [ 180.648457][T10132] x_tables: duplicate underflow at hook 3 [ 180.665997][ T35] audit: type=1800 audit(1611195923.705:4): pid=10127 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15787 res=0 errno=0 02:25:23 executing program 5: syz_open_dev$rtc(&(0x7f0000005280)='/dev/rtc#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 02:25:23 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:23 executing program 3: shmat(0x0, &(0x7f0000ff0000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff1000/0x1000)=nil, 0x5000) 02:25:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000017c0)=@updsa={0xf0, 0x1a, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 02:25:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 02:25:24 executing program 1: shmat(0x0, &(0x7f0000ff7000/0x3000)=nil, 0x569202250f5c9836) 02:25:24 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') 02:25:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x140, 0x140, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', [], [], 'veth1_virt_wifi\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'bond_slave_1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 02:25:24 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000017c0)=@updsa={0xf0, 0x1a, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 02:25:24 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x18, 0x2c, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}, 0x0) 02:25:24 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000001280)=[{}], 0x1) [ 181.142619][T10163] x_tables: duplicate underflow at hook 2 02:25:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000080)={0xa, 0x4, 0x0, @dev}, 0x1c, 0x0}, 0x0) 02:25:24 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:24 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 02:25:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001180)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x2, 0x0) 02:25:24 executing program 4: syz_emit_ethernet(0x11, &(0x7f0000000ac0)={@empty, @remote, @void, {@llc={0x4, {@llc={0x0, 0x0, "93"}}}}}, 0x0) 02:25:24 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x0, 0x33, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 02:25:24 executing program 3: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:25:24 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8281, 0x0) 02:25:24 executing program 0: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r1) 02:25:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000012c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "36b51f", 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 02:25:24 executing program 2: syz_emit_ethernet(0x6f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x39, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443eb"}}}}}}}, 0x0) 02:25:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, 0xfffffffffffffffe, 0x0) 02:25:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) 02:25:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv4_getnetconf={0x24, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1000}]}, 0x24}}, 0x0) 02:25:24 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 02:25:24 executing program 1: shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff4000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 02:25:24 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x18, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:25:24 executing program 0: r0 = socket(0x2, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0xfffffffffffffc89) 02:25:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="e8", 0x1}], 0x1}}], 0x1, 0x0) [ 181.832293][T10205] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:25:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0}}], 0x2, 0x1) 02:25:25 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x18, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:25:25 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:25:25 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 02:25:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv4_getnetconf={0x24, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1000}]}, 0x24}}, 0x0) 02:25:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) 02:25:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x0, 0x8}, 0xc) [ 182.084969][T10223] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:25:25 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x18, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 02:25:25 executing program 0: r0 = socket(0x2, 0x3, 0x9) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4001) [ 182.141044][T10226] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:25:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x0) 02:25:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv4_getnetconf={0x24, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1000}]}, 0x24}}, 0x0) 02:25:25 executing program 5: r0 = socket(0xa, 0x3, 0x8) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 02:25:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000066c0)=[{{&(0x7f0000001480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 02:25:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x161002) write$qrtrtun(r0, 0x0, 0x0) 02:25:25 executing program 2: syz_emit_ethernet(0x5f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x29, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x21, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c3945"}}}}}}}, 0x0) [ 182.443846][T10242] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:25:25 executing program 1: socketpair(0x29, 0x2, 0x0, &(0x7f0000000400)) 02:25:25 executing program 5: r0 = fsopen(&(0x7f0000000140)='qnx4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 02:25:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[], 0x3c}}, 0x0) 02:25:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv4_getnetconf={0x24, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1000}]}, 0x24}}, 0x0) 02:25:25 executing program 0: fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 02:25:25 executing program 2: syz_emit_ethernet(0x5f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x29, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x21, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c3945"}}}}}}}, 0x0) 02:25:25 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1c1800) 02:25:25 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) [ 182.761423][T10259] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:25:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x248602) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, 0x0) 02:25:25 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x30181) 02:25:25 executing program 2: syz_emit_ethernet(0x5f, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x29, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x21, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c3945"}}}}}}}, 0x0) 02:25:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 02:25:26 executing program 1: syz_open_dev$vcsn(&(0x7f0000001240)='/dev/vcs#\x00', 0x0, 0x101141) 02:25:26 executing program 5: mmap$qrtrtun(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:25:26 executing program 3: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e360d835"}}) 02:25:26 executing program 2: syz_emit_ethernet(0x67, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x31, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x29, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63"}}}}}}}, 0x0) 02:25:26 executing program 0: fsopen(&(0x7f0000000040)='bpf\x00', 0x0) 02:25:26 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') 02:25:26 executing program 1: socketpair(0x29, 0x2, 0x1, &(0x7f0000000400)) 02:25:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c000000b11101"], 0x3c}}, 0x0) 02:25:26 executing program 2: syz_emit_ethernet(0x67, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x31, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x29, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63"}}}}}}}, 0x0) 02:25:26 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 02:25:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "8e4ebf87a8dfe70a099dd4786eb46f7e"}) 02:25:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000000)) 02:25:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x52001) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) r2 = fsopen(&(0x7f0000000140)='fuse\x00', 0x1) pwritev(r2, 0xfffffffffffffffd, 0x0, 0x3, 0x7ff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r6, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='B\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r6, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32, @ANYBLOB=':\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf32(r6, &(0x7f0000001f80)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xea, 0x6, 0x3, 0x100000001, 0x3, 0x3e, 0x8dd, 0x3e8, 0x38, 0x22d, 0x1, 0x9, 0x20, 0x1, 0x3, 0x200, 0x400}, [{0x4, 0x4, 0x3, 0x1d27, 0x10000, 0x0, 0xe71e, 0x1000}], "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", [[], [], [], [], [], [], []]}, 0x1758) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd605429280020060000090076318615de0d0000000000000000000000000000000000ff02000002000000000000000000000100"/96], 0x0) 02:25:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 02:25:26 executing program 2: syz_emit_ethernet(0x67, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x31, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x29, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63"}}}}}}}, 0x0) 02:25:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) dup(0xffffffffffffffff) 02:25:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 02:25:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000000)) [ 183.654004][T10314] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 02:25:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) dup(0xffffffffffffffff) 02:25:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 02:25:26 executing program 2: syz_emit_ethernet(0x6b, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x35, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2d, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a"}}}}}}}, 0x0) 02:25:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syslog(0x0, 0x0, 0x0) 02:25:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000000)) 02:25:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x52001) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) r2 = fsopen(&(0x7f0000000140)='fuse\x00', 0x1) pwritev(r2, 0xfffffffffffffffd, 0x0, 0x3, 0x7ff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r6, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='B\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r6, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32, @ANYBLOB=':\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf32(r6, &(0x7f0000001f80)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xea, 0x6, 0x3, 0x100000001, 0x3, 0x3e, 0x8dd, 0x3e8, 0x38, 0x22d, 0x1, 0x9, 0x20, 0x1, 0x3, 0x200, 0x400}, [{0x4, 0x4, 0x3, 0x1d27, 0x10000, 0x0, 0xe71e, 0x1000}], "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", [[], [], [], [], [], [], []]}, 0x1758) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd605429280020060000090076318615de0d0000000000000000000000000000000000ff02000002000000000000000000000100"/96], 0x0) 02:25:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 02:25:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5521, 0x0) 02:25:27 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000300)=ANY=[]) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 02:25:27 executing program 2: syz_emit_ethernet(0x6b, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x35, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2d, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a"}}}}}}}, 0x0) 02:25:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000000)) 02:25:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 02:25:27 executing program 3: syslog(0x3, &(0x7f0000000080)=""/112, 0x70) 02:25:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x52001) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) r2 = fsopen(&(0x7f0000000140)='fuse\x00', 0x1) pwritev(r2, 0xfffffffffffffffd, 0x0, 0x3, 0x7ff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r6, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='B\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r6, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32, @ANYBLOB=':\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf32(r6, &(0x7f0000001f80)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xea, 0x6, 0x3, 0x100000001, 0x3, 0x3e, 0x8dd, 0x3e8, 0x38, 0x22d, 0x1, 0x9, 0x20, 0x1, 0x3, 0x200, 0x400}, [{0x4, 0x4, 0x3, 0x1d27, 0x10000, 0x0, 0xe71e, 0x1000}], "5d8ec7f03db962a02e635043b6f7e8fcfd766aa4f242995eb3572396b1bc7ec50c0acb7f1d41fcb8432f21f1256a727c649a2f764bfd936cc38a89e754d48d54b56eaff0817dd82985969e0410e1ec248d7d9c8c82017fd999660a57263d7ab90b3abf37e7afb3d0bb62907683b289c285caa5fa65568929c1cc312dc8392a104ed0081a165cb907e73a28047f30d56dc11e6ebf3ab38fb93e06138916c148449e6bde7c00ca8f961b61be9ade8230b77629ae5bffa9d700a49d59e8e14e0bf2545d6d5c862ebce37b0646190a99f2ef811c02bc118a977f7b1ca05b5426141cfc7dec99f4153655e523a9cc8aeb837eec4aa43b09278b4d59ae99a1a7aa3cc5e5ff6cd17ac67bbc8c58476cd5cfb559a7d6aef7816517f7cc6e0009452ef3bd5b26b9df2bfebfd9033058f04b633eae50467135f4a15c2a35154ddfadfbdfb33e510ed883e810e516b34e18ee5f912d04535dc6a3932fc9d888fb91b29c9cb4e91019d317c5f78e846a30a1bb42d1b52c0a4b3a05b01856ab90e773a77a1e7c58baf41f4206655e6fad13028d815c06817663f8d700be7e1bec24fcf4f399fd8c371c570a4a535ba99f42358a9429e5dd520721b04f311e054f4389ac2eba1f903523167d315e3c7ef411513e6e80d097a7e37979761542e45bb796261493e9ca79aa1d4128dd14f0989765e68f0d0fcf6c75388f630cc8733b45d808b4614b76fa73edc484683c94cc3397976429f3ea5d6eeaa421502e112cfdf72379cad6ba272f69627e69d0bcc79a7b52d3a8f099d5ae1fb7ea919b4df561ae3c159cd5f95d0bcc25333bed23619841a913f814391eff0639d7668b2dc66505299accefbccb449a7f06345d2d29cbb2889b999a2b53b40b15b024abe6a801e15e3a08ddbff88a697c01685b86cc820cde19f782168731401dd57229e9f99567d61bd511743167e576af2a4315baf135dee018277b29c39e588a24edc1b3f76973054d35209d89efd16420ed8196c5c73b35f040ea3530886c075a1f09af22d98b687ecfa09fc2fad6327efc7c0d5f37c6fb8255083939e4d1d1e11c1b0322ae262fd3ac7aade975031ff9272931d5245b386cd874245673969c840dd9eeb514e5a3577e5157baf4186004cb355746079016694cf3bde440f3f9fee4ec5d22efa167efa56d856ea334ee3f76bff7c2ec9abf9389209e9915f4b080949bbd0240ebe5d9dd13a5f07acdb494f3e474333bd4dff374c66ac2c5ff97fe00cc2e3311e07b58f4c0e432e009d58a28db3f984d459ce85823302e7e0ad92c9e71d3ac2f08bdcd35d42560b5282eba88dc371183c76848d965d1f70a79a57903cb104ba4d17a95013794fcdb645019a957f255b3ac44ba7a3f6cd78e9fe9bacb7e680a6c4259b249fbde55728fd265cacd1cb1af5ae76e0046049799fb94b199e9a10a532b60f90e8c2490432e242d8bbc5d39ac425015b0fe82cf9ac5353eff776cba81521658fc0e983ad3a5f4d80301ea40f3826673ee2634d1336a2ea3e926edee6c1c240034c69ddb2669d00eef7d84c2097faf76bf12e2befe0641b6b3b205d0cba1fc0b0983948b5e995dec1561cf549aa415d9c33b8190949b1de3a51fe16c57b59fb5ae9cf5d424446967bac867a985e5896cf2c96f03eaca9b71d81d3dedd562e172e2b62efd53b146c64f000915554300d20654d32b998c8ebae84f423d3a1e945805a4a96c7710ae03a72c97c3d33f6b14c054eba0128c89fbff5158d4b3edb4217a72c9d55390084540980075e88639dcc8d12c1f734701fb4fc3628488cb2ff9e332aeea0e4925d7c653dbd6e8344488743750c3e9ce5212ef3eb3c6adb19085354d8771a1fee522c0963c34f5b7435742323e21a7daff14e2b224c4cb5c0136138de82ea766e92b1ff68625b5689e79086dff81acf84aec2af29f32e839525cf06dfc58c11eff69e0e487292b030dd4802eda0722fa1e6ac60316e4393dfc942a1bf576a8f5a0e818fd65e9fc6d1eeca86c8036c81e434d5418ea564aedd52fda78381238d80a1231cfe02a8895f66a92804f43f10331da620c0249013b1cdee5ac444df84e21819e5d827d111912081e6f676f6b0e0fafcfd560a8a34f9860d5a487cca9e817b1d63feaa51950d60c45aaa048e02dbca7b61445307ea6536fb0ed31e247a1028ad786d5e64bf014095eb529b963b3c328a3d79f80a863c945bf09332b273ae8fb69e1946773f16b0ac4a22516118ab8b1a028a0a8764f698d522188b0b07940cae1fe64d41eb2cb027d182582293c188315c100da501562ad062dfe43b0d125d6a8882c4b75394e035a723d961df65cffe04d9f097c425c0ae31869aeac16d3216cb1430a679fb0eaba5fec29e1d698890f05ebd105216e52b24647a79f982d32cbd8daf4d6fa639442bd363618798fbdc436a0abcb84a000ee260baedd4eef463c32609cee1614e01a673cd8e91632c7a07fc9d933b1cec0a414438cb4d576c977367fe58e2dbc8a2944a871964559efce132dbf08fbc2b8c374a7f3f926f40ca7bf299a747f785ac38419cb6fd65cead91ac30f04df4919ae0721a1ca12b66a553a9a73c01378899aaba946b7b035e74dc2b547552713e57d8e7779a61ad0f94aa19e892faf2b325e7f40fbf8b175908e4483ec9f4eabae342b0233cc4f14ded6f097e90e949dd7e556f0e81203e314145c4fd9fc05be8351e2e4de9503191c951c8195c0c0999f3c22391189ac2bb5d390750f6669d6c478a38d9490ca01b87f952ba039a49a76bfb2c8f4a0ea8557256a0bc32d295654013e15f85418e26fa14b5fccafd959202fc82e2ea8fbb9b54a52169adaeaab3ffb10dde4ce89ff4ac40669c646519d772d254a0cabf723cae2628dc9d2635d96026256e04aa1578abfaf3db555ff66553813b799f72b015719a9092ad5905d5d0708d2121a9057fa485b98d52816e8678815778db0d9c18640b5e33ec358734d2e2177532ece610b273767cf982b3459901dd657a663c1860d8fd11d2f831fdc209061889dfb3b4d16632acfddb3580a645ee466e78f78b7b576713f4cd8da5de018811722fafe4df5a9c4c2cb680f832677f8f5694eb4ba4536c5f7e42a4debc0c4d2e98bca770db4376494c1316b53dd9e26b7d0a84d1679806f7bb69b52a1a3bef578c5c5c02edf52b580fd7b2cb0c73ed533efb118c2bc4155dc0e0be33c389977db457c1d25678e5d7d3a8bd5669ee739bebb66120f50afd76ee7b4a34fbd74cce9a4d82aeea3bd5663c436f79f5439986f5ad95e1bc15f5a0939f500547c44c195e7e6723d897946f841ea7077c443e1bb294c57f87a1234cb86f7d78c7bcca22b6226a339bdbf9b716b7fe39d92d6930e9887be301f54f770ca5be4f7cd3811d07e9a6f68463729459ca8dde2603a5bd05ef9e61567da722eaf26cc061185ffae789efacdf250e93152c5627408895f39c857e24b0fabf119e9df4e8c119df19f0f3947fe5be4c0f4a6105cac6b01c0cb9b005a0652382404e36de0a07edfd2f207e587240710697e10547337f793a6077ba9dad58b2e2cb285bbff7e93ab1d6b3708cdaedf3dd6159ca8aa1f5e72aa00887032f1b6dc9dc3e610504e092c7cca88bc1f92a47b501113822b630185686cd42a304f58af81848c1a8af9de6a31ed883d480067202b09e292162f1daa736a91a09cbd909f1421e3ec2a6c87a228af4428971bfee3d87b1c246e04b1c6d84d2285f1859c4a896ed4c916e6ffe9b7ddaff0127de05d094c6f30b01d0a84d108fc7ff188125061ffd6f905e4eb334c7660b6f42e70ffaf9b45978e551b8812af873a253a83d58eac8ac613909580dc8d082a630983777a89451d38deaae8f59702d0c0548e2c01ef77c5ec7d3ccc895dc6d74d70697c0701b73b7744ff6345ba827f9c3d9a784fb656eab1535079abc8017af6d07e4ff0f71a953f25f58ba186b9ecc213e4a435ba40e9946be4315b35caff7de6291b705ff552632dec2fe34d73d6d3991214f706ad6523cf21f7fe2e32945910a20e2f7effb9cb5138b39d219ea0000541bcfd3a15c6cf4ec89485b8e6aec6034bed1d4facb852c853c160e3165737e8cbd652c030c0732c787db07d264d749542f3ae4da4cc686a1f985812b60e0cd3dd3a67424270852c62cb1ab9ef6ebd7b025948a3ea4771ca28ccee75c2b7af6e40a5cb36921d230922beb375d62a74e2f91f47fa2b6d63a567288f7515c65b825d7ae745e429140517bcb974327239068cb7719d9855a84db7989ce757acecb54bdcabb628844189cafe11be597c4d8e8d83a9a27bb95ebaddafb2741fe4c6067b6f69dad7692150c3e62ab1c001eb1ef7a499dccb9d95ff6ca5fcf6362405d01f4d1f53ccd6f2e20cbf22eb32fbfbdaa97c93075b209c1b63c7fe79d70c6ae53ecec0b539ff385efd551ed5296c4edf4318d299e2bfe62ec173950d28199f7de0e9b1035ffc075cf4d08ce9a036eadc631ce765435c2475b2e1ea84a8569dcc44c3773b682ec646d45185e04ffe0e73f4094449d5589fa3d7d535ab5a8c2c4d1b177a2b8f14b3f96d507c339e59d3ad521920e85a0121d5d0fb0cd6fbc8af102c828d1cc34253638e1e063e6527443be066c7577695471e8ae9c5b5f324fb4b56edb747979e3a9480030efd9d4bdb5cb4fb78f14eb6d95d12ddae99f87eb6d0641c3033688f49f33ab93cbb9f82ed497df6f9aef70f47cc39b87e2d828056794af89410a2b71ad2cbf502c3ce83956f4c264fd78f441bf1455279a46ace389553f932eaf10c73ec940f8f00f3cedce8342fc6db4a78242eea9edcd8c1ec7f338378d21383772bca5f1ca85f0da600c8985148a656c329f48bd81dffbf73cffdf15b2295cb662b456cb00f1c1802673fda744176f53380fefa7272248050045030f1435a0fa4a768385d8d1c592190783a386626e4e1dc07bbcd34938bd5419f84a4d951a8ce2e9a52807932236f5df203dbd031e92cac73fbe730bc4c71fb227647a909c7fbc2a9eaa4a2b424b09ffea59f90a28e096962616f79d0b54dba1b0280310a0e71c0fc1bc65285c46c60b0efac165ca1cc35b01cc92f5181fa054ac4643cded80c155f88f32cb19fbb86e231bc962c664b04d16a68dd5a70ba38e04bf8dd785bd0cee5f05710d220b85dc619fd9caea34fc6509c4783afe4b9d558589e099d446cc9e715154f9cd9ac0a76d81c549db01976976f5c13de8413761f16b7a4157d48a636b3aec34ffbba4e797984627db568828e0d6b2ae72983e7a50d9a2a7b762d927d5418479c90cf2f4768038b261af5d268dbcd6bb636f99e7061eb3cc622eb3dd1d747b6d4c975b2a5bb6b0a1cadcd44e07b3d042189c13ca2b57a163860af7281c481c880bb5be5f02bbb917e61679f997e2050fd4150febb151fca20b64202d6b3dda2172a88fa0c3422688c0c304690f7279d4d4d747d8d337dc8da9ef530c3cf22089479c636e6b18bbcb2731f2b9f484da820d59b07ddcfe8042ecaa0df85d478657ba54b17eddbc4e92b2e352de0c29ff00950d788c2e34931053ded43010ad8022232d203524f514d01ad8c3803a09342d11d2f26556f6c2df655caeb428d721fe1621982c346658e335a983aeb882c522e1e3350a273ac6e548a2954169d9d6c1db5066b1cd5d47674f49a5b7d1c31f109891002b3bf3a160e9d45c03285842c785c36c136c1aa9292894ce0c9a9f44776489872a301de00d583d812b1918b5a1d24f0001616f7f10b6ce1ae6cf337a648d0bfab16e26f15a12308cfd7f7", [[], [], [], [], [], [], []]}, 0x1758) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd605429280020060000090076318615de0d0000000000000000000000000000000000ff02000002000000000000000000000100"/96], 0x0) 02:25:27 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "03e020", 0x20, 0x2c, 0x0, @empty, @mcast2, {[], @payload_direct={{{{0x38, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) [ 184.147393][T10341] loop0: detected capacity change from 6 to 0 [ 184.237742][T10341] FAT-fs (loop0): Directory bread(block 6) failed 02:25:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setfsuid(r1) 02:25:27 executing program 2: syz_emit_ethernet(0x6b, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x35, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2d, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a"}}}}}}}, 0x0) 02:25:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x52001) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) r2 = fsopen(&(0x7f0000000140)='fuse\x00', 0x1) pwritev(r2, 0xfffffffffffffffd, 0x0, 0x3, 0x7ff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) r6 = dup(r5) write$P9_RGETLOCK(r6, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r6, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='B\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r6, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32, @ANYBLOB=':\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x10c, 0x4000000}, 0x84) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf32(r6, &(0x7f0000001f80)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xea, 0x6, 0x3, 0x100000001, 0x3, 0x3e, 0x8dd, 0x3e8, 0x38, 0x22d, 0x1, 0x9, 0x20, 0x1, 0x3, 0x200, 0x400}, [{0x4, 0x4, 0x3, 0x1d27, 0x10000, 0x0, 0xe71e, 0x1000}], "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", [[], [], [], [], [], [], []]}, 0x1758) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd605429280020060000090076318615de0d0000000000000000000000000000000000ff02000002000000000000000000000100"/96], 0x0) 02:25:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 02:25:27 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000280)={@dev, @remote, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "75bf981433bac50f435f4088ec9f17df8421370924e3f6264815b299bf1877ebce42dd5e630f4775abadb9eda9deca112904c275fa4c98b5e45e181f1e0352bf"}}}}, 0x0) 02:25:27 executing program 1: bpf$MAP_CREATE(0xb, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:25:27 executing program 2: syz_emit_ethernet(0x6d, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x37, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2f, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a8744"}}}}}}}, 0x0) 02:25:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)={[{@uni_xlateno='uni_xlate=0'}]}) 02:25:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000000)) 02:25:27 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x131000, 0x0) 02:25:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0/file0/file0\x00', 0xffffffffffffff8c, 0x0) 02:25:27 executing program 2: syz_emit_ethernet(0x6d, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x37, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2f, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a8744"}}}}}}}, 0x0) 02:25:27 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) [ 184.763042][T10376] loop5: detected capacity change from 6 to 0 [ 184.789577][T10376] FAT-fs (loop5): Directory bread(block 6) failed 02:25:28 executing program 0: semop(0x0, &(0x7f0000000600)=[{}, {}], 0x2) 02:25:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 02:25:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f00000013c0)) 02:25:28 executing program 2: syz_emit_ethernet(0x6d, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x37, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2f, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a8744"}}}}}}}, 0x0) 02:25:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/115, &(0x7f0000000080)=0x73) 02:25:28 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, &(0x7f0000001740)={0x0}, 0x10) 02:25:28 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:25:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000240)=0x8, 0x4) 02:25:28 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x38, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x30, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a874443"}}}}}}}, 0x0) 02:25:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001040)) 02:25:28 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f00000000c0)=@conn_svc_rsp={0x0, 0x0, 0xa, "115a0267", {0x3, 0x0, 0x0, 0x1f}}) 02:25:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000080)={0x0, @phonet, @can, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) 02:25:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xf, r0, 0x0, 0x0, 0x0) 02:25:28 executing program 2: syz_emit_ethernet(0x6d, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x37, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2f, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a8744"}}}}}}}, 0x0) 02:25:28 executing program 5: semop(0x0, &(0x7f0000000600)=[{0x0, 0x7f}], 0x1) 02:25:28 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) accept(r0, 0x0, 0x0) 02:25:28 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000480)=""/177) 02:25:28 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 02:25:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xb, 0x0, 0x0) 02:25:28 executing program 2: syz_emit_ethernet(0x6d, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x37, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2f, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a8744"}}}}}}}, 0x0) 02:25:28 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x2]) 02:25:28 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000480)=""/177) [ 185.805691][ T9753] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 186.116512][ T9753] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 186.124476][ T9753] usb usb4-port1: attempt power cycle [ 186.776464][ T9753] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 187.096405][ T9753] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 187.103987][ T9753] usb usb4-port1: unable to enumerate USB device 02:25:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000100)) 02:25:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:25:31 executing program 2: syz_emit_ethernet(0x6d, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e948f4", 0x37, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x38, 0x4}], {0x0, 0x0, 0x2f, 0x0, @gue={{0x2}, "1f58e0d41530a1f899ca2b7f7dd07c39456b4dbfabe9619b63742c5a6a8744"}}}}}}}, 0x0) 02:25:31 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000540)=""/71) 02:25:31 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8912, &(0x7f0000000080)={0x0, @phonet, @can, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) 02:25:31 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x0) 02:25:31 executing program 0: socket(0x1, 0x0, 0x4000000) 02:25:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 02:25:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 02:25:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x0, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) 02:25:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000012c0)=""/230, &(0x7f00000013c0)=0xe6) 02:25:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xa, 0x0, 0x0) 02:25:31 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000001c80)='l2tp\x00') 02:25:31 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 02:25:31 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x8002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:25:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000002c0)) 02:25:31 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001500)='/dev/btrfs-control\x00', 0x0, 0x0) 02:25:31 executing program 5: syz_io_uring_setup(0x3cf7, &(0x7f0000000040)={0x0, 0x0, 0x5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:25:32 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f0000001740)={0x0}, 0x10) 02:25:32 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000001900)={{0x12, 0x1, 0x0, 0x22, 0xd6, 0x3d, 0x40, 0x54c, 0x9a, 0x9fd2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xaa, 0x35, 0x35, 0x0, [], [{}]}}]}}]}}, 0x0) 02:25:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x0, 0x0, 0x0, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:25:32 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 02:25:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x6) 02:25:32 executing program 2: socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @private}, {0x0, @multicast}, 0xa, {0x2, 0x4e24, @loopback}, 'bridge_slave_0\x00'}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/stat\x00', 0x0, 0x0) 02:25:32 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000240)={@dev, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@x25}}, 0x0) 02:25:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x6, 0x4) 02:25:32 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000300)) 02:25:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 02:25:32 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000002880)={0x18, 0x2, {0x2, @dev}}, 0x1e) 02:25:32 executing program 2: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 02:25:32 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 189.475865][ T4876] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 189.786020][ T4876] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 189.793644][ T4876] usb usb4-port1: attempt power cycle [ 190.436307][ T4876] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 190.736234][ T4876] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 190.743876][ T4876] usb usb4-port1: unable to enumerate USB device 02:25:35 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @default}, 0x1c) 02:25:35 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x80000102) 02:25:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x12) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x1}, 0xc) 02:25:35 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000001740)={0x0}, 0x10) 02:25:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:25:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0xffff81f7, 0x4) 02:25:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000001400)) 02:25:35 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0xffffffffffffffff, 0xee00, 0xee00}}) 02:25:35 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 02:25:35 executing program 2: syz_io_uring_setup(0x3cf7, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:25:35 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/255) 02:25:35 executing program 3: syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x7fff, 0x0) 02:25:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f8, 0x198, 0x198, 0x2c8, 0x198, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_to_bridge\x00', 'batadv0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'bond_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'xfrm0\x00', {}, 'ip6gre0\x00', {}, 0x0, 0xb}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'wg2\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'lo\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 02:25:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000006000000000000000800000095000000000000008147010020000000850000008300120095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xb8, &(0x7f00000001c0)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 02:25:35 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:25:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = socket$netlink(0x10, 0x3, 0x12) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc) 02:25:35 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89e4, 0x0) [ 192.484841][T10579] x_tables: duplicate underflow at hook 1 02:25:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x3, 0x0, 0x0) 02:25:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x40, 0x7f, 0x1, 0x7, 0x1, 0x9, 0x600, 0x40}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000100)=""/50, 0x24}], 0x2, &(0x7f0000000780)=""/149, 0xa7}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/96, 0x60}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2, 0x1f, 0xa8, 0x1e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x25, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250a00000005002e000000000005e82d00010000000500380000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:25:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 02:25:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000900)=""/256, 0x100}, {&(0x7f0000003fc0)=""/86, 0x56}, {&(0x7f0000004040)=""/139, 0x8b}, {&(0x7f0000000800)=""/213, 0xd5}, {&(0x7f0000003c80)=""/47, 0x2f}, {&(0x7f0000004200)=""/107, 0x6b}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0x10000}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}, {0x0}], 0x3, &(0x7f0000000640)=""/95, 0x5f}}, {{&(0x7f0000004800)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}, {{&(0x7f0000000180)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/190, 0xbe}, {0x0}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40}, 0x9}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f0000000340)=""/12, 0xc}, 0x7}], 0x8, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x1}}], 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000380)="3920f8d6e8a9e664e7def5a871d26c4a0b596f4d6af8c0aaabb4430f784eb922dcdc70c97077386422336fd1ed5828d349a0dbdb6adc409169cde10a6510969d3fac10edc64eb9157a261a4062c27cf0acbb016ea311ecfdba06b8534784185cd90b01c87728036ed3cb81b605516fb5076f878c9b0dad5d243a1b7297edb36cd1f980d4a6ce9f4f3f406281d18d1446e7b808a3d4fc3efbb98d7801779f108424dcd5f34b50d0378323a28db2d71116b30ad7bbd21e59f56c681843bf50cd492e0a92f4f9a9ac0a63d9d71edfe72e7d02864f495e731411e92710389f45fe3113b3212be8eaf09afa7181443021c2bfa817f53e0fbb7949dc96c744f1cc9e18cbc6cac78dbe3a9fd9782b2a47a5bc00340e991b548288ccff0c75fdeea4fe40f69ea758f1c77415259f29815d29a00602e161f6dca7821499ab0991293eb6ccba081bea74dda3a8eb074c9aed7c1584d6f32b09ee694a625a7a0f37cf1462252a503aacbdda2bfb175ea9585ac9eda11eaf51995df81cc011a574ad9b4ba3c17600435312ae92d9396b956bc9c71499c20f75eab38ad0e069e60c6227f670cb53b4cf3bd8401a4d7b2eae197b7b4cbd9b05d33d98bfc350e59618e3f773ddbe1539b0a37c8f22117ed490e85c74a3d56565fefd3c849b8664c7d1661405dc92c6ef83a70ec64e8003c338ee390129f3e3bc8b25902c19b35ebd1835a2c63e7fc7c8094388dcde27b7e58fb769e292f75a9d5053a3c8ad93d35509c9705dd2bda356b587772152b978adac6b14c96404a77f6dead820ee1d9fd8b1d250b9933a152e52d774c0bc2b858580155bde007f2edbcab049ed14ceee0c13bc459d014fa5ceca13b3d5cd3141502380093c5e6e7e999ea5a57e84d7b05b6e21a713ecca7d8f79c111955d3ff381776206c41eed6251dbae2f5240fca71b76fb7c5f655345d2fd3b396ca04b0683266f25a3e71d865522724dc43dd5543481f59d93d825c99dce4b669c2e971b674c1d346729e42d9cc64bb029ed474b994728d510e075cee539a4cbdbd4dbc6c749a3f3284cc34bce9258a34dc1080d7bc4af8e4a864dcfb8afd77661639cd7004aca0db3dcf28a9f83db61e1d24a90d0284f07372cc102ec914afd50d3106cab74e9b09fdbd543f29f14fa8c323ce189e64cb013fb77b8c8aa55d4c8bae98f211ce2f313783b510b6d6293ed0a98c14cca72e1faf6cb46f8a2586f848cee4619375a62029d355d3eea1f963ba2cc3eb64e1225087c550d26f18f6c1994aa76d9dccb4a4719eeacde85566893a9f7eafc12a1a0bc90d9f57d3b508bd2fa2c03f4b5637791e43c4771dceca583cefac515baf68487c9116dc102e04c79c05534fd8cdbbf8b34f7d51a372b44835c403c9014e769d8289fe471f0d8fa430326b3e00511efe9a9a28543d0ec2f9cbc3dc1d329719a63f4a0771a0a6b98be9a3d36bc943f2bda072253a3f6489739b14932efe4413eea72f22c3a43006b84f2501f21b885c3ab0c922600e9cece99d638d73e1188ef8c31a1c4c79aaeda490c36ff1977204ed906de3444ee3b82ed7c19a6a756bfa8329240035b4ef63e7115c27e5104345574f25168974c46211c17604350e2a8b835c0408b13c56240e9f51a7aeb2162db890d24d47a10cab05a37348328ab2d84dd812f1dfeb5fa1624be2e7d6b116e7fa13cbeb5c02e853da0a1e83917b0fb0079e0890a11848fc172b50f4be996c433e2f547ab0b66a75ed15071b0a21e33efab55b2864edc48c0a2c24fc2b4f31aab88c58bf0c01f1f2a3b40aa4229dc8170553def75827f0959cfe7c3c0e8434e1581807af5998c5730d693ef71b7b231d30300d1bf21ee5ce4c6d0ccb07f0c18a867cea08ff286f32958cc3dea67498e95a420da7760a5b5aaa2759dff21e204b03c507d7057203dfb9c511ab1c3c9066bd427d597e31c659ce689531af072647385251cdf8736b0d710bca592a7a10c6b8235f43dfae14a96f42d840bb7399347930a04332b27c0ee7325d6a36138d275d701c5ed7ecfe4936b44c7559f0a9f40fd18d33b8a6149e721bd7f7b48def368766c82b757189e09c98ee702717213fe9eae3ec7f5301bcb643ff3c699fbbbccaf38036e9c9bd2c1f27bc64a8d6d697b099a01900ca444db6999ac4cd45593d63c61bb092c10abf22567439ff78c541354918560526e248d27caadd97adfc7d6de93ee3bf779d9d1f02bc8ecfd9371bd08fad5ecf64c32df41060d5dc46675f1d106b3127fca80372d7f7f1eef7839783f47a51e484cd55266df377029927c67a4dcc7977ac2b9fc96da87d64503f4e073f77a788d2cb39e4d2fbc42fe32b14ee57751572287a135ca61dcc64b2c64b778145bf427c8afe36c2d04c21d4029207935cfcccdda0209faa925ef1b8186ac7bb6360adcba52d10f84ea6fac5fb3d2d33d1c2e8981a0bafce33bd17f7c33675ac7d519039e39bb202ad137e5192a48bedf3a518d577105c07fb9dfe7fbd645d9d40c7d7e674c2df926ffeff6baf246fc38b7004606bb699a9817185e42d53413fa177b38b14d4b930ea05b50f38dcdf3de9c96e5e2309742371696703f12aacc263ef9a29fd8ab2161dc6a0b31821d13ba8124c83f0cd5a191c8c150df12fdb75df773319ef4bb78d8c1a9fa71e98eb62fbd289d51a6a53a2aa01fb378a8fee81fd26024d2f29090854b3e8877d6f8e144b69c67e9107a6f1adf3c4f17db181c860643dd16b1fa01084c4310dac209d7538cbc9add735158092c26a421f06570f6a627ec0bd69f5a145ae9b921ec5bd3514d19264156385b629fdbe110d238f7f01ca4653a58b177a276e2728be8b59d4f05cffa4e352ee8a53589717860be53c21366784e45e42a97231a17ba71ae479fc18b4d63fab771c07b9ff996fbf05fd07442618feedc261a135ff651ab4ca195b26f94d7bb17da7b1011cd63f12c7b31a591c701ae95d636fdaf912b0bc2e2cf94db957461ca27e8ac69d874ac8bb8154a8ec80d1b766e4edd9d17e3b64e5f73662384dd911922bc77b9364f843e1f3b900f96c2decd70e7031aff7b4e8691d65bc9dafda3e3bb587248d2fa35dff3b630ade89ac952817c77a4a3c509ac1fd098850d5d4edf7981273cbc495201517d71d4086f2fda318f7a56b921899541388d20e9a5086c79e2eaa0ecae025f524ecadb45dadfa46718a59d0e925eb7af48473f2c066f23125368c20fd74361caf9442d98aa31a25bed6753c99a99d9f4228ee0417a57408e4f863f9c9e66ec647da99e459f34093c5c2f27feac68ce2d7cfffdc3024aebc062eb93dc29b9061477aeb60dcd92dc42abb3f62af7acb00bb68333e839066f149015e5ab6871e597ef4c1342e1a15af126d7a224cbbaa9c4701591958376b50e86673be0ec18c94976ee9fd5d2282528c317c7adc41c781cbbd276f2c7592105867e735a12251aacd0d0fd69b2a8c54598c37d7a5417489975dbf9ecf56f6be34a3ec783b5c3c0091644c9240119c6b73a2b22ada5d809310ea50f25af156904d1af2ece611f71b51399b1f3dc3598f2c4217218c3a6e3a408eb31c556554fbe4754f5b4e9ab7b3eb58c2455dd01712b5e97799dd1e01bb456b5de0a0cfc8aac88140c74ba000ad09a497bec1719b254e939406089f93a3db297d0df9cd7906cdb381138d0e560bf4a2064381cb3c18d37445e1fc5df56551947a90442fc7b817735246e8bb6ff731e1cfb812e1d310637ab2d9f1c17b884587a99763d98131b6dc5d1391fbb1a7a38b3772183609ccf22e65d8d8b39ba5efce5837691ea03a038d5e42a9ff098aac24d9a77a05c2f570335109f65d507ea41ac6572ca7dcfadf1019cf127e0d05de403a306076cdeb9c1e755ab3a042233703ac8a7b61b3c822ef4617132e3f844c11e3cd2047c855108ecafa91ce7b14811dd73af96c0f1f1640df36c4da29a9ad4b5d4cc8ea9d6cb36ebf7babd95ca4bd63b9982a3bd7af3529b53c3f0d33298262abe4e39e62d1a26decd2dfe5041425dbb3321f48392943f8925ee63e94b89088eddaabf403ea8127846a4968894a906894d6ba840c515f5fa54356326aa4f9947df5436e45769e9cbffbf0864aa2202ff5e76d96fac818d7647cb06087c362df7c039aa47d5704b95c37da2eee996793677796b6e21ffbbb6c28746924d310db2f350096d2cae532effdcd64ffb4e2df536d37e0f70c06ce8e079114a6cf73754ef4614256ef684942667acd0a440737599277cbd7a6420fdc842c4034e99220f109bd0db44ff99f6a1268dabffb4173710032b25820bd07b46c1cf379481180e4726585c058ab5e2874784963b0f75cea2c93bf98c200afe6fad7d7e9fe18fa0609b9c6a74b51f7448f89bf904403e36506d63a3eaffca55ac2e4d700555db0fae10568d7657b5b2a2e995478d5474395333ff0eff86fd072d2f4f11c64a352bdf2b6c196b24ad6f9725167edb00047851eb50c190e07df63fb9bf1235456c7dec75908cc395bacdd7d1c440462fcdfed65c103bb4b0a85ccd936202ad33b7dd6e932c2dfb594319d688679de76778b7b6364d85efa4e4789d8b92d6c21a6b297765f1af15a86b9a88fc91cacfc571d1ca2cde2840dcbb55cd4522c64addf3eb961c88198c9d4b7e8b547b7f614a7fa586a185d37b7dd47e2140162555c201b1afb1605b7d8640e11bac96d722d52d7d8111a32809f78c51d3ae2754f31f1319d4aa351ab34e0860a9a9b2a0b2101b584716b7d8eca3aa81e67bdc933ec55f7a0855eae9f4f2ec79ffc916feb817334fbf45d1487fdb64a91ff08b2fe2620a4805e2ddd6da3572f5c2ebc51a5d9c86cfae83e8e70dbebf003287f84817012ac2c78bd17edbb7be4b233d0a01549200a09ee1f92221031fdfbb3bba10ca4ebdaaa9959d4fe4c629ee01631bf7acb4bd044916d3f243f153984e39af11ec81ae580bed1ba4eed96fe338a6f03df8c51ac99f50d49d30a31eb3658e050d00fdbc310a7573b3988b717ed36f340c5dc4136a65028baa1847530e05d1e6c9b16ffc73f68f0fb281cfacd45af890127483b737852ec1d11bea6f215a2cf702ce592a1cc39536121e8e8cb2b8807fcc946795ac415067b07fd34cd0a26ead003ad5202bf317f1fbd786994ba77326dc4855fd6f7e347b6cf4c56e323bce01aa7fd1257a7517a1d7d234bdecf0a486c73f5830ac1241dc69f6e434e1a23f6a64fbec3ce66a4aed5c9c2c3308f9cd81fc8855387b2f2b2ebc7da60c6b7971ad105730a2aeb0f56e6f79d7b5c1c9508247653e8811dea8a49cd5e1ce571e5175e142e1df9d2fb5303f17f060eabd64b78a11f1faff445baeac856ccfaf9df8b825826542063f2fdc9833eb70f5852acf4b3ccefb928e1ab0276440e83e123672e23f14a182fe922f87035c6129966d6fce302926b3a94314ff566647495fecce522ce0ac2e9c76ddd6798784f71debf6c6c73f2af449a2bd77efd9e45af8db47caa988522bc9c96af34eca52d7241eed0f4aba7aa6cc79ea6d78ac04ba8cbd997c9e4907ad21df8ff8f235a68adfd2a52380ad4ea78b193faace5e86919b18f879e752710457485b8fb8ff45de8b54e01c75164584fd2122daff46ae1983d661bfc2e8d040d01a1423ae69200b358f6f66278a7f62f4823dee4bde80d5b2558064a96f878ef3bb7f7ed247d69042e36bd27ec9b18e20189c3efed7f09272b6adce8c3cb4c18a16d9896343b7f3eca7f90db88205e1e83852fd9b52ca2b303f3b999afa79a4282b6994ee8d2fe9a12e2e1e96fd19ea99d184727956f4af63457e5b4fde8231a0c5e803d8c6497ff0502ac71847aa4c7f70130e7a983be98623f9f7c384713469bc5655026058b7ca2ce7a48ebdf2b72d5573823ba2d857a90be79f7e472d7136dc2b6c3c24815eb21ccf0eff56818cdbe2b0abe2615600b6d6d5747daaca123cc22c5e395b103f111ae48de17cfeb255bef9db6304d0e84c38541af19542389bee1dfa609992558daab2a915c0574e744b8608e81d9c5bda363aee374d04f5799559102209ca7079381dbfbcda1c99cfcf257663062979cfad4867bebaaf1bd80e74396b31dfea60f3b33623c4b7e3ecb9d2573070af31649ab8513d5a31b6d657a8ccd45114947cb386a0d8220b584dccc83f76bce44d3a16107100769b49a0ca119c62da40b2141ad0904d49dec68d4e716d70a775e777a875ac2c5a4ee97c5c0946f9ea8ec014566f36c6be16004f19e4bb96ea9e6bee3c0e27b9303ff0495ddc76de9dcc6fc418d917c8a5fad7b44adb81d2836ee14b816ffceeac851d03b9b92a33665974ecad9c9db3a79f14b5fa391b381db5091a58e58e1633a8c87cbfb247a5b5dbf5063a479fd46c3c0fb1865b95a765531e12262651f31c6e792e0443793e8ea77b2d805abb9c86f4900eb940286ea99a658872b204112ede73e12b5fde75a8e4b4ceafc9bd7d033eac3dfbe87480194a63c0c1b2761ef30587fd01dc81c1507ce4c1d301dfdbbdbc25381445f3aa5526c6e9fd18300f5fb1fe14cc4b9a864d4c2730a6e98e3ab204bc613d080f73536db368c1e85ccd010b68dd67d8d5b1289a628f71b62d2f323b3621ce5aa499c416bfff4ff009303f623f2cb8aed248c6d3409a1c5ba525d21bd9c2ced056ccd34c2fb4437428f64bd79b9c9d4eb3471c035e317649874499f9048e17c733c26e50e097e6a5602125dc08d00c503c7c90d57f3502fd734b08ebd61df041eee97e0d8500eed9c6e602dd72ebddf298ba28c4063ae23526a774a9495bdeb025db948f5e5202f4d766679931533b1779837fe8ac7f6d00938110e13332da07c3e2459131ed23cabb53c03cda9b5bf6490e126ed80d726bc73676427ad28409c49f5dab571bfcc2392ddfb236bb912468fc74c59ffe06bcd50a2cf981ce3942afa1b0c71cd5790da749e9cdddcad6767340523ecda61bf80c2185e5f822b0be08466059fffc47c2f48861e8128dc99b2ef6ae58937286efc82c3b97af0bf5f8248f2d130e57aa8d5c1bc11cbba3d36a32300d85614985d3c172d41264ea0e0abf5bbd047a07a62275e292827561985ec11d502f6436061c6b1e37262b22b5c7e7261bfcc3bb442ab6a48bf93534fa66208bb5edd29dd906a26be1d992bdc75ec51b28091088aadf23d32d92ad031409e38c35097b0cef9fa87f057b4e2c8d574f963888030565fb16c72ad95df3e422ac79be3b976b34c29e288fcfee60f7f09dae623181fe34c45ee4a5ef717f16fe475346d9d9d775b85fbf216fc1effbb9931196da4e11b10bce03e9a0daac2e18b758866595cc9e368bab88960bd9b34bf78c8bb6fe8f58911600270de3f9fe317f58c3451ad2fe279db145862026d2bc45841c7442908ab7ff28dd3aac7b57907f72db5544b44039c80e207d7ef8abe3dd869dc0ed2332e2a1c37e3defcbc2e3bce7f61f93ecbdd452a71dc8a444bb3cf785340f2eb427104dab817652e4d1880fadfa5b96e017ea5089bf64bb03045033f4d8e4a2151102fcee427c76300c7ba6e11f873b86d13123bdcc3121c4ca47cb52dd15a162b24fc0ce5b0e4c5b7cc9d3e06cb7be0602d8471eb200f64e35d20b2b87433b8645fba9a10601bbcb528fabc673686c64345b6bd28eef4a4f2f3cdadce2a52cdccb4d1ec65953c3fd07743c13f9435abc11448cdfe51dd2b5b3f1fafde9b752b9965a894be8633266cffc5909fa63c471fb20c88c43a1e06803c3d1dd041a60179537547d647b41b24b3bb9ba49bc73484c5fc22c215e08e6be07312f39f82abdc1e883b2dcfe47546f1e2430c56b67091b3e0326a8765fa08acb2a1c40f51cdbafb15cb39030566ddfea33a5dec781b5a4ef3c8843318248dcf6173dc009b3416e740511a67b078f6e37804179392e27e9d375d100a766843acbd663e69a8ee1a94713b63f4293b9228b651c81414ca77e1d6ef8f48730012263f0eedd2f730330b97cd217e834f0b4565dc11859e0158ce8668a7a99bf822a18abd3d083f11643582e98653bf25f5913c80fe55eb11b7b73cd2442a87f5054570b749cfc48bfb8280cb6b84310b6d7606bb9388123877c3583191ad6c329576dabbb3b7c62f93659056d7cb420f6664b1617b7ddf1d6cff4f776ed266b3d6bde4c509498ce24531a63abccfc0b36fe755fb794cfc4c9f44c940b48e8d7fba066abb0e7c4fbc09a323f2a338b705ed10a24ed615bc81a024c63a23ab056292a256e4f1a20570c6da3181ac2efaddad85b68f39305bdf47a3683268e2473b3724cbd1e02675d60098a96f30ff0732968f7b2cc8279864bb6fcef317fe3864ef61a11992bb0f673b8ccc9f06f476b02893210eb4a730f8bed81423c37d3ec3840e84a35a5ba6ff21789d6a806f1c9cbfdd0faca5b0b0ac2486715fbca8600bca72465a52586c0646b3c4129328e03fc192738772c5a024b98ff46beb7af914589e38bf2fc7307688225d6891bd5a116b902341e24a7e09754a12c945cc70450324027f8bde3b9bd24edbb50cab02373b2a8f14593ef54e069e0fa48c99eb1bf28f973496ee6885a247e977d6f7b4fa6f7f970a614ab35f6e063be82cc13f37322a3e82807c2735d5157cac81d7c62a164e4dfb70c8e68a36c2fcf3979cbd56be1098ba1ebbdc27fddfde86024d679e3d2967c82896970789f0cb13e6a6f90fdf49213f3c29e5435fd12b07f61d551653829c0ef60ad669a63f4540c21f28f48f8a16fd1f4feb47dfff392e9b73e625a6fc12ac46fd4e158c58d5ad7506d760496d334e065e9edb30a5c1d543d5e3f23480c41e6e7712e3f81da3536b06390255f091615a79f5d330415d25ea7ec9f469be7a4a44bdd899351e8af5023da57cc2e64d604a215be23ef833a92d04e265d63fb500d576fff3531f111fdf8490078cabe1d8d42dcae0c087597b28bda55892093b2abca916e048fa797b25332a4a614a2b5ab2276a46b50e6d03b37ed095abf38ba9f06f998425248cdb7ee89b9ce80b0347450dab3bcbecfdb9c358402d3e141c11f70af87b7cb72093148fbd1194a7d46644784290baadf37e4cadbcd6207197f754f8ab9568261b4ea30b8ff7c8aa678db0fb7bad33e7c0f17fbcecc67a4609402d6b1f22fb48219210d2bf2d5a72ddf2d2bcc34eae35c8169c7c396dffb48a0b759eb35a3aff98d9d38c3ac353d59a56c97dde5e70b4bcaa47e1c65195770f46188b72a4bb4475109329325e02ee61d4a5ebbd0a01c2791b642eca5559c292f3110acd8068b047e0518d00bcd82c9a0759417d36b72731b448bfb4619a0023649e84527460c4f344f611c1fde6dac86af1fd2faf0296531b288f5495da948c1d953020ef90d7d7a2d023b3e3c9be6317883c0b6bc300d99976811fd6c7772f6c764a5ba1c9cb917a43ae7442acc548b2f06f90aab3563ef78ac97a2c913ba235a0f7c7a0a6e696104f8be4fef05ef418738c2e70aae4d29d267935a63606a5e8569785b26020eb588e2d039ae712f027fc09930d02c9ce23df8860ec46c24b068969c45d4f7959becd857c08b710f3c6256ae2132b65f78ef738a29e45efd48061afd7849dc6057eb960d655dbbc742e95f3d352a3e4630084895ee95a159aa8c1e3f14962e77fee123b8f03b29d109941afe60e262a959bc6358f354dac3b088e7c3575545a7a9cca71b20a623b618dde946782c5bdeaddb3b0162bbc61150d18ca8654bd9d9b6548ddfc178c27f4d64ef1126fd7c480f4a7b2899a137ebf489e782f6e8ae420a91e16889c82a940038a412b2c392346ba37e907164be7eff56c174fd9a53cd1643ab503eb66cc86645d1b4e8cbf13fa599f101180e28c08f4881d0053a537b05175c2161da1494dfae5f1d341af5deaaeb0de4a31bf0324e732f4850fc4236cd2b39caa05841b388f7edc0a8f0b32f7965c7a6bac8a4f1858bec0f04a3936b4aa8a87206b48bd7d958bed4d0b6c6eb7752ba637509be4fca199a526ce9ad57683d333a6a95c38186d659532af7f2afe1c6a5ba97ec84c988638050a20fdbf04691800f8d30ad80304766cdaa62a00f4c27e80c3578161817a19414912c73ade7e06f61e291a1e35cae8c5c4982736b8ff84032355ea1f2b15e10c718b201fb4e281b87f61b6ad86089a0baed685bca86968d278229cb60dee87ecb59be12c683cdbf9e6fde10442d1f28bc6526ff847f9e39f5aee7ff2ea2b948dfadf6486b6ca7d42f3eb3f55a381209388d3547ec136d29598dd94c0a5c43541a39d1d30d83e5d3510f706f7b61556c3af3866031af7ac3db93b413650e977468cb1659153371241696bfb8e679bd4dd41ab2f1bd3db13c02d6671ee95c42d01afad3c47b745a23f412e638c0cf8ab2cb2299858f9560c442fed7b974e91d729e27228d8d9bb91e654509fbc02bde11a182586f54e0ba1ca9f4ec2ef6864a44de1686c2f7fbe3354d69f03f590176dec93ecf73a4b530755ef683ea4c6f7aeea1f377f9724db3b1316d5e30ab86cc5d70aa7b5b5ab7b1800edbd0df1a60474df70f331005962db2adcda6e0e33dc82ff6f7b59dc0a2bfcf225a35f06016bac78e083e00b6d80c7efb6e71664d9291ca6edc2a3f57b6e8d06dd1759fe9e32095ff203c77527ef5d6b321b76d4c43015606ddcc053fb0027544b6ceef6ed223c96ad4465376755bca0192007c79abe04b5d33bc55feae25733c24be80482ffa8d520e6d2ef6d49ad39dddeafcfe98bc5f0434f0b16f67813fc60f02188734fed203c864d053bbce2b659b408a416bd7de1a8edb5206f36260d82ee9fb804b18ed164516c3b9fd892c235e7fc4084e441f1595dd723a4ab646aa57274009729cc94bb3eb27dce2e96adff4ba057122c9cd1999e526da38f26d491df127b80e071cff80866ca2ec38c10e3f89500f62c714f75ab0425d2d7f39e826e4bff884d2dcc0236b6284a01220b1b3fc184c0fa31710107baa8faf193fb3590f6318aca358e321de268d80d16fc6893c4eff7384da83687b06fee80b1d59ddec184c35c1ccafc5ef93890d70a0e423c7131c8efadf2f91d4cad314ae5079e8922e1f33f3bff9547b28c1a68355b2f01919b85a38321b88555a4263fef460772af55941ecd699d608fd35543bd34f377e7e7adda138c68929967fcd7eaabf19afa598d9e03fa931e8f085781778f698e7cf743d99ec07c836d3016b398b028a7d69204b1f5f1ae85a59e6946daa59918fe80f942468ebe5387bbc3ca62b69b6ad2eef8e9567f53b2673c1945658b25218b153961fa89f57efda4c5c08e1b6fa6e80d75aa7a52b7e1ca73e4062cda3d8653dc06f639c1b90960f18b4157017359e4888c6fd440a880aedf742614aac1189bbeae40914025e7c38de3f00df4b976857ae47c07beab679819d2b9ab9ebffbdd0561464b8c46562af3648dc92fb1a14272ad75588e76e918aa3df93a9beea4fdfc1b0fe629c2493d3dea976f027278f03fcd8ef38535700a8d93839b11518e476385a97f3b466dc47ae37c980891d26ed519ea70b0d0ddca00bda987f3cbf96285078253d726686e79fabec549db5182ffe6fcbecfb75f72ca89c3ed769ec", 0x2000, &(0x7f0000002c00)={&(0x7f0000000200)={0x50, 0x0, 0x9, {0x7, 0x20, 0x20000000, 0x100000, 0x2a7, 0x692c, 0x555c, 0xfffffffd}}, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0xcebd}, &(0x7f0000002380)={0x18, 0x0, 0x1}, &(0x7f00000023c0)={0x18, 0x0, 0xffffffffffff2567}, &(0x7f0000002400)={0x18, 0x0, 0x90d}, 0x0, &(0x7f0000002480)={0x60, 0x0, 0x8000, {{0x5, 0x2, 0x2, 0x4, 0x7, 0x4, 0x3}}}, &(0x7f0000002500)={0x18, 0x0, 0xa2cc, {0x3}}, &(0x7f0000002540)=ANY=[@ANYBLOB="150000000000000001000000000000006578743400"], &(0x7f0000002580)={0x20, 0x0, 0x9d0, {0x0, 0x3}}, &(0x7f00000025c0)={0x78, 0x0, 0x2, {0x6, 0x8, 0x0, {0x5, 0xfffffffffffffffc, 0x59, 0x80000000, 0x8, 0x100000001, 0xad9d, 0xec, 0x4, 0x1000, 0x5, 0x0, 0x0, 0x401, 0x3}}}, &(0x7f0000002640)={0x90, 0xffffffffffffffda, 0x9, {0x6, 0x0, 0x4, 0x5, 0x5, 0x3f, {0x1, 0x8, 0x3f, 0x2, 0x2, 0xecd, 0x80000000, 0x100, 0x1000, 0xa000, 0x6, 0xee00, 0xee01, 0x8, 0x4}}}, &(0x7f0000002700)={0x10, 0x2f, 0x355fe42d}, &(0x7f00000027c0)=ANY=[@ANYBLOB="30030000f5ffffff00000000000000000300000000000000020000000000000009000000000000000300000000000000060000000100000002000000000000000200000000000000c907000000000000e503000000000000ffffff7f000000000004000000000000040000009e0a0000000400000060000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ea00000080000000000000000000000000000000090000000000000002000000000000805b2c0000000000000200000000000000010000000000000089000000000000000300000000000000080000008100000001000000000000009c0000000000000001000000000000000100008000000000090000000000000001000080000000005c0a0020ff0100007f00000000c00000ac000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0100010033090000000000000400000000000000ffff000000000000050000000600000065787434000000000000000000000000010000000000000002000000000000000300000000000000070000001600000001000000000000007c1a000000000000270000000000000001000000000000000600000000000000010000000000000004000000ef4700003f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="09000000030000000000000001000000000000001f00000000000000050000000100000065787434000000000200000000000000010000000000000008000000000000000600000000000000040000000900000004000000000000000000000000000000ffff0000000000000700000000000000020000000000000003000000000000000700000005000000ff00000000a0000001800000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff07000005000000000000000000000000000000fb100000000000000500000000000000657874340000000002000000000000000000000000000000050000000000000000800000000000000500000011c400000100000000000000000000000000000007000000000000000500000000000000ff07000000000000010000000000000000000000010400000800000000a0000008000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010001004db300000000000006000000000000000500000000000000040000000200000021"], &(0x7f0000002b00)={0xa0, 0x0, 0x80000001, {{0x1, 0x0, 0x20, 0x3, 0xf1e, 0xff, {0x6, 0x0, 0x6, 0x3, 0x3, 0xfffffffffffffffa, 0x5, 0x401, 0x5, 0x2000, 0xfff, 0xee01, 0xee01, 0x9, 0x3}}, {0x0, 0x1}}}, &(0x7f0000002bc0)={0x20, 0x7ffffffffffffff4, 0x5e, {0xda, 0x0, 0x8, 0x4}}}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 02:25:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000040)="c1cce7c7d55b4db456988a84729ed1cbaaab89d9e14dc183c3bb", 0x1a}], 0x0, &(0x7f0000000100)={[{@dmode={'dmode'}}, {@check_relaxed='check=relaxed'}, {@norock='norock'}]}) 02:25:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 02:25:35 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)='hsqs', 0x4}], 0x0, &(0x7f0000010300)) [ 192.778138][T10600] loop5: detected capacity change from 264192 to 0 [ 192.969410][T10616] loop3: detected capacity change from 8 to 0 02:25:36 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595e7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a102000000000000012952", 0x2e8}], 0x0, &(0x7f0000010300)) [ 193.013601][T10616] Major/Minor mismatch, older Squashfs 0.0 filesystems are unsupported 02:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 193.081879][T10616] loop3: detected capacity change from 8 to 0 [ 193.091092][T10616] Major/Minor mismatch, older Squashfs 0.0 filesystems are unsupported 02:25:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000040)="c1cce7c7d55b4db456988a84729ed1cbaaab89d9e14dc183c3bb", 0x1a}], 0x0, &(0x7f0000000100)={[{@dmode={'dmode'}}, {@check_relaxed='check=relaxed'}, {@norock='norock'}]}) 02:25:36 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="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", 0x2e9}], 0x0, &(0x7f0000000040)) [ 193.233310][T10626] loop2: detected capacity change from 8 to 0 [ 193.243721][T10630] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 193.284209][T10626] attempt to access beyond end of device [ 193.284209][T10626] loop2: rw=2048, want=168, limit=8 [ 193.296697][T10626] SQUASHFS error: Failed to read block 0x2ed: -5 [ 193.303537][T10626] unable to read xattr id index table 02:25:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) [ 193.405211][T10626] loop2: detected capacity change from 8 to 0 [ 193.424450][T10641] loop5: detected capacity change from 264192 to 0 02:25:36 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x1c) [ 193.515575][T10650] loop3: detected capacity change from 8 to 0 [ 193.517407][T10626] attempt to access beyond end of device [ 193.517407][T10626] loop2: rw=2048, want=168, limit=8 [ 193.534101][T10626] SQUASHFS error: Failed to read block 0x2ed: -5 [ 193.540897][T10626] unable to read xattr id index table 02:25:36 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 193.637402][T10650] ------------[ cut here ]------------ 02:25:36 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595e7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a102000000000000012952", 0x2e8}], 0x0, &(0x7f0000010300)) 02:25:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000040)="c1cce7c7d55b4db456988a84729ed1cbaaab89d9e14dc183c3bb", 0x1a}], 0x0, &(0x7f0000000100)={[{@dmode={'dmode'}}, {@check_relaxed='check=relaxed'}, {@norock='norock'}]}) [ 193.700014][T10650] WARNING: CPU: 1 PID: 10650 at mm/page_alloc.c:4977 __alloc_pages_nodemask+0x4e5/0x5a0 [ 193.797889][T10650] Modules linked in: [ 193.827793][T10650] CPU: 1 PID: 10650 Comm: syz-executor.3 Not tainted 5.11.0-rc4-syzkaller #0 [ 193.900835][T10650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:25:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0xffffffffffffffff, 0xfe4f) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x168, 0x1a8, 0x1a8, 0x168, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x20}, 0x0, 0xff, 'macvtap0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x1, 0x18}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [0x0, 0x0, 0xffffff00], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x2b}, 0x6}}, 0x9, 0x4c04, 0x8, 0x3, 0x0, 0x3f, 0x1}, &(0x7f0000000540)=0x9c) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x3e8, 0x110, 0x218, 0x218, 0x300, 0x300, 0x300, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @multicast1, @private, 0x1}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 193.957747][T10650] RIP: 0010:__alloc_pages_nodemask+0x4e5/0x5a0 [ 194.019314][T10650] Code: ab 09 00 e9 dd fd ff ff 44 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c eb fd ff ff 4c 89 ef e8 f4 aa 09 00 8b 74 24 18 e9 da fd ff ff <0f> 0b e9 f3 fd ff ff a9 00 00 08 00 75 16 8b 4c 24 1c 89 cb 81 e3 [ 194.040953][T10681] loop2: detected capacity change from 8 to 0 [ 194.066028][T10685] x_tables: duplicate underflow at hook 3 [ 194.079148][T10650] RSP: 0018:ffffc90015e77900 EFLAGS: 00010246 [ 194.090181][T10650] RAX: ffffc90015e77980 RBX: ffffc90015e77980 RCX: 0000000000000000 [ 194.099397][T10650] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90015e779a8 [ 194.108723][T10650] RBP: ffffc90015e77a30 R08: dffffc0000000000 R09: ffffc90015e77980 [ 194.118340][T10650] R10: fffff52002bcef35 R11: 0000000000000000 R12: dffffc0000000000 [ 194.128193][T10650] R13: 0000000000000034 R14: 1ffff92002bcef2c R15: 0000000000040cc0 [ 194.128590][T10683] loop5: detected capacity change from 264192 to 0 [ 194.155066][T10689] x_tables: duplicate underflow at hook 1 [ 194.287259][T10650] FS: 00007f217ff4a700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 194.297207][T10650] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 194.304332][T10650] CR2: 000055a622f66e48 CR3: 0000000015099000 CR4: 00000000001506f0 [ 194.314801][T10650] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 194.323615][T10650] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 194.335039][T10681] attempt to access beyond end of device [ 194.335039][T10681] loop2: rw=2048, want=168, limit=8 [ 194.340605][T10650] Call Trace: [ 194.359502][T10650] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 02:25:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000040)="c1cce7c7d55b4db456988a84729ed1cbaaab89d9e14dc183c3bb", 0x1a}], 0x0, &(0x7f0000000100)={[{@dmode={'dmode'}}, {@check_relaxed='check=relaxed'}, {@norock='norock'}]}) [ 194.397251][T10650] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 194.410941][T10650] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 194.429729][T10650] ? print_irqtrace_events+0x220/0x220 [ 194.471776][T10650] ? lockdep_hardirqs_on+0x8d/0x130 [ 194.529484][T10681] SQUASHFS error: Failed to read block 0x2ed: -5 02:25:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) [ 194.611110][T10681] unable to read xattr id index table [ 194.614241][T10650] ? alloc_pages_current+0x2e5/0x520 [ 194.661042][T10650] kmalloc_order+0x40/0x130 [ 194.674729][T10650] kmalloc_order_trace+0x15/0x70 [ 194.696723][T10650] __kmalloc+0x257/0x330 02:25:37 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595e7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a102000000000000012952", 0x2e8}], 0x0, &(0x7f0000010300)) [ 194.719536][T10701] loop5: detected capacity change from 264192 to 0 [ 194.752778][T10650] ? squashfs_read_xattr_id_table+0xda/0x210 [ 194.800631][T10650] squashfs_read_table+0x2c/0x3b0 [ 194.851078][T10650] ? squashfs_read_xattr_id_table+0x129/0x210 [ 194.902337][T10650] squashfs_fill_super+0xfd6/0x1c60 [ 194.937729][T10689] x_tables: duplicate underflow at hook 3 [ 194.965008][T10650] get_tree_bdev+0x406/0x630 [ 194.970891][T10650] ? squashfs_reconfigure+0xa0/0xa0 [ 194.978658][T10650] vfs_get_tree+0x86/0x270 [ 194.983586][T10650] path_mount+0x1937/0x2c50 [ 194.989947][T10650] ? mark_mounts_for_expiry+0x520/0x520 [ 194.997034][T10650] ? getname_flags+0x1fe/0x640 [ 195.002684][T10689] x_tables: duplicate underflow at hook 1 [ 195.020838][T10650] __se_sys_mount+0x2f9/0x3b0 [ 195.131934][T10650] ? __x64_sys_mount+0xc0/0xc0 [ 195.186024][T10650] ? __x64_sys_mount+0x1c/0xc0 02:25:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x6648, 0x119, 0x0, 0x0, 0x0, 0xde, 0x0, 0x40, 0x80}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 195.240315][T10650] do_syscall_64+0x2d/0x70 [ 195.272183][T10650] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.333123][T10650] RIP: 0033:0x460c6a [ 195.362049][T10650] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 02:25:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1, 0x0, 0x0) [ 195.413068][T10782] loop2: detected capacity change from 8 to 0 [ 195.441573][T10650] RSP: 002b:00007f217ff49a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 195.450640][T10650] RAX: ffffffffffffffda RBX: 00007f217ff49b10 RCX: 0000000000460c6a [ 195.459280][T10650] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f217ff49ad0 [ 195.467771][T10650] RBP: 00007f217ff49ad0 R08: 00007f217ff49b10 R09: 0000000020000000 [ 195.478161][T10650] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 195.491206][T10650] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 195.502507][T10650] Kernel panic - not syncing: panic_on_warn set ... [ 195.509118][T10650] CPU: 0 PID: 10650 Comm: syz-executor.3 Not tainted 5.11.0-rc4-syzkaller #0 [ 195.517899][T10650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.527968][T10650] Call Trace: [ 195.531261][T10650] dump_stack+0x183/0x22e [ 195.535615][T10650] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 195.541362][T10650] ? show_regs_print_info+0x12/0x12 [ 195.546591][T10650] panic+0x2e1/0x850 [ 195.550499][T10650] ? __kernel_text_address+0x93/0x100 [ 195.555873][T10650] ? __warn+0x13e/0x270 [ 195.560035][T10650] ? nmi_panic+0x90/0x90 [ 195.564316][T10650] __warn+0x26a/0x270 [ 195.568307][T10650] ? __alloc_pages_nodemask+0x4e5/0x5a0 [ 195.573883][T10650] ? __alloc_pages_nodemask+0x4e5/0x5a0 [ 195.579440][T10650] report_bug+0x1b1/0x2e0 [ 195.583789][T10650] handle_bug+0x3d/0x70 [ 195.587968][T10650] exc_invalid_op+0x16/0x40 [ 195.592477][T10650] asm_exc_invalid_op+0x12/0x20 [ 195.597340][T10650] RIP: 0010:__alloc_pages_nodemask+0x4e5/0x5a0 [ 195.603517][T10650] Code: ab 09 00 e9 dd fd ff ff 44 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c eb fd ff ff 4c 89 ef e8 f4 aa 09 00 8b 74 24 18 e9 da fd ff ff <0f> 0b e9 f3 fd ff ff a9 00 00 08 00 75 16 8b 4c 24 1c 89 cb 81 e3 [ 195.623147][T10650] RSP: 0018:ffffc90015e77900 EFLAGS: 00010246 [ 195.629268][T10650] RAX: ffffc90015e77980 RBX: ffffc90015e77980 RCX: 0000000000000000 [ 195.642311][T10650] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90015e779a8 [ 195.650308][T10650] RBP: ffffc90015e77a30 R08: dffffc0000000000 R09: ffffc90015e77980 [ 195.658290][T10650] R10: fffff52002bcef35 R11: 0000000000000000 R12: dffffc0000000000 [ 195.666266][T10650] R13: 0000000000000034 R14: 1ffff92002bcef2c R15: 0000000000040cc0 [ 195.674272][T10650] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 195.680284][T10650] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 195.685884][T10650] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 195.691874][T10650] ? print_irqtrace_events+0x220/0x220 [ 195.697334][T10650] ? lockdep_hardirqs_on+0x8d/0x130 [ 195.702578][T10650] ? alloc_pages_current+0x2e5/0x520 [ 195.707873][T10650] kmalloc_order+0x40/0x130 [ 195.712388][T10650] kmalloc_order_trace+0x15/0x70 [ 195.717327][T10650] __kmalloc+0x257/0x330 [ 195.721578][T10650] ? squashfs_read_xattr_id_table+0xda/0x210 [ 195.727571][T10650] squashfs_read_table+0x2c/0x3b0 [ 195.732608][T10650] ? squashfs_read_xattr_id_table+0x129/0x210 [ 195.738689][T10650] squashfs_fill_super+0xfd6/0x1c60 [ 195.744015][T10650] get_tree_bdev+0x406/0x630 [ 195.748614][T10650] ? squashfs_reconfigure+0xa0/0xa0 [ 195.753834][T10650] vfs_get_tree+0x86/0x270 [ 195.758267][T10650] path_mount+0x1937/0x2c50 [ 195.762787][T10650] ? mark_mounts_for_expiry+0x520/0x520 [ 195.768354][T10650] ? getname_flags+0x1fe/0x640 [ 195.773149][T10650] __se_sys_mount+0x2f9/0x3b0 [ 195.777846][T10650] ? __x64_sys_mount+0xc0/0xc0 [ 195.782624][T10650] ? __x64_sys_mount+0x1c/0xc0 [ 195.787410][T10650] do_syscall_64+0x2d/0x70 [ 195.791854][T10650] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.797750][T10650] RIP: 0033:0x460c6a [ 195.801644][T10650] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 195.821792][T10650] RSP: 002b:00007f217ff49a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 195.830244][T10650] RAX: ffffffffffffffda RBX: 00007f217ff49b10 RCX: 0000000000460c6a [ 195.838225][T10650] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f217ff49ad0 [ 195.846210][T10650] RBP: 00007f217ff49ad0 R08: 00007f217ff49b10 R09: 0000000020000000 [ 195.854192][T10650] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 195.862166][T10650] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000040 [ 195.870954][T10650] Kernel Offset: disabled [ 195.875401][T10650] Rebooting in 86400 seconds..