Warning: Permanently added '[localhost]:58760' (ECDSA) to the list of known hosts. 2021/07/14 19:46:46 fuzzer started 2021/07/14 19:46:47 dialing manager at localhost:36223 2021/07/14 19:46:47 syscalls: 3639 2021/07/14 19:46:47 code coverage: enabled 2021/07/14 19:46:47 comparison tracing: enabled 2021/07/14 19:46:47 extra coverage: enabled 2021/07/14 19:46:47 setuid sandbox: enabled 2021/07/14 19:46:47 namespace sandbox: enabled 2021/07/14 19:46:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/14 19:46:47 fault injection: enabled 2021/07/14 19:46:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/14 19:46:47 net packet injection: enabled 2021/07/14 19:46:47 net device setup: enabled 2021/07/14 19:46:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/14 19:46:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/14 19:46:47 USB emulation: enabled 2021/07/14 19:46:47 hci packet injection: enabled 2021/07/14 19:46:47 wifi device emulation: enabled 2021/07/14 19:46:47 802.15.4 emulation: enabled 2021/07/14 19:46:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/14 19:46:48 fetching corpus: 50, signal 40398/44186 (executing program) 2021/07/14 19:46:48 fetching corpus: 100, signal 57829/63381 (executing program) 2021/07/14 19:46:48 fetching corpus: 150, signal 78806/85979 (executing program) 2021/07/14 19:46:49 fetching corpus: 200, signal 92647/101450 (executing program) 2021/07/14 19:46:49 fetching corpus: 250, signal 106080/116447 (executing program) 2021/07/14 19:46:49 fetching corpus: 300, signal 118400/130252 (executing program) 2021/07/14 19:46:49 fetching corpus: 350, signal 126223/139606 (executing program) 2021/07/14 19:46:49 fetching corpus: 400, signal 136854/151687 (executing program) 2021/07/14 19:46:50 fetching corpus: 450, signal 147169/163391 (executing program) 2021/07/14 19:46:50 fetching corpus: 500, signal 157119/174638 (executing program) 2021/07/14 19:46:50 fetching corpus: 550, signal 161969/180895 (executing program) 2021/07/14 19:46:50 fetching corpus: 600, signal 166861/187209 (executing program) 2021/07/14 19:46:51 fetching corpus: 650, signal 175578/197158 (executing program) 2021/07/14 19:46:51 fetching corpus: 700, signal 181239/204068 (executing program) 2021/07/14 19:46:52 fetching corpus: 750, signal 186107/210261 (executing program) 2021/07/14 19:46:52 fetching corpus: 800, signal 189922/215404 (executing program) 2021/07/14 19:46:52 fetching corpus: 850, signal 193121/219960 (executing program) 2021/07/14 19:46:53 fetching corpus: 900, signal 199847/227868 (executing program) 2021/07/14 19:46:53 fetching corpus: 950, signal 204142/233378 (executing program) 2021/07/14 19:46:53 fetching corpus: 1000, signal 207522/237996 (executing program) 2021/07/14 19:46:53 fetching corpus: 1050, signal 211682/243383 (executing program) 2021/07/14 19:46:54 fetching corpus: 1100, signal 220785/253382 (executing program) 2021/07/14 19:46:54 fetching corpus: 1150, signal 224555/258302 (executing program) 2021/07/14 19:46:54 fetching corpus: 1200, signal 230285/265047 (executing program) 2021/07/14 19:46:54 fetching corpus: 1250, signal 234456/270367 (executing program) 2021/07/14 19:46:54 fetching corpus: 1300, signal 241390/278180 (executing program) 2021/07/14 19:46:55 fetching corpus: 1350, signal 247989/285688 (executing program) 2021/07/14 19:46:55 fetching corpus: 1400, signal 251026/289844 (executing program) 2021/07/14 19:46:55 fetching corpus: 1450, signal 253164/293171 (executing program) 2021/07/14 19:46:55 fetching corpus: 1500, signal 256146/297207 (executing program) 2021/07/14 19:46:56 fetching corpus: 1550, signal 258776/300966 (executing program) 2021/07/14 19:46:56 fetching corpus: 1600, signal 260722/304047 (executing program) 2021/07/14 19:46:56 fetching corpus: 1650, signal 263722/308080 (executing program) syzkaller login: [ 102.217559][ T3405] ieee802154 phy0 wpan0: encryption failed: -22 [ 102.228740][ T3405] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/14 19:46:56 fetching corpus: 1700, signal 266977/312367 (executing program) 2021/07/14 19:46:57 fetching corpus: 1750, signal 270946/317254 (executing program) 2021/07/14 19:46:57 fetching corpus: 1800, signal 273171/320517 (executing program) 2021/07/14 19:46:57 fetching corpus: 1850, signal 275890/324255 (executing program) 2021/07/14 19:46:57 fetching corpus: 1900, signal 278950/328301 (executing program) 2021/07/14 19:46:57 fetching corpus: 1950, signal 281652/331952 (executing program) 2021/07/14 19:46:58 fetching corpus: 2000, signal 283938/335211 (executing program) 2021/07/14 19:46:58 fetching corpus: 2050, signal 286232/338536 (executing program) 2021/07/14 19:46:58 fetching corpus: 2100, signal 290887/343905 (executing program) 2021/07/14 19:46:59 fetching corpus: 2150, signal 294065/347983 (executing program) 2021/07/14 19:46:59 fetching corpus: 2200, signal 297538/352276 (executing program) 2021/07/14 19:46:59 fetching corpus: 2250, signal 300095/355722 (executing program) 2021/07/14 19:46:59 fetching corpus: 2300, signal 302464/359028 (executing program) 2021/07/14 19:46:59 fetching corpus: 2350, signal 304555/362028 (executing program) 2021/07/14 19:47:00 fetching corpus: 2400, signal 307314/365611 (executing program) 2021/07/14 19:47:00 fetching corpus: 2450, signal 308648/367978 (executing program) 2021/07/14 19:47:00 fetching corpus: 2500, signal 310864/371088 (executing program) 2021/07/14 19:47:00 fetching corpus: 2550, signal 313748/374780 (executing program) 2021/07/14 19:47:01 fetching corpus: 2600, signal 317740/379447 (executing program) 2021/07/14 19:47:01 fetching corpus: 2650, signal 320055/382606 (executing program) 2021/07/14 19:47:01 fetching corpus: 2700, signal 322332/385672 (executing program) 2021/07/14 19:47:01 fetching corpus: 2750, signal 324008/388225 (executing program) 2021/07/14 19:47:02 fetching corpus: 2800, signal 325556/390742 (executing program) 2021/07/14 19:47:02 fetching corpus: 2850, signal 328559/394465 (executing program) 2021/07/14 19:47:02 fetching corpus: 2900, signal 331197/397841 (executing program) 2021/07/14 19:47:02 fetching corpus: 2950, signal 334434/401699 (executing program) 2021/07/14 19:47:02 fetching corpus: 3000, signal 337818/405628 (executing program) 2021/07/14 19:47:02 fetching corpus: 3050, signal 339242/407927 (executing program) 2021/07/14 19:47:03 fetching corpus: 3100, signal 340647/410240 (executing program) 2021/07/14 19:47:03 fetching corpus: 3150, signal 343006/413320 (executing program) 2021/07/14 19:47:03 fetching corpus: 3200, signal 344615/415756 (executing program) 2021/07/14 19:47:03 fetching corpus: 3250, signal 347327/419094 (executing program) 2021/07/14 19:47:03 fetching corpus: 3300, signal 350031/422393 (executing program) 2021/07/14 19:47:04 fetching corpus: 3350, signal 353143/426070 (executing program) 2021/07/14 19:47:05 fetching corpus: 3399, signal 354687/428373 (executing program) 2021/07/14 19:47:05 fetching corpus: 3449, signal 356111/430586 (executing program) 2021/07/14 19:47:05 fetching corpus: 3499, signal 357117/432423 (executing program) 2021/07/14 19:47:05 fetching corpus: 3549, signal 360018/435876 (executing program) 2021/07/14 19:47:05 fetching corpus: 3599, signal 362996/439302 (executing program) 2021/07/14 19:47:06 fetching corpus: 3649, signal 364401/441508 (executing program) 2021/07/14 19:47:06 fetching corpus: 3699, signal 365886/443746 (executing program) 2021/07/14 19:47:06 fetching corpus: 3749, signal 367099/445760 (executing program) 2021/07/14 19:47:06 fetching corpus: 3799, signal 369083/448384 (executing program) 2021/07/14 19:47:07 fetching corpus: 3849, signal 370105/450233 (executing program) 2021/07/14 19:47:07 fetching corpus: 3899, signal 371826/452665 (executing program) 2021/07/14 19:47:07 fetching corpus: 3948, signal 374372/455719 (executing program) 2021/07/14 19:47:07 fetching corpus: 3998, signal 376923/458751 (executing program) 2021/07/14 19:47:08 fetching corpus: 4048, signal 378824/461217 (executing program) 2021/07/14 19:47:08 fetching corpus: 4097, signal 380798/463768 (executing program) 2021/07/14 19:47:08 fetching corpus: 4147, signal 381840/465575 (executing program) 2021/07/14 19:47:08 fetching corpus: 4197, signal 383110/467578 (executing program) 2021/07/14 19:47:08 fetching corpus: 4247, signal 384695/469812 (executing program) 2021/07/14 19:47:09 fetching corpus: 4297, signal 386091/471909 (executing program) 2021/07/14 19:47:09 fetching corpus: 4346, signal 387144/473714 (executing program) 2021/07/14 19:47:09 fetching corpus: 4396, signal 388174/475498 (executing program) 2021/07/14 19:47:09 fetching corpus: 4446, signal 389550/477502 (executing program) 2021/07/14 19:47:09 fetching corpus: 4496, signal 390682/479370 (executing program) 2021/07/14 19:47:10 fetching corpus: 4546, signal 392406/481701 (executing program) 2021/07/14 19:47:10 fetching corpus: 4596, signal 394039/483906 (executing program) 2021/07/14 19:47:10 fetching corpus: 4646, signal 395705/486170 (executing program) 2021/07/14 19:47:10 fetching corpus: 4696, signal 397283/488335 (executing program) 2021/07/14 19:47:10 fetching corpus: 4746, signal 398637/490298 (executing program) 2021/07/14 19:47:11 fetching corpus: 4796, signal 399814/492105 (executing program) 2021/07/14 19:47:11 fetching corpus: 4846, signal 402754/495276 (executing program) 2021/07/14 19:47:11 fetching corpus: 4896, signal 404313/497398 (executing program) 2021/07/14 19:47:11 fetching corpus: 4946, signal 405657/499379 (executing program) 2021/07/14 19:47:11 fetching corpus: 4995, signal 407116/501365 (executing program) 2021/07/14 19:47:12 fetching corpus: 5045, signal 408741/503456 (executing program) 2021/07/14 19:47:12 fetching corpus: 5094, signal 410144/505410 (executing program) 2021/07/14 19:47:12 fetching corpus: 5144, signal 411865/507563 (executing program) 2021/07/14 19:47:12 fetching corpus: 5194, signal 414318/510294 (executing program) 2021/07/14 19:47:12 fetching corpus: 5244, signal 415545/512121 (executing program) 2021/07/14 19:47:13 fetching corpus: 5294, signal 416964/514042 (executing program) 2021/07/14 19:47:13 fetching corpus: 5344, signal 419479/516746 (executing program) 2021/07/14 19:47:13 fetching corpus: 5394, signal 420902/518657 (executing program) 2021/07/14 19:47:14 fetching corpus: 5444, signal 422147/520417 (executing program) 2021/07/14 19:47:14 fetching corpus: 5494, signal 423680/522382 (executing program) 2021/07/14 19:47:14 fetching corpus: 5544, signal 425404/524509 (executing program) 2021/07/14 19:47:14 fetching corpus: 5594, signal 426402/526097 (executing program) 2021/07/14 19:47:14 fetching corpus: 5644, signal 427648/527848 (executing program) 2021/07/14 19:47:15 fetching corpus: 5694, signal 428263/529181 (executing program) 2021/07/14 19:47:15 fetching corpus: 5744, signal 429348/530819 (executing program) 2021/07/14 19:47:15 fetching corpus: 5793, signal 430549/532541 (executing program) 2021/07/14 19:47:15 fetching corpus: 5843, signal 431465/534068 (executing program) 2021/07/14 19:47:16 fetching corpus: 5893, signal 432353/535581 (executing program) 2021/07/14 19:47:16 fetching corpus: 5943, signal 433960/537557 (executing program) 2021/07/14 19:47:16 fetching corpus: 5992, signal 435315/539357 (executing program) 2021/07/14 19:47:16 fetching corpus: 6042, signal 436563/541074 (executing program) 2021/07/14 19:47:16 fetching corpus: 6091, signal 437719/542735 (executing program) 2021/07/14 19:47:17 fetching corpus: 6141, signal 438859/544383 (executing program) 2021/07/14 19:47:17 fetching corpus: 6190, signal 440344/546226 (executing program) 2021/07/14 19:47:18 fetching corpus: 6240, signal 442209/548268 (executing program) 2021/07/14 19:47:18 fetching corpus: 6290, signal 442946/549652 (executing program) 2021/07/14 19:47:18 fetching corpus: 6340, signal 444241/551338 (executing program) 2021/07/14 19:47:18 fetching corpus: 6389, signal 444872/552582 (executing program) 2021/07/14 19:47:19 fetching corpus: 6439, signal 447010/554865 (executing program) 2021/07/14 19:47:19 fetching corpus: 6489, signal 448279/556472 (executing program) 2021/07/14 19:47:19 fetching corpus: 6539, signal 450008/558446 (executing program) 2021/07/14 19:47:19 fetching corpus: 6587, signal 450998/559934 (executing program) 2021/07/14 19:47:19 fetching corpus: 6636, signal 452844/561945 (executing program) 2021/07/14 19:47:20 fetching corpus: 6686, signal 453974/563514 (executing program) 2021/07/14 19:47:20 fetching corpus: 6736, signal 455055/565020 (executing program) 2021/07/14 19:47:20 fetching corpus: 6786, signal 456854/566977 (executing program) 2021/07/14 19:47:20 fetching corpus: 6836, signal 457830/568422 (executing program) 2021/07/14 19:47:21 fetching corpus: 6886, signal 458567/569685 (executing program) 2021/07/14 19:47:21 fetching corpus: 6935, signal 460531/571690 (executing program) 2021/07/14 19:47:21 fetching corpus: 6984, signal 461283/572989 (executing program) 2021/07/14 19:47:22 fetching corpus: 7034, signal 462999/574868 (executing program) 2021/07/14 19:47:22 fetching corpus: 7084, signal 464082/576340 (executing program) 2021/07/14 19:47:22 fetching corpus: 7134, signal 464881/577616 (executing program) 2021/07/14 19:47:22 fetching corpus: 7184, signal 465864/579022 (executing program) 2021/07/14 19:47:23 fetching corpus: 7234, signal 466870/580467 (executing program) 2021/07/14 19:47:23 fetching corpus: 7284, signal 468079/581974 (executing program) 2021/07/14 19:47:23 fetching corpus: 7334, signal 469270/583467 (executing program) 2021/07/14 19:47:23 fetching corpus: 7384, signal 472065/585959 (executing program) 2021/07/14 19:47:24 fetching corpus: 7434, signal 473255/587452 (executing program) 2021/07/14 19:47:24 fetching corpus: 7484, signal 474457/588966 (executing program) 2021/07/14 19:47:24 fetching corpus: 7534, signal 475224/590173 (executing program) 2021/07/14 19:47:24 fetching corpus: 7584, signal 476120/591486 (executing program) 2021/07/14 19:47:25 fetching corpus: 7634, signal 477224/592869 (executing program) 2021/07/14 19:47:25 fetching corpus: 7684, signal 478030/594066 (executing program) 2021/07/14 19:47:26 fetching corpus: 7734, signal 480232/596109 (executing program) 2021/07/14 19:47:26 fetching corpus: 7783, signal 481339/597539 (executing program) 2021/07/14 19:47:26 fetching corpus: 7833, signal 481965/598604 (executing program) 2021/07/14 19:47:26 fetching corpus: 7883, signal 482779/599793 (executing program) 2021/07/14 19:47:26 fetching corpus: 7933, signal 483858/601180 (executing program) 2021/07/14 19:47:27 fetching corpus: 7983, signal 485612/602916 (executing program) 2021/07/14 19:47:27 fetching corpus: 8033, signal 486535/604188 (executing program) 2021/07/14 19:47:27 fetching corpus: 8083, signal 487186/605270 (executing program) 2021/07/14 19:47:27 fetching corpus: 8133, signal 487914/606439 (executing program) 2021/07/14 19:47:27 fetching corpus: 8183, signal 488760/607686 (executing program) 2021/07/14 19:47:28 fetching corpus: 8233, signal 490007/609071 (executing program) 2021/07/14 19:47:28 fetching corpus: 8283, signal 490751/610231 (executing program) 2021/07/14 19:47:28 fetching corpus: 8332, signal 493355/612365 (executing program) 2021/07/14 19:47:28 fetching corpus: 8382, signal 493845/613371 (executing program) 2021/07/14 19:47:29 fetching corpus: 8432, signal 494736/614587 (executing program) 2021/07/14 19:47:29 fetching corpus: 8481, signal 495636/615787 (executing program) 2021/07/14 19:47:29 fetching corpus: 8530, signal 496523/616973 (executing program) 2021/07/14 19:47:29 fetching corpus: 8579, signal 497475/618215 (executing program) 2021/07/14 19:47:30 fetching corpus: 8629, signal 498447/619436 (executing program) 2021/07/14 19:47:30 fetching corpus: 8679, signal 499153/620540 (executing program) 2021/07/14 19:47:30 fetching corpus: 8729, signal 499734/621530 (executing program) 2021/07/14 19:47:30 fetching corpus: 8779, signal 500606/622737 (executing program) 2021/07/14 19:47:30 fetching corpus: 8828, signal 502118/624250 (executing program) 2021/07/14 19:47:31 fetching corpus: 8878, signal 503349/625616 (executing program) 2021/07/14 19:47:31 fetching corpus: 8928, signal 504514/626854 (executing program) 2021/07/14 19:47:31 fetching corpus: 8978, signal 505236/627906 (executing program) 2021/07/14 19:47:31 fetching corpus: 9028, signal 505970/628985 (executing program) 2021/07/14 19:47:31 fetching corpus: 9078, signal 507088/630220 (executing program) 2021/07/14 19:47:32 fetching corpus: 9127, signal 507946/631347 (executing program) 2021/07/14 19:47:32 fetching corpus: 9177, signal 508943/632534 (executing program) 2021/07/14 19:47:33 fetching corpus: 9227, signal 510333/633854 (executing program) 2021/07/14 19:47:33 fetching corpus: 9275, signal 511018/634833 (executing program) 2021/07/14 19:47:34 fetching corpus: 9325, signal 512018/636006 (executing program) 2021/07/14 19:47:34 fetching corpus: 9374, signal 512714/637039 (executing program) 2021/07/14 19:47:34 fetching corpus: 9424, signal 513721/638213 (executing program) 2021/07/14 19:47:35 fetching corpus: 9474, signal 514686/639342 (executing program) 2021/07/14 19:47:36 fetching corpus: 9522, signal 515319/640318 (executing program) 2021/07/14 19:47:36 fetching corpus: 9569, signal 515954/641253 (executing program) 2021/07/14 19:47:37 fetching corpus: 9619, signal 516791/642358 (executing program) 2021/07/14 19:47:37 fetching corpus: 9669, signal 517393/643308 (executing program) 2021/07/14 19:47:37 fetching corpus: 9719, signal 518199/644348 (executing program) 2021/07/14 19:47:38 fetching corpus: 9769, signal 519137/645422 (executing program) 2021/07/14 19:47:38 fetching corpus: 9819, signal 520075/646515 (executing program) 2021/07/14 19:47:38 fetching corpus: 9869, signal 520930/647546 (executing program) 2021/07/14 19:47:39 fetching corpus: 9919, signal 521564/648475 (executing program) 2021/07/14 19:47:39 fetching corpus: 9968, signal 522872/649734 (executing program) 2021/07/14 19:47:39 fetching corpus: 10018, signal 523761/650824 (executing program) 2021/07/14 19:47:39 fetching corpus: 10066, signal 524700/651942 (executing program) 2021/07/14 19:47:40 fetching corpus: 10114, signal 525559/652935 (executing program) 2021/07/14 19:47:40 fetching corpus: 10164, signal 526291/653873 (executing program) 2021/07/14 19:47:40 fetching corpus: 10213, signal 526754/654694 (executing program) 2021/07/14 19:47:40 fetching corpus: 10262, signal 527450/655682 (executing program) 2021/07/14 19:47:40 fetching corpus: 10312, signal 528251/656632 (executing program) 2021/07/14 19:47:41 fetching corpus: 10362, signal 528984/657585 (executing program) 2021/07/14 19:47:41 fetching corpus: 10412, signal 529847/658619 (executing program) 2021/07/14 19:47:41 fetching corpus: 10462, signal 530491/659513 (executing program) 2021/07/14 19:47:42 fetching corpus: 10512, signal 531313/660483 (executing program) 2021/07/14 19:47:42 fetching corpus: 10562, signal 531768/661305 (executing program) 2021/07/14 19:47:42 fetching corpus: 10612, signal 532354/662203 (executing program) 2021/07/14 19:47:42 fetching corpus: 10662, signal 533722/663426 (executing program) 2021/07/14 19:47:43 fetching corpus: 10712, signal 534561/664402 (executing program) 2021/07/14 19:47:43 fetching corpus: 10762, signal 535215/665265 (executing program) 2021/07/14 19:47:43 fetching corpus: 10812, signal 536002/666240 (executing program) 2021/07/14 19:47:43 fetching corpus: 10862, signal 536645/667080 (executing program) 2021/07/14 19:47:43 fetching corpus: 10912, signal 537180/667884 (executing program) 2021/07/14 19:47:44 fetching corpus: 10962, signal 537835/668761 (executing program) 2021/07/14 19:47:44 fetching corpus: 11012, signal 538521/669621 (executing program) 2021/07/14 19:47:44 fetching corpus: 11060, signal 539380/670541 (executing program) 2021/07/14 19:47:44 fetching corpus: 11109, signal 539750/671299 (executing program) 2021/07/14 19:47:44 fetching corpus: 11159, signal 540680/672266 (executing program) 2021/07/14 19:47:45 fetching corpus: 11209, signal 541391/673176 (executing program) 2021/07/14 19:47:45 fetching corpus: 11259, signal 542558/674242 (executing program) 2021/07/14 19:47:45 fetching corpus: 11309, signal 543343/675133 (executing program) 2021/07/14 19:47:45 fetching corpus: 11358, signal 544232/676060 (executing program) 2021/07/14 19:47:46 fetching corpus: 11408, signal 545068/676969 (executing program) 2021/07/14 19:47:46 fetching corpus: 11458, signal 545733/677789 (executing program) 2021/07/14 19:47:46 fetching corpus: 11508, signal 546964/678923 (executing program) 2021/07/14 19:47:47 fetching corpus: 11557, signal 547565/679753 (executing program) 2021/07/14 19:47:47 fetching corpus: 11607, signal 548039/680494 (executing program) 2021/07/14 19:47:47 fetching corpus: 11657, signal 548402/681223 (executing program) 2021/07/14 19:47:47 fetching corpus: 11707, signal 548982/682029 (executing program) 2021/07/14 19:47:48 fetching corpus: 11757, signal 549703/682867 (executing program) 2021/07/14 19:47:48 fetching corpus: 11806, signal 550388/683717 (executing program) 2021/07/14 19:47:48 fetching corpus: 11856, signal 551154/684614 (executing program) 2021/07/14 19:47:48 fetching corpus: 11906, signal 551884/685449 (executing program) 2021/07/14 19:47:49 fetching corpus: 11955, signal 552771/686307 (executing program) 2021/07/14 19:47:49 fetching corpus: 12005, signal 553209/686988 (executing program) 2021/07/14 19:47:49 fetching corpus: 12055, signal 554824/688127 (executing program) 2021/07/14 19:47:49 fetching corpus: 12104, signal 555737/688978 (executing program) 2021/07/14 19:47:49 fetching corpus: 12154, signal 556380/689782 (executing program) 2021/07/14 19:47:50 fetching corpus: 12204, signal 556968/690578 (executing program) 2021/07/14 19:47:50 fetching corpus: 12254, signal 557647/691346 (executing program) 2021/07/14 19:47:50 fetching corpus: 12304, signal 558372/692106 (executing program) 2021/07/14 19:47:50 fetching corpus: 12354, signal 559267/692980 (executing program) 2021/07/14 19:47:50 fetching corpus: 12404, signal 559924/693746 (executing program) 2021/07/14 19:47:51 fetching corpus: 12454, signal 561413/694814 (executing program) 2021/07/14 19:47:51 fetching corpus: 12504, signal 561917/695501 (executing program) 2021/07/14 19:47:51 fetching corpus: 12554, signal 562712/696263 (executing program) 2021/07/14 19:47:52 fetching corpus: 12604, signal 563207/696972 (executing program) 2021/07/14 19:47:52 fetching corpus: 12653, signal 564035/697764 (executing program) 2021/07/14 19:47:53 fetching corpus: 12703, signal 565804/698907 (executing program) 2021/07/14 19:47:53 fetching corpus: 12753, signal 566385/699609 (executing program) 2021/07/14 19:47:53 fetching corpus: 12803, signal 566693/700215 (executing program) 2021/07/14 19:47:53 fetching corpus: 12853, signal 567559/701008 (executing program) 2021/07/14 19:47:54 fetching corpus: 12903, signal 568047/701652 (executing program) 2021/07/14 19:47:54 fetching corpus: 12953, signal 568534/702320 (executing program) 2021/07/14 19:47:54 fetching corpus: 13003, signal 569061/702986 (executing program) 2021/07/14 19:47:54 fetching corpus: 13052, signal 569463/703609 (executing program) 2021/07/14 19:47:55 fetching corpus: 13102, signal 570162/704346 (executing program) 2021/07/14 19:47:55 fetching corpus: 13151, signal 570611/704968 (executing program) 2021/07/14 19:47:55 fetching corpus: 13201, signal 571200/705680 (executing program) 2021/07/14 19:47:55 fetching corpus: 13251, signal 571846/706391 (executing program) 2021/07/14 19:47:55 fetching corpus: 13301, signal 572518/707109 (executing program) 2021/07/14 19:47:55 fetching corpus: 13351, signal 573055/707769 (executing program) 2021/07/14 19:47:56 fetching corpus: 13401, signal 573404/708367 (executing program) 2021/07/14 19:47:56 fetching corpus: 13451, signal 573903/708985 (executing program) 2021/07/14 19:47:56 fetching corpus: 13501, signal 574279/709583 (executing program) 2021/07/14 19:47:56 fetching corpus: 13551, signal 575237/710391 (executing program) 2021/07/14 19:47:57 fetching corpus: 13601, signal 576234/711150 (executing program) 2021/07/14 19:47:57 fetching corpus: 13651, signal 576818/711817 (executing program) 2021/07/14 19:47:57 fetching corpus: 13701, signal 578158/712673 (executing program) 2021/07/14 19:47:57 fetching corpus: 13751, signal 578987/713392 (executing program) [ 163.652862][ T3405] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.666442][ T3405] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/14 19:47:58 fetching corpus: 13801, signal 579628/714065 (executing program) 2021/07/14 19:47:58 fetching corpus: 13851, signal 580202/714705 (executing program) 2021/07/14 19:47:58 fetching corpus: 13901, signal 581156/715486 (executing program) 2021/07/14 19:47:58 fetching corpus: 13951, signal 582184/716231 (executing program) 2021/07/14 19:47:59 fetching corpus: 14001, signal 582978/716938 (executing program) 2021/07/14 19:47:59 fetching corpus: 14050, signal 583595/717600 (executing program) 2021/07/14 19:47:59 fetching corpus: 14099, signal 584096/718206 (executing program) 2021/07/14 19:48:00 fetching corpus: 14149, signal 584498/718767 (executing program) 2021/07/14 19:48:00 fetching corpus: 14199, signal 585183/719399 (executing program) 2021/07/14 19:48:00 fetching corpus: 14248, signal 585610/719960 (executing program) 2021/07/14 19:48:00 fetching corpus: 14298, signal 585985/720544 (executing program) 2021/07/14 19:48:00 fetching corpus: 14348, signal 586826/721223 (executing program) 2021/07/14 19:48:01 fetching corpus: 14398, signal 587180/721758 (executing program) 2021/07/14 19:48:01 fetching corpus: 14448, signal 587701/722306 (executing program) 2021/07/14 19:48:01 fetching corpus: 14498, signal 588141/722860 (executing program) 2021/07/14 19:48:01 fetching corpus: 14548, signal 588497/723397 (executing program) 2021/07/14 19:48:01 fetching corpus: 14598, signal 588913/723928 (executing program) 2021/07/14 19:48:02 fetching corpus: 14648, signal 589327/724469 (executing program) 2021/07/14 19:48:03 fetching corpus: 14698, signal 589760/725004 (executing program) 2021/07/14 19:48:03 fetching corpus: 14748, signal 590048/725536 (executing program) 2021/07/14 19:48:03 fetching corpus: 14798, signal 591027/726193 (executing program) 2021/07/14 19:48:03 fetching corpus: 14848, signal 591892/726790 (executing program) 2021/07/14 19:48:04 fetching corpus: 14898, signal 592541/727364 (executing program) 2021/07/14 19:48:04 fetching corpus: 14948, signal 593195/727939 (executing program) 2021/07/14 19:48:04 fetching corpus: 14998, signal 593652/728421 (executing program) 2021/07/14 19:48:04 fetching corpus: 15048, signal 594207/728989 (executing program) 2021/07/14 19:48:04 fetching corpus: 15098, signal 594761/729554 (executing program) 2021/07/14 19:48:05 fetching corpus: 15148, signal 595261/730094 (executing program) 2021/07/14 19:48:05 fetching corpus: 15198, signal 595739/730654 (executing program) 2021/07/14 19:48:05 fetching corpus: 15248, signal 596251/731185 (executing program) 2021/07/14 19:48:05 fetching corpus: 15298, signal 596748/731758 (executing program) 2021/07/14 19:48:05 fetching corpus: 15348, signal 597445/732345 (executing program) 2021/07/14 19:48:06 fetching corpus: 15398, signal 597981/732896 (executing program) 2021/07/14 19:48:06 fetching corpus: 15448, signal 599172/733568 (executing program) 2021/07/14 19:48:06 fetching corpus: 15497, signal 599858/734141 (executing program) 2021/07/14 19:48:06 fetching corpus: 15547, signal 601558/734892 (executing program) 2021/07/14 19:48:07 fetching corpus: 15593, signal 602062/735392 (executing program) 2021/07/14 19:48:07 fetching corpus: 15643, signal 602537/735918 (executing program) 2021/07/14 19:48:07 fetching corpus: 15693, signal 603130/736470 (executing program) 2021/07/14 19:48:07 fetching corpus: 15743, signal 604105/737062 (executing program) 2021/07/14 19:48:08 fetching corpus: 15793, signal 604542/737552 (executing program) 2021/07/14 19:48:08 fetching corpus: 15843, signal 605116/738062 (executing program) 2021/07/14 19:48:08 fetching corpus: 15893, signal 605387/738517 (executing program) 2021/07/14 19:48:08 fetching corpus: 15943, signal 606069/739028 (executing program) 2021/07/14 19:48:08 fetching corpus: 15993, signal 606688/739535 (executing program) 2021/07/14 19:48:08 fetching corpus: 16043, signal 607235/740014 (executing program) 2021/07/14 19:48:09 fetching corpus: 16093, signal 608033/740548 (executing program) 2021/07/14 19:48:09 fetching corpus: 16143, signal 608570/741041 (executing program) 2021/07/14 19:48:09 fetching corpus: 16193, signal 609170/741537 (executing program) 2021/07/14 19:48:09 fetching corpus: 16243, signal 609810/742038 (executing program) 2021/07/14 19:48:09 fetching corpus: 16292, signal 610859/742571 (executing program) 2021/07/14 19:48:10 fetching corpus: 16342, signal 611266/743023 (executing program) 2021/07/14 19:48:10 fetching corpus: 16391, signal 611782/743521 (executing program) 2021/07/14 19:48:10 fetching corpus: 16440, signal 612173/743974 (executing program) 2021/07/14 19:48:10 fetching corpus: 16490, signal 612540/744428 (executing program) 2021/07/14 19:48:10 fetching corpus: 16540, signal 616435/745277 (executing program) 2021/07/14 19:48:10 fetching corpus: 16590, signal 616789/745664 (executing program) 2021/07/14 19:48:11 fetching corpus: 16640, signal 617223/746121 (executing program) 2021/07/14 19:48:11 fetching corpus: 16690, signal 617572/746569 (executing program) 2021/07/14 19:48:11 fetching corpus: 16740, signal 618284/747022 (executing program) 2021/07/14 19:48:11 fetching corpus: 16790, signal 619141/747490 (executing program) 2021/07/14 19:48:12 fetching corpus: 16840, signal 619554/747892 (executing program) 2021/07/14 19:48:12 fetching corpus: 16890, signal 619877/748330 (executing program) 2021/07/14 19:48:12 fetching corpus: 16940, signal 621223/748827 (executing program) 2021/07/14 19:48:12 fetching corpus: 16990, signal 621832/749267 (executing program) 2021/07/14 19:48:12 fetching corpus: 17039, signal 622323/749671 (executing program) 2021/07/14 19:48:13 fetching corpus: 17089, signal 622946/750094 (executing program) 2021/07/14 19:48:13 fetching corpus: 17139, signal 623359/750503 (executing program) 2021/07/14 19:48:13 fetching corpus: 17189, signal 623739/750910 (executing program) 2021/07/14 19:48:13 fetching corpus: 17238, signal 624159/751300 (executing program) 2021/07/14 19:48:13 fetching corpus: 17286, signal 624600/751709 (executing program) 2021/07/14 19:48:14 fetching corpus: 17336, signal 625260/752121 (executing program) 2021/07/14 19:48:14 fetching corpus: 17386, signal 625930/752581 (executing program) 2021/07/14 19:48:14 fetching corpus: 17436, signal 626699/753019 (executing program) 2021/07/14 19:48:14 fetching corpus: 17484, signal 627149/753398 (executing program) 2021/07/14 19:48:15 fetching corpus: 17533, signal 627627/753785 (executing program) 2021/07/14 19:48:15 fetching corpus: 17583, signal 628092/754208 (executing program) 2021/07/14 19:48:15 fetching corpus: 17631, signal 628755/754609 (executing program) 2021/07/14 19:48:15 fetching corpus: 17681, signal 629177/755000 (executing program) 2021/07/14 19:48:16 fetching corpus: 17729, signal 629888/755432 (executing program) 2021/07/14 19:48:16 fetching corpus: 17779, signal 630755/755826 (executing program) 2021/07/14 19:48:17 fetching corpus: 17829, signal 631188/756204 (executing program) 2021/07/14 19:48:17 fetching corpus: 17878, signal 631827/756591 (executing program) 2021/07/14 19:48:17 fetching corpus: 17928, signal 632473/756954 (executing program) 2021/07/14 19:48:17 fetching corpus: 17978, signal 632940/757317 (executing program) 2021/07/14 19:48:17 fetching corpus: 18028, signal 633318/757663 (executing program) 2021/07/14 19:48:17 fetching corpus: 18078, signal 633626/758045 (executing program) 2021/07/14 19:48:18 fetching corpus: 18128, signal 634107/758406 (executing program) 2021/07/14 19:48:18 fetching corpus: 18176, signal 634689/758762 (executing program) 2021/07/14 19:48:18 fetching corpus: 18225, signal 635299/759117 (executing program) 2021/07/14 19:48:18 fetching corpus: 18275, signal 635875/759482 (executing program) 2021/07/14 19:48:18 fetching corpus: 18325, signal 636189/759833 (executing program) 2021/07/14 19:48:19 fetching corpus: 18375, signal 636570/760189 (executing program) 2021/07/14 19:48:19 fetching corpus: 18425, signal 637086/760522 (executing program) 2021/07/14 19:48:19 fetching corpus: 18473, signal 637607/760863 (executing program) 2021/07/14 19:48:19 fetching corpus: 18523, signal 638088/761209 (executing program) 2021/07/14 19:48:19 fetching corpus: 18573, signal 638723/761554 (executing program) 2021/07/14 19:48:19 fetching corpus: 18622, signal 639204/761894 (executing program) 2021/07/14 19:48:20 fetching corpus: 18670, signal 639519/762204 (executing program) 2021/07/14 19:48:20 fetching corpus: 18719, signal 639839/762542 (executing program) 2021/07/14 19:48:20 fetching corpus: 18767, signal 640512/762864 (executing program) 2021/07/14 19:48:20 fetching corpus: 18817, signal 641020/763184 (executing program) 2021/07/14 19:48:21 fetching corpus: 18866, signal 641598/763526 (executing program) 2021/07/14 19:48:21 fetching corpus: 18915, signal 644352/763851 (executing program) 2021/07/14 19:48:21 fetching corpus: 18965, signal 644952/764179 (executing program) 2021/07/14 19:48:21 fetching corpus: 19015, signal 645684/764201 (executing program) 2021/07/14 19:48:21 fetching corpus: 19065, signal 646292/764201 (executing program) 2021/07/14 19:48:22 fetching corpus: 19115, signal 646688/764203 (executing program) 2021/07/14 19:48:22 fetching corpus: 19164, signal 647019/764205 (executing program) 2021/07/14 19:48:22 fetching corpus: 19213, signal 647678/764205 (executing program) 2021/07/14 19:48:22 fetching corpus: 19263, signal 648954/764205 (executing program) 2021/07/14 19:48:22 fetching corpus: 19313, signal 649245/764208 (executing program) 2021/07/14 19:48:22 fetching corpus: 19363, signal 649596/764208 (executing program) 2021/07/14 19:48:23 fetching corpus: 19413, signal 649857/764208 (executing program) 2021/07/14 19:48:23 fetching corpus: 19463, signal 650303/764208 (executing program) 2021/07/14 19:48:23 fetching corpus: 19513, signal 650815/764208 (executing program) 2021/07/14 19:48:23 fetching corpus: 19563, signal 651198/764210 (executing program) 2021/07/14 19:48:23 fetching corpus: 19613, signal 651575/764210 (executing program) 2021/07/14 19:48:24 fetching corpus: 19663, signal 652001/764210 (executing program) 2021/07/14 19:48:24 fetching corpus: 19712, signal 652589/764210 (executing program) 2021/07/14 19:48:24 fetching corpus: 19762, signal 652870/764213 (executing program) 2021/07/14 19:48:24 fetching corpus: 19812, signal 653574/764213 (executing program) 2021/07/14 19:48:24 fetching corpus: 19862, signal 653820/764213 (executing program) 2021/07/14 19:48:25 fetching corpus: 19911, signal 654999/764215 (executing program) 2021/07/14 19:48:25 fetching corpus: 19961, signal 655695/764215 (executing program) 2021/07/14 19:48:25 fetching corpus: 20011, signal 656078/764215 (executing program) 2021/07/14 19:48:26 fetching corpus: 20061, signal 656542/764215 (executing program) 2021/07/14 19:48:26 fetching corpus: 20109, signal 657053/764217 (executing program) 2021/07/14 19:48:26 fetching corpus: 20159, signal 657388/764217 (executing program) 2021/07/14 19:48:26 fetching corpus: 20209, signal 657820/764217 (executing program) 2021/07/14 19:48:27 fetching corpus: 20259, signal 658333/764217 (executing program) 2021/07/14 19:48:27 fetching corpus: 20309, signal 658657/764218 (executing program) 2021/07/14 19:48:27 fetching corpus: 20358, signal 659431/764218 (executing program) 2021/07/14 19:48:27 fetching corpus: 20408, signal 660122/764218 (executing program) 2021/07/14 19:48:27 fetching corpus: 20458, signal 660757/764218 (executing program) 2021/07/14 19:48:27 fetching corpus: 20508, signal 661212/764218 (executing program) 2021/07/14 19:48:27 fetching corpus: 20558, signal 661538/764228 (executing program) 2021/07/14 19:48:28 fetching corpus: 20608, signal 661873/764228 (executing program) 2021/07/14 19:48:28 fetching corpus: 20658, signal 663094/764228 (executing program) 2021/07/14 19:48:28 fetching corpus: 20708, signal 664637/764231 (executing program) 2021/07/14 19:48:28 fetching corpus: 20757, signal 665140/764232 (executing program) 2021/07/14 19:48:29 fetching corpus: 20807, signal 665462/764232 (executing program) 2021/07/14 19:48:29 fetching corpus: 20857, signal 665899/764232 (executing program) 2021/07/14 19:48:29 fetching corpus: 20905, signal 666373/764232 (executing program) 2021/07/14 19:48:30 fetching corpus: 20954, signal 666711/764232 (executing program) 2021/07/14 19:48:30 fetching corpus: 21004, signal 667092/764245 (executing program) 2021/07/14 19:48:30 fetching corpus: 21054, signal 667421/764248 (executing program) 2021/07/14 19:48:30 fetching corpus: 21103, signal 668067/764253 (executing program) 2021/07/14 19:48:30 fetching corpus: 21151, signal 668972/764261 (executing program) 2021/07/14 19:48:31 fetching corpus: 21200, signal 669356/764262 (executing program) 2021/07/14 19:48:31 fetching corpus: 21250, signal 669832/764262 (executing program) 2021/07/14 19:48:31 fetching corpus: 21300, signal 670195/764262 (executing program) 2021/07/14 19:48:32 fetching corpus: 21348, signal 670581/764265 (executing program) 2021/07/14 19:48:32 fetching corpus: 21398, signal 671051/764265 (executing program) 2021/07/14 19:48:32 fetching corpus: 21447, signal 671386/764339 (executing program) 2021/07/14 19:48:32 fetching corpus: 21497, signal 671627/764341 (executing program) 2021/07/14 19:48:33 fetching corpus: 21547, signal 672092/764341 (executing program) 2021/07/14 19:48:33 fetching corpus: 21596, signal 672633/764342 (executing program) 2021/07/14 19:48:33 fetching corpus: 21646, signal 673190/764354 (executing program) 2021/07/14 19:48:33 fetching corpus: 21694, signal 674163/764354 (executing program) 2021/07/14 19:48:33 fetching corpus: 21744, signal 674649/764354 (executing program) 2021/07/14 19:48:34 fetching corpus: 21792, signal 675302/764354 (executing program) 2021/07/14 19:48:34 fetching corpus: 21839, signal 675769/764355 (executing program) 2021/07/14 19:48:34 fetching corpus: 21889, signal 676838/764381 (executing program) 2021/07/14 19:48:34 fetching corpus: 21939, signal 677899/764381 (executing program) 2021/07/14 19:48:34 fetching corpus: 21989, signal 678100/764385 (executing program) 2021/07/14 19:48:35 fetching corpus: 22039, signal 678392/764391 (executing program) 2021/07/14 19:48:35 fetching corpus: 22085, signal 678658/764395 (executing program) 2021/07/14 19:48:35 fetching corpus: 22135, signal 679167/764395 (executing program) 2021/07/14 19:48:35 fetching corpus: 22183, signal 679492/764395 (executing program) 2021/07/14 19:48:35 fetching corpus: 22233, signal 679809/764398 (executing program) 2021/07/14 19:48:36 fetching corpus: 22283, signal 680105/764400 (executing program) 2021/07/14 19:48:36 fetching corpus: 22333, signal 680578/764401 (executing program) 2021/07/14 19:48:36 fetching corpus: 22382, signal 681086/764405 (executing program) 2021/07/14 19:48:36 fetching corpus: 22430, signal 681481/764405 (executing program) 2021/07/14 19:48:36 fetching corpus: 22477, signal 681772/764445 (executing program) 2021/07/14 19:48:37 fetching corpus: 22525, signal 682189/764446 (executing program) 2021/07/14 19:48:37 fetching corpus: 22574, signal 682423/764446 (executing program) 2021/07/14 19:48:37 fetching corpus: 22624, signal 682756/764448 (executing program) 2021/07/14 19:48:38 fetching corpus: 22673, signal 683221/764448 (executing program) 2021/07/14 19:48:38 fetching corpus: 22723, signal 683560/764448 (executing program) 2021/07/14 19:48:38 fetching corpus: 22773, signal 683982/764448 (executing program) 2021/07/14 19:48:38 fetching corpus: 22823, signal 684944/764448 (executing program) 2021/07/14 19:48:39 fetching corpus: 22872, signal 685266/764448 (executing program) 2021/07/14 19:48:39 fetching corpus: 22921, signal 685950/764448 (executing program) 2021/07/14 19:48:39 fetching corpus: 22971, signal 686566/764461 (executing program) 2021/07/14 19:48:39 fetching corpus: 23021, signal 686840/764461 (executing program) 2021/07/14 19:48:39 fetching corpus: 23070, signal 687191/764461 (executing program) 2021/07/14 19:48:40 fetching corpus: 23119, signal 687901/764461 (executing program) 2021/07/14 19:48:40 fetching corpus: 23167, signal 688343/764464 (executing program) 2021/07/14 19:48:40 fetching corpus: 23215, signal 688755/764470 (executing program) 2021/07/14 19:48:41 fetching corpus: 23265, signal 689168/764470 (executing program) 2021/07/14 19:48:41 fetching corpus: 23314, signal 689638/764470 (executing program) 2021/07/14 19:48:41 fetching corpus: 23364, signal 689945/764470 (executing program) 2021/07/14 19:48:41 fetching corpus: 23414, signal 690282/764470 (executing program) 2021/07/14 19:48:42 fetching corpus: 23463, signal 690759/764471 (executing program) 2021/07/14 19:48:42 fetching corpus: 23512, signal 691124/764471 (executing program) 2021/07/14 19:48:42 fetching corpus: 23561, signal 691464/764513 (executing program) 2021/07/14 19:48:42 fetching corpus: 23611, signal 691997/764513 (executing program) 2021/07/14 19:48:42 fetching corpus: 23661, signal 692438/764513 (executing program) 2021/07/14 19:48:43 fetching corpus: 23711, signal 692927/764513 (executing program) 2021/07/14 19:48:43 fetching corpus: 23761, signal 693639/764513 (executing program) 2021/07/14 19:48:43 fetching corpus: 23811, signal 693926/764513 (executing program) 2021/07/14 19:48:43 fetching corpus: 23861, signal 694338/764513 (executing program) 2021/07/14 19:48:44 fetching corpus: 23911, signal 694671/764513 (executing program) 2021/07/14 19:48:44 fetching corpus: 23961, signal 694931/764513 (executing program) 2021/07/14 19:48:44 fetching corpus: 24011, signal 695466/764513 (executing program) 2021/07/14 19:48:44 fetching corpus: 24061, signal 695817/764513 (executing program) 2021/07/14 19:48:44 fetching corpus: 24111, signal 696120/764514 (executing program) 2021/07/14 19:48:45 fetching corpus: 24161, signal 696455/764514 (executing program) 2021/07/14 19:48:45 fetching corpus: 24210, signal 696792/764514 (executing program) 2021/07/14 19:48:45 fetching corpus: 24260, signal 697001/764514 (executing program) 2021/07/14 19:48:45 fetching corpus: 24310, signal 697273/764514 (executing program) 2021/07/14 19:48:45 fetching corpus: 24360, signal 697563/764514 (executing program) 2021/07/14 19:48:45 fetching corpus: 24410, signal 697788/764514 (executing program) 2021/07/14 19:48:46 fetching corpus: 24460, signal 698143/764514 (executing program) 2021/07/14 19:48:46 fetching corpus: 24510, signal 698584/764514 (executing program) 2021/07/14 19:48:46 fetching corpus: 24560, signal 699361/764514 (executing program) 2021/07/14 19:48:46 fetching corpus: 24609, signal 699699/764514 (executing program) 2021/07/14 19:48:47 fetching corpus: 24659, signal 700186/764514 (executing program) 2021/07/14 19:48:47 fetching corpus: 24709, signal 700432/764514 (executing program) 2021/07/14 19:48:47 fetching corpus: 24759, signal 700846/764514 (executing program) 2021/07/14 19:48:47 fetching corpus: 24808, signal 701275/764514 (executing program) 2021/07/14 19:48:47 fetching corpus: 24858, signal 701544/764514 (executing program) 2021/07/14 19:48:48 fetching corpus: 24908, signal 702004/764514 (executing program) 2021/07/14 19:48:48 fetching corpus: 24958, signal 702636/764516 (executing program) 2021/07/14 19:48:48 fetching corpus: 25007, signal 703273/764516 (executing program) 2021/07/14 19:48:49 fetching corpus: 25057, signal 703446/764516 (executing program) 2021/07/14 19:48:49 fetching corpus: 25107, signal 703776/764517 (executing program) 2021/07/14 19:48:49 fetching corpus: 25157, signal 704294/764517 (executing program) 2021/07/14 19:48:50 fetching corpus: 25207, signal 705050/764517 (executing program) 2021/07/14 19:48:50 fetching corpus: 25257, signal 705324/764517 (executing program) 2021/07/14 19:48:50 fetching corpus: 25307, signal 705598/764517 (executing program) 2021/07/14 19:48:50 fetching corpus: 25357, signal 706295/764517 (executing program) 2021/07/14 19:48:50 fetching corpus: 25407, signal 706593/764517 (executing program) 2021/07/14 19:48:50 fetching corpus: 25456, signal 706911/764517 (executing program) 2021/07/14 19:48:51 fetching corpus: 25506, signal 707311/764517 (executing program) 2021/07/14 19:48:51 fetching corpus: 25556, signal 707497/764522 (executing program) 2021/07/14 19:48:51 fetching corpus: 25606, signal 708057/764522 (executing program) 2021/07/14 19:48:51 fetching corpus: 25656, signal 708303/764522 (executing program) 2021/07/14 19:48:51 fetching corpus: 25706, signal 708757/764522 (executing program) 2021/07/14 19:48:51 fetching corpus: 25755, signal 709104/764522 (executing program) 2021/07/14 19:48:51 fetching corpus: 25805, signal 709550/764522 (executing program) 2021/07/14 19:48:52 fetching corpus: 25855, signal 710030/764522 (executing program) 2021/07/14 19:48:52 fetching corpus: 25905, signal 710791/764522 (executing program) 2021/07/14 19:48:52 fetching corpus: 25955, signal 711403/764527 (executing program) 2021/07/14 19:48:52 fetching corpus: 26004, signal 711826/764527 (executing program) 2021/07/14 19:48:52 fetching corpus: 26054, signal 712221/764527 (executing program) 2021/07/14 19:48:52 fetching corpus: 26104, signal 712905/764527 (executing program) 2021/07/14 19:48:53 fetching corpus: 26154, signal 713247/764527 (executing program) 2021/07/14 19:48:53 fetching corpus: 26204, signal 713554/764527 (executing program) 2021/07/14 19:48:53 fetching corpus: 26254, signal 713902/764527 (executing program) 2021/07/14 19:48:53 fetching corpus: 26304, signal 714252/764527 (executing program) 2021/07/14 19:48:53 fetching corpus: 26354, signal 714703/764527 (executing program) 2021/07/14 19:48:53 fetching corpus: 26404, signal 714986/764527 (executing program) 2021/07/14 19:48:53 fetching corpus: 26454, signal 715422/764527 (executing program) 2021/07/14 19:48:54 fetching corpus: 26504, signal 715820/764527 (executing program) 2021/07/14 19:48:54 fetching corpus: 26553, signal 716037/764527 (executing program) 2021/07/14 19:48:54 fetching corpus: 26603, signal 716332/764527 (executing program) 2021/07/14 19:48:54 fetching corpus: 26653, signal 716786/764527 (executing program) 2021/07/14 19:48:54 fetching corpus: 26703, signal 718301/764527 (executing program) 2021/07/14 19:48:54 fetching corpus: 26753, signal 719065/764527 (executing program) 2021/07/14 19:48:55 fetching corpus: 26803, signal 719639/764527 (executing program) 2021/07/14 19:48:55 fetching corpus: 26853, signal 720018/764527 (executing program) 2021/07/14 19:48:55 fetching corpus: 26902, signal 720300/764529 (executing program) 2021/07/14 19:48:55 fetching corpus: 26951, signal 720761/764529 (executing program) 2021/07/14 19:48:56 fetching corpus: 27001, signal 721053/764529 (executing program) 2021/07/14 19:48:56 fetching corpus: 27050, signal 721304/764542 (executing program) 2021/07/14 19:48:56 fetching corpus: 27100, signal 721723/764542 (executing program) 2021/07/14 19:48:56 fetching corpus: 27150, signal 722060/764542 (executing program) 2021/07/14 19:48:56 fetching corpus: 27197, signal 722329/764545 (executing program) 2021/07/14 19:48:57 fetching corpus: 27247, signal 722766/764545 (executing program) 2021/07/14 19:48:57 fetching corpus: 27294, signal 722996/764550 (executing program) 2021/07/14 19:48:57 fetching corpus: 27342, signal 723273/764553 (executing program) 2021/07/14 19:48:57 fetching corpus: 27392, signal 723580/764553 (executing program) 2021/07/14 19:48:57 fetching corpus: 27442, signal 724285/764553 (executing program) 2021/07/14 19:48:58 fetching corpus: 27491, signal 724533/764553 (executing program) 2021/07/14 19:48:58 fetching corpus: 27540, signal 724816/764563 (executing program) 2021/07/14 19:48:58 fetching corpus: 27589, signal 725137/764563 (executing program) 2021/07/14 19:48:58 fetching corpus: 27638, signal 725427/764563 (executing program) 2021/07/14 19:48:58 fetching corpus: 27688, signal 725631/764563 (executing program) 2021/07/14 19:48:59 fetching corpus: 27738, signal 725915/764563 (executing program) 2021/07/14 19:48:59 fetching corpus: 27788, signal 726228/764563 (executing program) 2021/07/14 19:48:59 fetching corpus: 27838, signal 726656/764563 (executing program) [ 225.091124][ T3405] ieee802154 phy0 wpan0: encryption failed: -22 [ 225.107882][ T3405] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/14 19:48:59 fetching corpus: 27888, signal 726985/764563 (executing program) 2021/07/14 19:48:59 fetching corpus: 27938, signal 727196/764563 (executing program) 2021/07/14 19:48:59 fetching corpus: 27988, signal 727440/764563 (executing program) 2021/07/14 19:48:59 fetching corpus: 28038, signal 727757/764563 (executing program) 2021/07/14 19:49:00 fetching corpus: 28088, signal 728026/764563 (executing program) 2021/07/14 19:49:00 fetching corpus: 28137, signal 728550/764563 (executing program) 2021/07/14 19:49:00 fetching corpus: 28187, signal 728823/764563 (executing program) 2021/07/14 19:49:00 fetching corpus: 28237, signal 729179/764566 (executing program) 2021/07/14 19:49:00 fetching corpus: 28287, signal 729562/764566 (executing program) 2021/07/14 19:49:00 fetching corpus: 28337, signal 729866/764566 (executing program) 2021/07/14 19:49:00 fetching corpus: 28387, signal 730599/764566 (executing program) 2021/07/14 19:49:01 fetching corpus: 28437, signal 730867/764566 (executing program) 2021/07/14 19:49:01 fetching corpus: 28486, signal 731177/764566 (executing program) 2021/07/14 19:49:01 fetching corpus: 28536, signal 731400/764566 (executing program) 2021/07/14 19:49:01 fetching corpus: 28585, signal 731628/764566 (executing program) 2021/07/14 19:49:01 fetching corpus: 28634, signal 732026/764566 (executing program) 2021/07/14 19:49:02 fetching corpus: 28684, signal 732388/764566 (executing program) 2021/07/14 19:49:02 fetching corpus: 28733, signal 733637/764566 (executing program) 2021/07/14 19:49:02 fetching corpus: 28782, signal 734109/764566 (executing program) 2021/07/14 19:49:02 fetching corpus: 28831, signal 734328/764566 (executing program) 2021/07/14 19:49:03 fetching corpus: 28880, signal 734779/764566 (executing program) 2021/07/14 19:49:03 fetching corpus: 28930, signal 735117/764566 (executing program) 2021/07/14 19:49:03 fetching corpus: 28980, signal 735448/764566 (executing program) 2021/07/14 19:49:03 fetching corpus: 29030, signal 735697/764566 (executing program) 2021/07/14 19:49:03 fetching corpus: 29080, signal 735931/764566 (executing program) 2021/07/14 19:49:03 fetching corpus: 29129, signal 736314/764566 (executing program) 2021/07/14 19:49:04 fetching corpus: 29179, signal 737093/764566 (executing program) 2021/07/14 19:49:04 fetching corpus: 29229, signal 737375/764566 (executing program) 2021/07/14 19:49:04 fetching corpus: 29279, signal 737645/764570 (executing program) 2021/07/14 19:49:04 fetching corpus: 29329, signal 737870/764570 (executing program) 2021/07/14 19:49:04 fetching corpus: 29379, signal 738216/764570 (executing program) 2021/07/14 19:49:05 fetching corpus: 29429, signal 738874/764570 (executing program) 2021/07/14 19:49:05 fetching corpus: 29479, signal 739322/764570 (executing program) 2021/07/14 19:49:05 fetching corpus: 29529, signal 740265/764577 (executing program) 2021/07/14 19:49:05 fetching corpus: 29579, signal 740813/764577 (executing program) 2021/07/14 19:49:06 fetching corpus: 29629, signal 741150/764577 (executing program) 2021/07/14 19:49:06 fetching corpus: 29679, signal 741521/764577 (executing program) 2021/07/14 19:49:06 fetching corpus: 29729, signal 741765/764577 (executing program) 2021/07/14 19:49:06 fetching corpus: 29778, signal 742238/764577 (executing program) 2021/07/14 19:49:07 fetching corpus: 29828, signal 742550/764577 (executing program) 2021/07/14 19:49:07 fetching corpus: 29878, signal 742881/764577 (executing program) 2021/07/14 19:49:07 fetching corpus: 29928, signal 743387/764577 (executing program) 2021/07/14 19:49:07 fetching corpus: 29978, signal 743648/764577 (executing program) 2021/07/14 19:49:07 fetching corpus: 30028, signal 743977/764577 (executing program) 2021/07/14 19:49:08 fetching corpus: 30078, signal 744295/764577 (executing program) 2021/07/14 19:49:08 fetching corpus: 30128, signal 744697/764577 (executing program) 2021/07/14 19:49:08 fetching corpus: 30178, signal 745206/764577 (executing program) 2021/07/14 19:49:08 fetching corpus: 30228, signal 745475/764577 (executing program) 2021/07/14 19:49:09 fetching corpus: 30277, signal 745845/764577 (executing program) 2021/07/14 19:49:09 fetching corpus: 30327, signal 746174/764577 (executing program) 2021/07/14 19:49:09 fetching corpus: 30377, signal 746539/764577 (executing program) 2021/07/14 19:49:09 fetching corpus: 30425, signal 746790/764577 (executing program) 2021/07/14 19:49:09 fetching corpus: 30474, signal 747117/764579 (executing program) 2021/07/14 19:49:10 fetching corpus: 30524, signal 747799/764579 (executing program) 2021/07/14 19:49:10 fetching corpus: 30573, signal 748111/764579 (executing program) 2021/07/14 19:49:10 fetching corpus: 30623, signal 748414/764579 (executing program) 2021/07/14 19:49:10 fetching corpus: 30673, signal 748757/764579 (executing program) 2021/07/14 19:49:10 fetching corpus: 30722, signal 749014/764579 (executing program) 2021/07/14 19:49:10 fetching corpus: 30772, signal 749309/764579 (executing program) 2021/07/14 19:49:11 fetching corpus: 30822, signal 749572/764579 (executing program) 2021/07/14 19:49:11 fetching corpus: 30872, signal 749951/764579 (executing program) 2021/07/14 19:49:11 fetching corpus: 30922, signal 750191/764579 (executing program) 2021/07/14 19:49:11 fetching corpus: 30972, signal 750599/764579 (executing program) 2021/07/14 19:49:12 fetching corpus: 31022, signal 751013/764579 (executing program) 2021/07/14 19:49:12 fetching corpus: 31072, signal 751438/764579 (executing program) 2021/07/14 19:49:12 fetching corpus: 31122, signal 751977/764579 (executing program) 2021/07/14 19:49:12 fetching corpus: 31172, signal 752266/764581 (executing program) 2021/07/14 19:49:13 fetching corpus: 31222, signal 752683/764581 (executing program) 2021/07/14 19:49:13 fetching corpus: 31272, signal 753151/764581 (executing program) 2021/07/14 19:49:13 fetching corpus: 31322, signal 753535/764581 (executing program) 2021/07/14 19:49:13 fetching corpus: 31371, signal 753929/764581 (executing program) 2021/07/14 19:49:14 fetching corpus: 31421, signal 754211/764581 (executing program) 2021/07/14 19:49:14 fetching corpus: 31469, signal 754435/764581 (executing program) 2021/07/14 19:49:14 fetching corpus: 31519, signal 754989/764581 (executing program) 2021/07/14 19:49:14 fetching corpus: 31569, signal 755206/764581 (executing program) 2021/07/14 19:49:15 fetching corpus: 31619, signal 755665/764581 (executing program) 2021/07/14 19:49:15 fetching corpus: 31669, signal 755961/764581 (executing program) 2021/07/14 19:49:15 fetching corpus: 31719, signal 756271/764581 (executing program) 2021/07/14 19:49:15 fetching corpus: 31769, signal 756761/764581 (executing program) 2021/07/14 19:49:16 fetching corpus: 31819, signal 756921/764581 (executing program) 2021/07/14 19:49:16 fetching corpus: 31842, signal 757077/764581 (executing program) 2021/07/14 19:49:16 fetching corpus: 31842, signal 757077/764581 (executing program) 2021/07/14 19:49:19 starting 4 fuzzer processes 19:49:19 executing program 0: dup(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x122) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x161) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0100187511a7cf17b816b6e0f938d6590000000000006530eda005825e4577124d1a2e21da765cd1ce2356a8f856f0bf887ecc7149595314f07716da0b2eb6e67365a5f99f03cd6b3e4c1d1a20aba4767a3b0c6cdd92ef3b7ff58b65bf8fe441a0e0c44a3d9abeb7d90f000000000e0708d367096da85a6d22c36fac7505a3580000000000e4ffffff000000000000c73084e0b00052ab9998de6ae9ce0bec44905d0000000000000000000000007400474400000000000000000000000000000000000000007df59cff00ee20"], 0x191) prctl$PR_SET_SECUREBITS(0x1c, 0x22) wait4(0x0, 0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000200)='\x00\b\x00\x00h\x00', &(0x7f0000000240)='\xff*:\x00', &(0x7f0000000500), &(0x7f0000000540)='*)\xa2+]\xbc\x00', 0x0, &(0x7f0000000600)='/\x00\x00\x00\x98O\xa7\xca\xeb&\xffZ\xeeu\xf0\xe5\xba\x1e\x95l=F\x01J1\xa8\x8aM\x15\xcc\xa7qN\xa0\x1a\xcd\xf4\xeb\x94\xd0A\x81\xfa\xbd\xbe+\xf2\fR\x13\xa5\r\xdde\xd9Mmn=\xcc\xbd#\x8a\xb8\xbd\xc4w\xcb\xf4\x02J\\\xb4\xd0F\xd1j\x13\xc6\x05uQ=\xa6b\t\xdb\x86 \x83\x8e2d\x99*\xe2\xf1y\xb3\x8f.\t\n\xc5\xba\a:\xd7T\x05\xd7\x94%\a\xfd\xc1y\x9bh\xb1\xc4\x12O\x14Y\xa7\x19\x06\b\x00\x00\x00\x00\x00\x00\x00\xc3\xca\xc7\x92\xd9\xb7\x8c\xe1\x83\x00%P\xedl](Y\xbeB\x93.P\x9f,\xc5^\x04R\xb8\xcba\xb6\xc2', &(0x7f0000000880)='\x00\x00\x18\x9b\x1b\xb9\n\x11\xd7\x00[\xf0\xf7\xccC\x1e\xf2\a\x15\xcc\xf5\x1e\x92\xa9\xde\xa65qdST\xc0de\xb1-]\x17\x8dx\x10\x88CC\xdc\xeec\b\x93.Jn\x90G\x9e\x93\xb7\x9b\xfa\xc7\x8cL\xa4'], &(0x7f0000000b00)=[&(0x7f0000000700)='}\'\x00', &(0x7f00000008c0)='}{$-]:^@/)\x00', &(0x7f0000000900)='\b', &(0x7f0000000940)='fuse\x00', &(0x7f0000000b80)='\x00', 0x0, &(0x7f0000000a00)='+-}\xd6%\x00', &(0x7f0000000a40)='fuse\x00', 0x0, &(0x7f0000000ac0)='-^V']) execve(0x0, &(0x7f00000004c0), &(0x7f0000000740)=[0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x181000, 0x4) creat(&(0x7f00000001c0)='./file0\x00', 0x98) 19:49:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@delqdisc={0x23, 0x25, 0x201}, 0x24}}, 0x0) 19:49:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x38}}, 0x0) 19:49:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x1012, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000001fc0)={0x16, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 246.718520][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 246.781653][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.793877][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.808900][ T8676] device bridge_slave_0 entered promiscuous mode [ 246.826007][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.837635][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.850237][ T8676] device bridge_slave_1 entered promiscuous mode [ 246.884182][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.905284][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.951671][ T8676] team0: Port device team_slave_0 added [ 246.963431][ T8676] team0: Port device team_slave_1 added [ 246.998580][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.007456][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.040165][ T8676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.065656][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.085956][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.117408][ T8676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.172653][ T8676] device hsr_slave_0 entered promiscuous mode [ 247.189060][ T8676] device hsr_slave_1 entered promiscuous mode [ 247.367748][ T8678] chnl_net:caif_netlink_parms(): no params data found [ 247.565522][ T8678] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.575993][ T8678] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.591520][ T8678] device bridge_slave_0 entered promiscuous mode [ 247.608053][ T8678] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.621100][ T8678] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.635136][ T8678] device bridge_slave_1 entered promiscuous mode [ 247.661326][ T8680] chnl_net:caif_netlink_parms(): no params data found [ 247.719919][ T8678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.737769][ T8678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.801275][ T8682] chnl_net:caif_netlink_parms(): no params data found [ 247.835109][ T8678] team0: Port device team_slave_0 added [ 247.852620][ T8676] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 247.868906][ T8678] team0: Port device team_slave_1 added [ 247.920777][ T8676] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 247.947840][ T8678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.961549][ T8678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.994270][ T8678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.016598][ T8676] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.030887][ T8676] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.059778][ T8678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.068658][ T8678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.107430][ T8678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.128976][ T8680] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.143323][ T8680] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.158503][ T8680] device bridge_slave_0 entered promiscuous mode [ 248.188715][ T8680] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.198484][ T8680] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.211794][ T8680] device bridge_slave_1 entered promiscuous mode [ 248.271527][ T8678] device hsr_slave_0 entered promiscuous mode [ 248.284069][ T8678] device hsr_slave_1 entered promiscuous mode [ 248.295950][ T8678] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.311420][ T8678] Cannot create hsr debugfs directory [ 248.327252][ T8680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.351469][ T8680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.378322][ T8682] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.394753][ T8682] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.408551][ T8682] device bridge_slave_0 entered promiscuous mode [ 248.440890][ T8682] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.454080][ T8682] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.468690][ T8682] device bridge_slave_1 entered promiscuous mode [ 248.493650][ T8680] team0: Port device team_slave_0 added [ 248.530983][ T8680] team0: Port device team_slave_1 added [ 248.546553][ T8682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.565947][ T8682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.611396][ T46] Bluetooth: hci0: command 0x0409 tx timeout [ 248.626883][ T8680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.639732][ T8680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.684417][ T8680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.700627][ T8682] team0: Port device team_slave_0 added [ 248.718587][ T8680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.728083][ T8680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.765814][ T8680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.782182][ T8682] team0: Port device team_slave_1 added [ 248.800178][ T8682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.810255][ T8682] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.844010][ T8682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.859927][ T46] Bluetooth: hci1: command 0x0409 tx timeout [ 248.883749][ T8682] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.895667][ T8682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.928589][ T8682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.028410][ T8682] device hsr_slave_0 entered promiscuous mode [ 249.041110][ T8682] device hsr_slave_1 entered promiscuous mode [ 249.055655][ T8682] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.070784][ T8682] Cannot create hsr debugfs directory [ 249.086731][ T8680] device hsr_slave_0 entered promiscuous mode [ 249.095033][ T3270] Bluetooth: hci2: command 0x0409 tx timeout [ 249.103026][ T8680] device hsr_slave_1 entered promiscuous mode [ 249.115021][ T8680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.125459][ T8680] Cannot create hsr debugfs directory [ 249.273491][ T8678] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.312721][ T8678] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.324212][ T8678] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.339678][ T9420] Bluetooth: hci3: command 0x0409 tx timeout [ 249.358486][ T8678] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.381299][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.432140][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.454478][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.464867][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.496649][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.507895][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.522020][ T9357] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.530980][ T9357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.546716][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.562561][ T8680] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 249.597433][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.613196][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.633272][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.651607][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.670941][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.687421][ T8680] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 249.711752][ T8680] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 249.740870][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.756306][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.768038][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.780103][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.791917][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.802482][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.813223][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.834907][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.853379][ T8680] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 249.905051][ T8676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.941992][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.961774][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.977152][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.001922][ T8682] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.038697][ T8682] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.071094][ T8682] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.088562][ T8682] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 250.125449][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.133919][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.155185][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.174583][ T8678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.208650][ T8678] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.238165][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.263731][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.289851][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.304335][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.340089][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.364158][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.377080][ T9318] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.392766][ T9318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.410557][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.428970][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.446364][ T9318] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.461314][ T9318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.476874][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.524879][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.551169][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.562880][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.572770][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.583153][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.593146][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.613658][ T8676] device veth0_vlan entered promiscuous mode [ 250.626535][ T8680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.647305][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.659242][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.670768][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.693808][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.699765][ T2939] Bluetooth: hci0: command 0x041b tx timeout [ 250.702879][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.720172][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.730925][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.743586][ T8680] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.762544][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.773215][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.786378][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.798056][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.810742][ T8676] device veth1_vlan entered promiscuous mode [ 250.829668][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.839333][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.851533][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.864361][ T9318] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.872598][ T9318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.882762][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.893613][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.904504][ T9318] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.912589][ T9318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.921676][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.941207][ T9542] Bluetooth: hci1: command 0x041b tx timeout [ 250.957899][ T8682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.978963][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.999969][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.013559][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.038010][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.065017][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.074760][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.086936][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.097808][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.129089][ T8682] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.141069][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.155961][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.166550][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.177762][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.179734][ T9542] Bluetooth: hci2: command 0x041b tx timeout [ 251.189263][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.205418][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.214949][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.224747][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.233791][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.249680][ T8680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.269772][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.290119][ T8676] device veth0_macvtap entered promiscuous mode [ 251.297776][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.308388][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.320478][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.348075][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.358907][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.371530][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.381417][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.391742][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.403316][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.410087][ T9546] Bluetooth: hci3: command 0x041b tx timeout [ 251.414975][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.432733][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.455103][ T8678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.465649][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.481202][ T8676] device veth1_macvtap entered promiscuous mode [ 251.496462][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.508468][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.518946][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.527432][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.550940][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.575206][ T8680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.584845][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.596273][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.608722][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.637140][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.659819][ T8676] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.676599][ T8676] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.691264][ T8676] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.705575][ T8676] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.726161][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.737353][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.747613][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.758617][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.792843][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.807304][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.822023][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.835818][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.850405][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.886224][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.897863][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.907871][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.918436][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.930130][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.941962][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.959764][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.987358][ T8678] device veth0_vlan entered promiscuous mode [ 252.013319][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.023982][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.034805][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.044366][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.055493][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.078189][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.088621][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.098005][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.133210][ T8680] device veth0_vlan entered promiscuous mode [ 252.158422][ T8678] device veth1_vlan entered promiscuous mode [ 252.213064][ T8680] device veth1_vlan entered promiscuous mode [ 252.221815][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.231173][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.246239][ T9297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.266887][ T9297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.269295][ T8682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.298410][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.322096][ T8678] device veth0_macvtap entered promiscuous mode [ 252.341034][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.342297][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.351527][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.363249][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.383507][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.397946][ T8678] device veth1_macvtap entered promiscuous mode [ 252.421015][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.433605][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.468352][ T8678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.485492][ T8678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.503910][ T8678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.524678][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.531826][ C3] hrtimer: interrupt took 29750 ns [ 252.539122][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.583072][ T8678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.595993][ T8678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.599382][ T51] audit: type=1804 audit(1626292166.964:2): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir621375693/syzkaller.2T2KI9/0/file0" dev="sda1" ino=13879 res=1 errno=0 [ 252.608483][ T8678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.645171][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.658428][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.670308][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.683830][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.694580][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.709811][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.736895][ T8680] device veth0_macvtap entered promiscuous mode [ 252.751751][ T8678] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.764476][ T8678] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.778580][ T8678] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.778702][ T9546] Bluetooth: hci0: command 0x040f tx timeout [ 252.799109][ T8678] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.821303][ T8680] device veth1_macvtap entered promiscuous mode [ 252.841831][ T8682] device veth0_vlan entered promiscuous mode [ 252.887890][ T9583] ptrace attach of "/syz-executor.0"[9580] was attempted by "/syz-executor.0"[9583] [ 252.890114][ T51] audit: type=1804 audit(1626292167.244:3): pid=9584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir621375693/syzkaller.2T2KI9/0/file0" dev="sda1" ino=13879 res=1 errno=0 [ 252.941734][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.947425][ T51] audit: type=1804 audit(1626292167.254:4): pid=9584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir621375693/syzkaller.2T2KI9/0/file0" dev="sda1" ino=13879 res=1 errno=0 [ 252.962779][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.003761][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.014917][ T9546] Bluetooth: hci1: command 0x040f tx timeout [ 253.016835][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.038376][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.051649][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.222894][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.241149][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.249999][ T9542] Bluetooth: hci2: command 0x040f tx timeout [ 253.259268][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.278951][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:49:27 executing program 0: dup(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x122) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x161) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0100187511a7cf17b816b6e0f938d6590000000000006530eda005825e4577124d1a2e21da765cd1ce2356a8f856f0bf887ecc7149595314f07716da0b2eb6e67365a5f99f03cd6b3e4c1d1a20aba4767a3b0c6cdd92ef3b7ff58b65bf8fe441a0e0c44a3d9abeb7d90f000000000e0708d367096da85a6d22c36fac7505a3580000000000e4ffffff000000000000c73084e0b00052ab9998de6ae9ce0bec44905d0000000000000000000000007400474400000000000000000000000000000000000000007df59cff00ee20"], 0x191) prctl$PR_SET_SECUREBITS(0x1c, 0x22) wait4(0x0, 0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000200)='\x00\b\x00\x00h\x00', &(0x7f0000000240)='\xff*:\x00', &(0x7f0000000500), &(0x7f0000000540)='*)\xa2+]\xbc\x00', 0x0, &(0x7f0000000600)='/\x00\x00\x00\x98O\xa7\xca\xeb&\xffZ\xeeu\xf0\xe5\xba\x1e\x95l=F\x01J1\xa8\x8aM\x15\xcc\xa7qN\xa0\x1a\xcd\xf4\xeb\x94\xd0A\x81\xfa\xbd\xbe+\xf2\fR\x13\xa5\r\xdde\xd9Mmn=\xcc\xbd#\x8a\xb8\xbd\xc4w\xcb\xf4\x02J\\\xb4\xd0F\xd1j\x13\xc6\x05uQ=\xa6b\t\xdb\x86 \x83\x8e2d\x99*\xe2\xf1y\xb3\x8f.\t\n\xc5\xba\a:\xd7T\x05\xd7\x94%\a\xfd\xc1y\x9bh\xb1\xc4\x12O\x14Y\xa7\x19\x06\b\x00\x00\x00\x00\x00\x00\x00\xc3\xca\xc7\x92\xd9\xb7\x8c\xe1\x83\x00%P\xedl](Y\xbeB\x93.P\x9f,\xc5^\x04R\xb8\xcba\xb6\xc2', &(0x7f0000000880)='\x00\x00\x18\x9b\x1b\xb9\n\x11\xd7\x00[\xf0\xf7\xccC\x1e\xf2\a\x15\xcc\xf5\x1e\x92\xa9\xde\xa65qdST\xc0de\xb1-]\x17\x8dx\x10\x88CC\xdc\xeec\b\x93.Jn\x90G\x9e\x93\xb7\x9b\xfa\xc7\x8cL\xa4'], &(0x7f0000000b00)=[&(0x7f0000000700)='}\'\x00', &(0x7f00000008c0)='}{$-]:^@/)\x00', &(0x7f0000000900)='\b', &(0x7f0000000940)='fuse\x00', &(0x7f0000000b80)='\x00', 0x0, &(0x7f0000000a00)='+-}\xd6%\x00', &(0x7f0000000a40)='fuse\x00', 0x0, &(0x7f0000000ac0)='-^V']) execve(0x0, &(0x7f00000004c0), &(0x7f0000000740)=[0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x181000, 0x4) creat(&(0x7f00000001c0)='./file0\x00', 0x98) [ 253.299745][ T8680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.325833][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.341253][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.356476][ T8682] device veth1_vlan entered promiscuous mode [ 253.392958][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.410946][ T51] audit: type=1804 audit(1626292167.764:5): pid=9592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir621375693/syzkaller.2T2KI9/1/file0" dev="sda1" ino=13880 res=1 errno=0 [ 253.449746][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.464068][ T8680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.477820][ T8680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.490351][ T9546] Bluetooth: hci3: command 0x040f tx timeout [ 253.493212][ T8680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.517703][ T8680] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.531658][ T8680] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.544924][ T8680] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.558714][ T8680] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.638225][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.652101][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.125320][ T8682] device veth0_macvtap entered promiscuous mode 19:49:28 executing program 0: dup(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x122) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x161) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0100187511a7cf17b816b6e0f938d6590000000000006530eda005825e4577124d1a2e21da765cd1ce2356a8f856f0bf887ecc7149595314f07716da0b2eb6e67365a5f99f03cd6b3e4c1d1a20aba4767a3b0c6cdd92ef3b7ff58b65bf8fe441a0e0c44a3d9abeb7d90f000000000e0708d367096da85a6d22c36fac7505a3580000000000e4ffffff000000000000c73084e0b00052ab9998de6ae9ce0bec44905d0000000000000000000000007400474400000000000000000000000000000000000000007df59cff00ee20"], 0x191) prctl$PR_SET_SECUREBITS(0x1c, 0x22) wait4(0x0, 0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000200)='\x00\b\x00\x00h\x00', &(0x7f0000000240)='\xff*:\x00', &(0x7f0000000500), &(0x7f0000000540)='*)\xa2+]\xbc\x00', 0x0, &(0x7f0000000600)='/\x00\x00\x00\x98O\xa7\xca\xeb&\xffZ\xeeu\xf0\xe5\xba\x1e\x95l=F\x01J1\xa8\x8aM\x15\xcc\xa7qN\xa0\x1a\xcd\xf4\xeb\x94\xd0A\x81\xfa\xbd\xbe+\xf2\fR\x13\xa5\r\xdde\xd9Mmn=\xcc\xbd#\x8a\xb8\xbd\xc4w\xcb\xf4\x02J\\\xb4\xd0F\xd1j\x13\xc6\x05uQ=\xa6b\t\xdb\x86 \x83\x8e2d\x99*\xe2\xf1y\xb3\x8f.\t\n\xc5\xba\a:\xd7T\x05\xd7\x94%\a\xfd\xc1y\x9bh\xb1\xc4\x12O\x14Y\xa7\x19\x06\b\x00\x00\x00\x00\x00\x00\x00\xc3\xca\xc7\x92\xd9\xb7\x8c\xe1\x83\x00%P\xedl](Y\xbeB\x93.P\x9f,\xc5^\x04R\xb8\xcba\xb6\xc2', &(0x7f0000000880)='\x00\x00\x18\x9b\x1b\xb9\n\x11\xd7\x00[\xf0\xf7\xccC\x1e\xf2\a\x15\xcc\xf5\x1e\x92\xa9\xde\xa65qdST\xc0de\xb1-]\x17\x8dx\x10\x88CC\xdc\xeec\b\x93.Jn\x90G\x9e\x93\xb7\x9b\xfa\xc7\x8cL\xa4'], &(0x7f0000000b00)=[&(0x7f0000000700)='}\'\x00', &(0x7f00000008c0)='}{$-]:^@/)\x00', &(0x7f0000000900)='\b', &(0x7f0000000940)='fuse\x00', &(0x7f0000000b80)='\x00', 0x0, &(0x7f0000000a00)='+-}\xd6%\x00', &(0x7f0000000a40)='fuse\x00', 0x0, &(0x7f0000000ac0)='-^V']) execve(0x0, &(0x7f00000004c0), &(0x7f0000000740)=[0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x181000, 0x4) creat(&(0x7f00000001c0)='./file0\x00', 0x98) [ 254.153602][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.166639][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.179907][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.193984][ T8682] device veth1_macvtap entered promiscuous mode [ 254.250879][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.269313][ T8682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.272040][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.295208][ T8682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.314845][ T8682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.331783][ T51] audit: type=1804 audit(1626292168.694:6): pid=9619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir621375693/syzkaller.2T2KI9/2/file0" dev="sda1" ino=13880 res=1 errno=0 [ 254.355131][ T8682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.387101][ T8682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.401115][ T8682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.415478][ T8682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.438659][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.530498][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.543927][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.561764][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:49:28 executing program 0: dup(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x122) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x161) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0100187511a7cf17b816b6e0f938d6590000000000006530eda005825e4577124d1a2e21da765cd1ce2356a8f856f0bf887ecc7149595314f07716da0b2eb6e67365a5f99f03cd6b3e4c1d1a20aba4767a3b0c6cdd92ef3b7ff58b65bf8fe441a0e0c44a3d9abeb7d90f000000000e0708d367096da85a6d22c36fac7505a3580000000000e4ffffff000000000000c73084e0b00052ab9998de6ae9ce0bec44905d0000000000000000000000007400474400000000000000000000000000000000000000007df59cff00ee20"], 0x191) prctl$PR_SET_SECUREBITS(0x1c, 0x22) wait4(0x0, 0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000200)='\x00\b\x00\x00h\x00', &(0x7f0000000240)='\xff*:\x00', &(0x7f0000000500), &(0x7f0000000540)='*)\xa2+]\xbc\x00', 0x0, &(0x7f0000000600)='/\x00\x00\x00\x98O\xa7\xca\xeb&\xffZ\xeeu\xf0\xe5\xba\x1e\x95l=F\x01J1\xa8\x8aM\x15\xcc\xa7qN\xa0\x1a\xcd\xf4\xeb\x94\xd0A\x81\xfa\xbd\xbe+\xf2\fR\x13\xa5\r\xdde\xd9Mmn=\xcc\xbd#\x8a\xb8\xbd\xc4w\xcb\xf4\x02J\\\xb4\xd0F\xd1j\x13\xc6\x05uQ=\xa6b\t\xdb\x86 \x83\x8e2d\x99*\xe2\xf1y\xb3\x8f.\t\n\xc5\xba\a:\xd7T\x05\xd7\x94%\a\xfd\xc1y\x9bh\xb1\xc4\x12O\x14Y\xa7\x19\x06\b\x00\x00\x00\x00\x00\x00\x00\xc3\xca\xc7\x92\xd9\xb7\x8c\xe1\x83\x00%P\xedl](Y\xbeB\x93.P\x9f,\xc5^\x04R\xb8\xcba\xb6\xc2', &(0x7f0000000880)='\x00\x00\x18\x9b\x1b\xb9\n\x11\xd7\x00[\xf0\xf7\xccC\x1e\xf2\a\x15\xcc\xf5\x1e\x92\xa9\xde\xa65qdST\xc0de\xb1-]\x17\x8dx\x10\x88CC\xdc\xeec\b\x93.Jn\x90G\x9e\x93\xb7\x9b\xfa\xc7\x8cL\xa4'], &(0x7f0000000b00)=[&(0x7f0000000700)='}\'\x00', &(0x7f00000008c0)='}{$-]:^@/)\x00', &(0x7f0000000900)='\b', &(0x7f0000000940)='fuse\x00', &(0x7f0000000b80)='\x00', 0x0, &(0x7f0000000a00)='+-}\xd6%\x00', &(0x7f0000000a40)='fuse\x00', 0x0, &(0x7f0000000ac0)='-^V']) execve(0x0, &(0x7f00000004c0), &(0x7f0000000740)=[0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x181000, 0x4) creat(&(0x7f00000001c0)='./file0\x00', 0x98) [ 254.563748][ T8682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.573622][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.607551][ T8682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.626482][ T8682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.643374][ T8682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.646049][ T9631] ptrace attach of "/syz-executor.0"[9630] was attempted by "/syz-executor.0"[9631] [ 254.659342][ T8682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.686785][ T8682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.703489][ T8682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.719889][ T8682] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.738977][ T8682] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.756760][ T8682] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.773769][ T8682] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.850103][ T9546] Bluetooth: hci0: command 0x0419 tx timeout [ 254.867619][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.869337][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.893284][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.896462][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.922783][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.939212][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.091890][ T3030] Bluetooth: hci1: command 0x0419 tx timeout [ 255.330078][ T3030] Bluetooth: hci2: command 0x0419 tx timeout [ 255.500966][ T8829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.524830][ T8829] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.555281][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.571206][ T9546] Bluetooth: hci3: command 0x0419 tx timeout 19:49:29 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x400000c, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f00000002c0), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) [ 255.615498][ T8829] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:49:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@delqdisc={0x23, 0x25, 0x201}, 0x24}}, 0x0) 19:49:30 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x400000c, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f00000002c0), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) [ 255.660031][ T8829] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.667599][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.685099][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.686771][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.717799][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:49:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@delqdisc={0x23, 0x25, 0x201}, 0x24}}, 0x0) 19:49:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 19:49:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCXONC(r0, 0x540a, 0x0) 19:49:30 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x400000c, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f00000002c0), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) 19:49:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@delqdisc={0x23, 0x25, 0x201}, 0x24}}, 0x0) 19:49:30 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x400000c, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f00000002c0), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) 19:49:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCXONC(r0, 0x540a, 0x0) 19:49:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)=0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x200001b8) 19:49:30 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x2, 0x74, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@country_functional={0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:49:30 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @random="15f1aa89959d", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @broadcast}, '=\'U1'}}}}, 0x0) 19:49:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCXONC(r0, 0x540a, 0x0) 19:49:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 19:49:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCXONC(r0, 0x540a, 0x0) 19:49:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') r0 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 256.309911][ T2939] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 256.750031][ T2939] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 256.772381][ T2939] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 256.980122][ T2939] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.993622][ T2939] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.007037][ T2939] usb 6-1: Product: syz [ 257.014934][ T2939] usb 6-1: Manufacturer: syz [ 257.024167][ T2939] usb 6-1: SerialNumber: syz [ 257.285939][ T9698] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 257.572396][ T2939] cdc_ncm 6-1:1.0: bind() failure [ 257.612202][ T2939] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 257.639772][ T2939] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 257.669923][ T2939] usbtest: probe of 6-1:1.1 failed with error -71 [ 257.686991][ T2939] usb 6-1: USB disconnect, device number 2 [ 258.319680][ T9318] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 258.710659][ T9318] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 258.732011][ T9318] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 258.969934][ T9318] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.987579][ T9318] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.001698][ T9318] usb 6-1: Product: syz [ 259.007616][ T9318] usb 6-1: Manufacturer: syz [ 259.024817][ T9318] usb 6-1: SerialNumber: syz [ 259.059902][ T9318] usb 6-1: can't set config #1, error -71 19:49:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:49:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') r0 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x69}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) [ 259.076431][ T9318] usb 6-1: USB disconnect, device number 3 19:49:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') r0 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x90c01) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 259.160847][ T51] audit: type=1804 audit(1626292173.524:7): pid=9780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir287004218/syzkaller.UCJJIl/6/bus" dev="sda1" ino=13909 res=1 errno=0 [ 259.197434][ T51] audit: type=1804 audit(1626292173.524:8): pid=9780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir287004218/syzkaller.UCJJIl/6/bus" dev="sda1" ino=13909 res=1 errno=0 19:49:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') r0 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x69}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 19:49:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) syz_mount_image$msdos(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r2) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000340)={0x10003, 0x0, 0x5000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000004c0)=0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000b00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf250600000005005300010000028f13371a83e060631e2a323da1775ef55ee054a1b88769b64998366c2bf72d126ecc424d1b3b141e097cbc3e905f21dcba59959683e04c334dbad178ae00f69beaebdf5496be73028bec67257d10b04808852f3ca288b4d4380d3935d8c68ae27241fcf7da402a745c9c6a51cea89cd81b9cd8587ba9472a660ea35c71c6463f5b5891162f5ac3be7755e8f8fd58b281bdaa27781c640cdcf546ff4a6b"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) [ 260.415748][ T51] audit: type=1804 audit(1626292174.774:12): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir287004218/syzkaller.UCJJIl/7/bus" dev="sda1" ino=13909 res=1 errno=0 [ 260.510715][ T51] audit: type=1804 audit(1626292174.774:13): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir287004218/syzkaller.UCJJIl/7/bus" dev="sda1" ino=13909 res=1 errno=0 19:49:34 executing program 1: stat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x90c01) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 19:49:35 executing program 2: stat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x90c01) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 19:49:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000005380)={{}, "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"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001b40), 0x160342, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000001b80)={0x8, 0x6, 0xa0000, 0x0, 0x0, "8523119337b4d342472b2e0dba554b5a1c6a8c", 0x40}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f0000005080)=[{{&(0x7f0000000500)=@l2={0x1f, 0x7f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xfeff, 0x2}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000580)="7688e4a63179ace203869dd96b83e8208a07796247760fb3b7ad545f5d09f818a5dda04f1cea79c1cded94de92d9d5a0ee218362311c810dc0f3296c2784caccc53e598b9b245e4795", 0x49}, {&(0x7f0000000600)="869f6f4994cd2a8dd371e944744f9aec0bc23bddb419b8d0290637b42d95be931fffefcf4afe54b170ae62cea14c3f211d1d1827b458e3ad96b9f91d1c92a38530e5b25bf532aec5a1a095c5901f47421798b5361dc41d0983146e8539885a7cc2c6ed5d797507f710d1a1f59750c66652e8518169182d8e91cdaafa88466cfc9e26a949e85331d230700506fde8b03f59e9d6e7b2897e2b0190da871a987b1bebb499d027b09fec562d0dc1ea241c30bade91d523003359dbe6f146fe965c28e01a491cae0dc16ec684bc67dc863c518ebaa41233fedd14027ce5943dd42b6ec485a9e55eaf2610be74ebc597dd006daf2e53e20199f1e23f2f1c3e1dc860a3fee050f9eab4d38cc4401b396bdb2e798ce733d3cefbf5e843028c56fe9949aed5da9e195566974f472e52e75541a7491172df380eb4ecafac7b646145b9f4416297d2eef5a8003a49abbe21e6df6824b9bea9dfd28cb6f275c7f52efe007c1cebe4e5b23bc60c31586ee81d729b4daff2002e9df627638a3a68a4b45b906689b593271fa4c6ed9dd7a4941579f782aa0c4a7776a19819ae6ad74a066e4afdb64e5ecd46af6758b69eab03ad7e3dc08ec1b61a19bdd09faabe9afc44cf07bc31d4a003fde1971f862348c9fba601dc31d0a627d7d381aebc15bb0e929f734278525241cb9f83bb5c1f05be9c54b0a3b7539ecf1ce7b0a6fa613289f2c991a794c3083d8945e9ddd29d41bd34a09219bc4aba2ac782cf5a040671221ec009b599fc7507beda485d3d5e52b5430453f8a6b8cef344f7f6b6b43ac0ef20d4ea203922e713ce5a92171dcc2d8824546f251bc52d64972c4e339b5ea8f354faa46befc329073eacfd1989635e0c6a7d98ec87df27c199ccf39636378f2316b2302f6daee2d0799b4ad8d4389c3745019bb184a6cdbadb7788738457d1c1b0a81d7db390bfa56ca8505dbb4e009cda26b58c144f0394ea0bcc71dbcb0d313c35d8b98354af13938fc5c7af7c60909494966e0e1926226d150e25b054ce42514212fd7a577aef0f2b0453de2c1bc10b7a4fb29b612939f3541daebcedf98dd935cfcb8e6cec6ff6cc879cfc286ff47417e6c2627355de61897843b8b88f88bccbfcbafad794d6d8d5433d2088c2d8ffa4fc5a4353a0873bbdb85c60ba44e7f31830c1bc2c61b351f41d067428258687fed458d06876c914684b74564ce86ba5edb51223fc16264e4bffdbf8db7ae15e2f281df7d6f7fcd639a1e55d8befb50a03c647c2627e4116006443de648a767957597a41e08e1bde2d87f9844f9dfe7dfff5dc131c78bbaf8477c2bd3015f2a89010423771399e78f95f43d283442e9bdaa2d278f934b6cfb117fdc94ab42aa3d88387ab83834c09baf24f01172015eb24fb1f23a14145c63303acfc54e8e3bc49c5bd0ac5cff091a745b3bdb677213055770600fa2f70e85bacd44d68f0a60b16f55d8d4486052cc66c315b9724b3c37bd31797037652bff8a8ff6600828a2ebda72d8ba0fe6caa5a830053db97547873e774ac95956b26be78157b6679e03ba3bbe7155bfb7d9b019a1868a7b1184f19a6681bd8a6ff0efe451d11970a1d0b3807715ddd26dea81da503e169fe99a167e4c11a6cdeb5d61e97df43b04133b95efb6cff9055c2380cb6187d9f54ab4b6378939c28f35d757045a4c6b1d8c152ec2411a2418010e7feb7122165236aec4cfbff066079784a7512e8a6308faeab34c62ab19fbace83c2484e35586ecadcd308f1358e53fce75392c7879e4f661686d57fc5f05b1cbd4fa78703ce15998cd9c6784dca6a3b99e2040102bd535148e5e28c55048e1a7bb4cc889f5a9a2ddce3cf79b23d571994f18e1baebc27b84859e9e131bd25e368ce1e58543443d3cd41bb228505900d97afad612d6e9da2cfc72583d6d6cf88c0446d350275f352160b6f4a5402caf24a229e9740d79c262f35db09db71b707898741fdd6a01fc7e808f20148f2b4ffb3ec5bc68ca442fe3e9dc12815baf319738f7bf89a8797344be920b8996043a6b656132b40a325dca91fbb48fb13f208c5c1e59bf1af1c7eaf08ff480db867cf5be7d9b0ee9c46829a156af2d6fd5c4fb2ec5a707496e69ab2727b898c30e1d1cee80527b2bfcfe722364e49d1c4a9322a6f4d1716249ccd660c62e99b3eac0aa1341164b819c0bd299d1cfde98769e334f825d78446ecee2beab85a858abb5ecc93b295d253843d05606a7bfc368961d487418f33cfd112dc43790d837203ec166b7a1bad3c18ff1c92fec6e754f622b4dd626b17a490cdf847ce267d0546b8e46d18ba9ef21cff680c69fd8eda08f7b8b654f92e658b5fa1024d720c52c376003287a8fd582b4e8490357ea2465e5f5a36edaea223f9ba7126126ebeaa261ad8eba4f65f1368d2d807d1351495dedea8516e7bd3f2bb75f54f88d721a21201060adef633fbcc28b6b6795d26349710ed01ebbb19ed35e8e97fd6845eb5b3336e4acc9e20b5caa0f8aedf7a19e1f21ade850082c6076a1a4b9ac9ea71c4211ea36f1313c9eee6efb98b1d052a1c4e9408584733c9dc83ad0a249d225e63ffb45847e0cc0814f59722f2156afa40593e2014e1e7ee401e61110d52a009503271b4674ec92d8236e899b2c23ffedf8fc03bbdf37ee9c2d5a5d9e30b4c9052908f04b9de64296af6d8b3dad3242a0c20c16cb0f5b8153820f9e238851b3ae6f49ce947d102b6551dd3b98be47e3032352c451f8bdbdd402cf88f40b2bb833254f60e07981b1c3fc6c88297a9e8448d33e75e4621a66c52657edd48512537df87280147e8af526f18eaabd1586448d8a99c884808b49653c2b530a8b7c14fdb344afc48c777605beb7486aba7eb3f52ce26c3e9426626b7ea168a196778db5c88a970f1b14125ece4143a06e2c5fd63cce6df880b05c2e56c95f7b9d42abd92ebaa7ce20936cf105e1dc37416731fbbb2b2a0b2b75463eeaea7099e7ba19adb112726263b94a7bd2840985f572364b2835de0017e65eec94f9cf4fc9c5e7daae930f54d22ab97aa80fe42f5e0f5d3fa35c587299062ab155922c36b3558aee56aec541f45c70c9a7625594db38252c347c9242ad605d18768fa17329867f1331e4c97bf3a3818f640498a8e079a0f795408d47072b0c0ac0dbe0f50bd27ee8a4517547700bf998852ce8b4645e0003fd640df56401614decfbaecf84465b60c4faacf10f1060dc1a1474566275a08ae3a8e81eaf7699b59165c9a981a6596666ca71167e0a1798f8ac31e5b4e7b0dba3b31fadf6c8434e162d963c2de03671064d3f1be7e3f018f0e224b7016fa5f55a2d9ab679d222305f9489c99f97529d2ef21fc6d51d80a2d8fa756e81995838df6efad27a9029c12d873db624ac8e886d126ccf4154754d4b909271101c77bcc3ff2893d81ec871a588b23df173f58d3ae8e0d68f69876a0ad7c15d8d6309807248a01360633082afc8733acedbdd28535fc3073f30487077002add972964681f45a0a8b3e24fbed9b1a2c95db98eda00959c2b2d49c1bb685c099e374e8330e4cb2c7492f16f7b982350610627fc7f5dcc087b159f76c32b18945d1777597ec3894c95becce4639b93188f821aa8c5ca54896190514a9612298f344815ef2c94dcbed320d4cf4de0e670c6f81865b95e33d78e38fbff44dcb0dabbc2627dc11aded1cf9731592c3443ecb033266d5939f9f2173defd7e0e7a7ff4448539c7f8f9b20a3ed3778ff54419c0bd61f5f10c3766e05f69cfef8026127abe27482cb56db1aed8f9d72dc06ab0c3fb3cbf596677bbd5937351fce6381b003a5337fa0a854f41c5bd59872548b71a917a710baa2f4bb13ccbadf1306b94e78acf527055e215fdafd8e1ced7a464fe4938ef4130b2eaa82c36d5cf7cecde0f0d8aaf922265908253157fb274d8482cce3c23cd9dfaa1d10c113bb06ddfdc82ba92b5430ebf01ea5eb62a7ed42dc8bbde3869a9b638d054049304c5878344c08f933024e16579b909c9c5c1b61f32e8b06b6fe938e0a142eef2a7d546ad99ae515082c532d5c293b9f9a39dc307b705f022dd332bbc7cfe0dff80d7340b8aa4f25d3b141022218919dd7a57946b14180ea91b9f349f0a19ebe04d0619b862750e396eaf2d3e32464de49eb0515a8ad458c18f5891895e6f2d17fa663be3b621d9f69b14fc3f232272b59657f52ed5b5f9af7c0ae92c81bc929dc78616cc9e9f3326fefe0199dd735b3f67c0c9a346f63153b8d9417caf0a13f72cb687e1cb760011b3bc80233c272918bef027070fbe274ce38240b072f978eb8b205ff0ee2102fed52af228fbd8d8401965acf512887077653a780bef74de623e32efd7daa22e757fea9d10435b92288ff160a1afda9b2780d12e3a272b8ea5e47b4676b9155d999e7e36eba7eb7104ea60577cb3a911d11778a2f25d74edb066d54f4c4d897c65b9c96cbf86d7eadc46ba91669483c59dea97ba58b83b8f2e86db792c5e58996c9ce5ecff8d3d2738d42c1481c4d2f7959404926bb615d50cd8eb7c5e0547fb7f9da1067fa558e242aabeab7aafb95340cc2fb49b6196017034a5d17522193b337775039b37c0900a2dbccb2f8c5b0128180a36687a3cdc2b2ee7e6db1e041e7a806d46f32a8703ea24ed2137a4c7b2bf6a1a343cf8cf9a7a15a429430849125f46ed088ff137b6d173b168160b7f9c740a7f5a3dd938a386324ad140dd9c57c3e8bb1c8e089f4dbf3016d653d524db1db7b09c87b8709267f80cde3fb1bc654ab9a336bfbd7a400d5759548fa3875280673b78d7bcb4fcadb5573f34fe6d3cc6152637a3dcbb2a172f3b0318082cc1e60e6f023c148a6beea1ce3dd6272316f6c2ccfd3312c10455ef3dfbac150fc30856d4c58e427b30ce0d1bd9ad301622795bc6d955ff700f79aa9bf23364f669d8b3c95d827db258631adeca351ea2178e55dc51d6257b737bc8c910e58d30c257d2ab140eb522a0dd1046752da59b9470d7464868afc8207adb804171b076c6add211f7a562579ffe5160d1d7587ebd4dd4665a575e6b8531d10bd3fef901f98e69301a8a4b84d57d588a7d07b63ea59a730c1938b035780a46fbee17370ff0109c2a37cc981b967a76b8f7a2c9d6358fda38d3d9afe28951581f13edfdd90948cdfa54a9b83666cc2eb64a42b1a68627ab596374af95f51613614d52bc6fe5a1018e312718ba1d684a1e12ddbb36a141d0ac804698a6b3fbe0026fedb0c34a97c7f006255fa066e9d136b4b4c172a862878cc06d79b4801a2f65978c5741e83af2fdb836c9ec21754ffae840bce15b22a21f88e35a688f9f1eab455eb8e44001260f350911b5a9fa5742f66f3e269d5f3cbfaba24cdc5a750925c83aff9c3129746ab1ff7d84d4f86657de47b8abf5644ed9919cfd459a49bdfdda8191acbe897d8902bced60dcb9d6a380f618343570046ccb514adc8e023a23b90a63b766bda5a97594748d60a7f22dd70c1c5589707ee21d61549c06bb6797ef9c6a7c969faa0e74cca8495d9ef581631b370f385036d68946e16e08da7d97cd55c24d1a90a706963dad531b2761e4a22aef1433ce5d1d1c3ac6657a4e7e2172e802965459f16d3438b62a0eab07bf4121a9160e043afeafc4a0a0adbe4325c6573b13f20f9dff637c21766135726f9996fa9408fd6129a195f1f30450b05212f06c7ec76a92a55b9c6dc657306d5b816c82cfdb03ce244347cb160a993852ee0b7e022ff334024eee1d7cab6891e2d3f85022168cef4dc0b0708dfd7f94588b423d2184a82dac", 0x1000}, {&(0x7f0000001600)="55a9b4288732f923a93b1366ce5f273761dba483e7880d27db8c081b187b8073ebb99f49af515fa6f8273e04ed11245c95083c27339e8783e3035c8275877fb9f39a581b396f481b28ca6a060565d3", 0x4f}, {&(0x7f0000001680)="2fa9c97f5c1d309ea2805060d5cab6ec6164fb9e839467e78d9cc03e4772255d62234ffcd939df24cff894eab5565cdff00676c43cbe37262f91c546e31b3f7b66cb1bac3ffab35edbfe8fa768fa076ddc758d6877fdc23b9e6901741312168c7497bfc15606e036098b9350b94f0f5c4e6fc32fce270ec0971712", 0x7b}, {&(0x7f0000001700)="21c13833dd48322fcd66a3f3d449a2e732ffdbcfec06af7e2764b67ff46fc7a29e96dbce286f2b3a385d0889a884899c91024d797d994823984427c8b68fb678def5c7", 0x43}, {&(0x7f0000001780)="ebde64ab61239bd870dce15c32e67956c734c43ac9c7c7bac75dce61c3c411ea50fbd7219ba9b5ed8fa8318e6e94067a563379475235141285c5533c5855f6ba00f5d9b247f408c1533313e752d22ac0989153a0a20f4ba2abb159b827841e06023bfa258c361154b3d5d2cc4f8ffa5c182fc250a2b215f63e515d174788f5122eb854d7d03d0591ef2d78de71e72e37e44e330395b288d688d602e1ea7342e22bc51852e2a4003e21672e3eee5939eab16a39ae9327a8cd161fc95dda70e2ab31657c67b2054b4ba11e51ccc9f774fef2483dd1a1a1a399ea4295f04201964442c3713701b6", 0xe6}], 0x6, &(0x7f0000001900)=[{0x58, 0x119, 0x5, "36be312a3d767da1e2b39f8c6e05c7eb03d6cc2353fd7ccf0f6222e1da69bbba67798666e2a486e77a9485d485d5c963b86ecb16b5d8430836f2a6980a3a73126311"}, {0xc8, 0x100, 0xfff, "78b82174fe902361db6e0865e088f0ddaa30ed18165430f9b50fb86a395b38e7731e5bbcbb8acc15976bf801d7d67dacfa6339297a4736b048dd0ff4832e82dffb331ed2183a94af31ecb53380f73e2d5683bfddd6a3d9c91ca8a7873b678b5514ecd583e6135ea13ec36345e612c67692aca5efa3e247b147c491613d551323908e08a627115e2473feba6351341f69698babf8774c2f66e199b898e4a4b3f9a6a719d031490b93f1af7165d0690d4204ff0fa0032af783"}, {0x108, 0x117, 0x8, "4bc15182e48c85d9ef5276cf5a951387831ae8b717961e3e08423f6b130a36215d5b4ecf08cad686c24a818c8403fc2d1a38623add5877dae3051a15c34473d01aedb96ef203ef1ef42aa060686c51bce0e92b8d479b3fd03568d3c774cf42559210b4eec40dda11429ee48f226cacade7238376512ae4f82ebd13c12779831cffe2df68d7dfe2d74ca3fafe85b658438553e62ac05a036e450b2a3af8330709cab4e697f70ddc03fb79b2fbff1ca8b58fe4cf88be0ffaf7eae864ec150171b839db01f7951c841314205c9a6e42e6e131bbbb1d50b0818b4642596363d8be405ce8fe093b5cdebf0ba0c61b88022da93ccc5907d2"}], 0x228}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000051c0)="b394d25a57e1b3a0414c5eb2e6b8d2a5b2bd28fef989736a1f990356e2b460342101bf117a3a8865345936e8eb07ffb73e5e5c4808c3ffffe7b94b5fc6c9c3e0c6ce4874342fd01cd4cb1b5c4be32e6dd97f8387a98e4c17f7e470a4d1d293b60e6530585493ac0d7e8bc46b4f33584aad302f89a9ce187796924bf455a6c7736965ecd0651cb239394e95321bead4551dfb9a8be72ee84b45c6f38692fb13c343b6fd6f7ab884e4", 0xa8}, {&(0x7f0000001c00)="c80bd425931a18a264f421e0081691ac1c956e34d4eae2723b03724a6e9c9d567bf2f8c1bee1990f65abe2b32337a8defa9307984fdf7a6a7604b34af650cd819d37bec6399791ba5b7d1e328cd8d257058646460752719def022d22dfb7a811a5fa1881f86e2a277f00468496e8f293234348f628b8d64eb7079fb084c8430d0211450594538b6a4bbc73b1d4949a3acfa083eba46b38040362d9", 0x9b}, {&(0x7f0000000440)="7babfbd12c992dee09d3", 0xa}, {&(0x7f0000001cc0)="33fb145773e6d6b7ac3b2b9fca78d26be0cffc8469499423486211a479b8db6e7b642514a902739173c45db86651e7051ce8806169d2b69f2753f86d6119ea9d7fed1791c670162005ea18626f6ba6d4e7573e48b5127abd9b732cb007ba4f64e3122ba6cb6cfd73a7ec08ea5af7f605d5cfcd236bbd5f3352c4f6568f202227f6c0c0c6824eaaaf0c82e65b1c2c648dc21cfb168ab646360197d496d3adfc589a74b6aad0f0e242e80131cb98c3253104ca83e5af5b00fff941076f19537ee7fdaa9dc6a20890e37d6d0d709ce0b8dc487c2c0577a63864a59196fbbc2fe8c35bced479c59848539e69f72b49aba7a572ba10f179f9da404a072c6d65ae3f2e32fc1bed117d96b6d54cc1c0632a29387474477309599ea95c5ef8549dc30145d5ff68ffda4cfef4586a64d0b5f4f263d4afbd5bfd95097348b123ba006f15e70404a1cbc0309b797fee2240e29649bbba53b832ee1254458edf6a9be918f9f2ecde3baeec87e40d73aad95c085c4dfc72619df0111a9f56bd551c387304c50e7d6c621817c06327a7bc29e227f43cd5602f0f56f99d397e05297e80e6045a4dd907e2ee9d1db15afa454dd2064e65803da5005173dcc507d60319d32f8de406391a5b300144ca35d4e3247aaa1dc5c8569a48f442950151a15f071dd547c36c0080250aff0aaed1b3850b0071c1e333b9ac9b5616fc560e8d36fab286c6c9da324a8d67f7ff4020489d78ca5c68dc620de9a42c930c9617af4476e9406471aece5c67db964ca195d11535470ba562b2ca9e437601ec920389acf5ce1c7268a438694af72b9e18f517b4ea28bd634809300f7f4cc7915d35a66df7f688666a7db7ceaa2b19c4c90080b97e3414bc83dac1e862a4f880ab2c70854e5215e3cac860987647f285ac121a1b0d83895b09e2f7fdcdccebce608b7a9f298bfc1192bbc377c0d5c610bd3e691d8cedeb8cd842a4174f980017da4dcd26f5558c55b34993694bccbe71506cf4deed74cb2593bad6073dc7ed60781cf9ca3ab39bcd44bb891660ca42ec450dd388ba24493ad58588fb96b0c14641b068871bdfae6d1a7ea76f566c47f83e3f10bf019375acf8cda4b52f3cc3f7fe3962500c921eda50da0cabb0473523ef1385bcb512caf940ba2afa62df81cfb146266711f177f468be819f17080e4a40306c81d73e7ac318da5f485bc3f106de63fd432150d6fd917a054cfc91ca5d483282682e5b21b19edff2ff41b485b86d265f790e1cf7160259da2ae83df1f6750397d455044707479f781df473dcfcf8f5c43dd60ef29e420ee699c98efc8747df799ddf0b2146cd4c0e7baaaee81a564b1dd3b97506e57fc421dfc63c1fe4254ef7a783fdb2d95125ab30595de75dc70dc11116607990341026391f558851871fd923ad61a7d7a2a5eb986d5a687c6b4a375208a128a387ae8d6be934ce72a03bf5b65a222d14ee5723a8c1ca480c0014422a9331215ab332e800e531818e2dd21c86cbb6afe4a3a674559ff2dd367491728cd98b5a8d66403a500561e930a164cb326883b25a27216a1df52e046459ce6767335e05439e4a24ecb052c231272700750e7eb9b35f9f63aa798f9d6175f777f9526fbf935f6c3c59dad801264d3f3c94c119c15ac9ccf81da0ea2a83f9feb08ca37176afac8008c3151f11f5f10fa9af6594723ba8731d66e5901f59bcee4d709467718cc4851bb9a7c373b21bd6059c07ce318ac041ad8384bebdca1195d345fa98e17ca2b2be21774be29370e129cf94a0bc83732b0ef4050b23e8dd02be02afaa733a93651dac6e336a25bad468c33ff42e00e62bc6dc03ea4ba8c06e61eb0ce678e05d81c06f747f3b9878f5f32f9e5e57b5148a3925c7d392f9ab269d56396683f4a02cbdd41fe2de234348192db023c52f13ee3cd101c6a82ae109ece71216f1cdd8cf90c1893d2642a4698d69fba80bfd1142ff5429744ac16a89780c072d58098d6c4a13f2aeb38d75fab32c0c1c68004d8a669e395ca8b26d74a74d85380e29184a6c1026ae346ab4667f87ca1e358e890bc863860626f058ee53cbff3c9103b5aebf1af7b0ee688c3e577bccb519106bb6845d6e2d7be1d97a5014b8ffe434e39a6b95c175b432cea86a294a41a0281c1ad0b2955448da89341f00de873ffe915ac4d78202926bc857a09e0dd0f14186a2e1c85a564ec171d8a8223845daadc5070b8c1922cf70f7b716e4e9bebfca0608b219cc5cdd02a63a060a9018ef8bc53bc4597b4f251a18844a4bb8e13e26998bc52a2f875e496d7b9a22ced8c74ddda05a2505cf394865d7c04609402adf24fc77528bd2492757e693209a1c02bf30f942e585aa027794870f43c3b711fcb001c1ea06cfe4271ee8878db766aace4187da6c00228d491739a70fd03893354a8267613e2a138d381bceb2e6cf61d3d9aef879b649384d1859646149b9eff1a3195938a99512635f0337a9ea8b48787da7105f367053c921150e122e795aad01dcb80c7fecf8ae307e350e9bc1f04ca925dee6d2a74939ea32e3849450c2e771aec0aa67a25b4e5915c834057f5cb5c6a25c898cce086a977774b0f06acf9aee728b904ad6ede006cafd107cca3b617cc42a2965afef4de4d00a9baa4c9b62b7d32fc9649e37031dd686f9f62b1bd28cb737335e9aad191ed63eda16fcd9ad79a47d5d105078f9b7c7c2cc2c81218861e46becd1c66bc21c4a16327ef1d1164a691f0ab917a3ad9e32de49a947abb1286dd6e1cde4f22870371537b07d95bebd7d58db32a84d6e530320b926c1056c05db44f19e656db8f6c684c95af2cd7216d90221ed000ba3d790666c8ea2c27d5dee2d4be75d22885d132f44c6538b9503e44649bbdf22c13ec863944a3ca273f86decdebbb357ac14af06ff2cd1507a57718964ecf898a1283dfde3c12554789631c8b75b550ae78db19194ea1f90c86b4bffcab608b0e1e4e88b2cafd59fb3345a074d05fe08bc8971f447521df3577c4c76c07dad8a788104d0e923e94b2cbd7cabb2cbf70a005abd7494cae86ca2746d7f928aad5b1ff1c6f97720f0aa9eb484309680dfc16fb1cdabab8aec4b279113fe3748afc911fd2355a64a6d7d97520ec39a59df32bc31e87d962be86d453ced9805692b2e60a30b59e41077ca735e17a35eab6bf1b245134a2afa51a12a687d2dcfc4e88cc59e8ae61fe65db1fd6b59be88ccf0789f2ae7d42924a09e727e1fd8331bcc854070e5a1e7aa7021cc1dde50466b492939fae5d834ccdd72ecf660cf2b09cf408fc8e362edcf8ea529294feb3fae2546b0fb8d9f469cb116f792ef6a724d6db96aebc55a7c1f32970d707baa363a0ad1d1f7f3fab9a50a83a090ec668639feac393bbe808f0843699c7c5a324868c7e774ab65896439e6d1bddb7d2712552745631522f27a14279e3244d0f70b619317f3966576eae2f08a98113f147b6d6ec0c83aaede2876c54dc8ebbc3d64e738fcaee207befff3e5d0356b82d8283991e24f92b7e174c246baf9fc7421f7a017444d37e2e570e0e9244317dc75b3ae2365a87a07df76ac1bd9020ed36aff962faaa910b4bc6511b774fb678b6478a06f9d16d109307e71cf51c7e05500a5180df4f578861c5164402fdf4a76b982eeb8b77c3d1a9ffef5d24977c73a526e90768737554dacbde09c01bb022c71d840b9c81d4161fa2ee95f2e74e5bf3a51cf6ff6167e1a0921cfabc89bf2b6c566155dcb0f995a8745f5487d7b0d7dcb223a90abc1e942bead6158bdc00e05bf1f41006910b2a9494a8a8d5e68eea3358268600fd315a6b6dc99a4ef0a7e449bad131174fcdb229226bf81a4bff3188c1a79762b49392ff630456a1dc914627cbb1171b17eb2b2f1e1e93f128db11634a31f43913c0d074cac5c2ee92f677c06aba4fb363513305906608a88d8c74873f5927093167626b36a63f8426b160d0bb3ae6041a8cc655b07d38e4fc60a2b25bd58d22bcffe4fa05b66de158eb5795b6ad1476e9801d26a2dc92eb48df6edd465eee06bfc8f8845995097fcb2f4f50916561d3c26c23c6c931a929a6c15c1b53dc9b858f304158b1ece87d1ac94bef2551d54af66fc1f02b492f178e67942fd30af3e97c5f5718e5423683473dcdda8d4f17b2073a54b308d3b0682e710f9456d4587b1649d51f0e5fba185f057591682f021cafa996f23d60f31b26086297bd5b8e5e26cefd6db3830422134ac5a9fc51926af6608b9bffe73af069a2447abe482f9e65de33b172ac7bbfced0bd8298acb65a7a75fff8260d3fb612eff5e87673ebceecd9b8a1a3bf6eb239a18dcc3e0645238cec4544f2a30b0c02e275371f3ebaa0e23b08b654feda4c3ba48e2535e4f3a22be87e0c462a220d81103d670fb811694a67ae6424b17ee72cc6a6ba083885389e5046ffef2b4299a0b855ef5a04501c74cdb7fa17e4a8e8e01f7793955ac66ce2afd3593fced204eb20294640b63124a28ed187167f4c1d0c25c33c5ece967bbd4e0947084276ddffcad2e4b394b79b375c1520910293cc2841381d285260da5f3c5977fd94429166baf92aae6f1e6384915a291f281d8cca4164b8f903383f57cc7761cd180adbe2fb1777cd956c4e899a9c7662057316f15a0e367ede5eb0998062c86a2b82623ea91405b91eada38bc4e16dc1b04c205df729b0c9b79b3b9caef2db0dabd9aaa16b3a4f73d578f9c72fdba8495944d7ad591a30e83649d29c0d6a16c4e8eff3175d07d8672a1e0772fc5d38c21918b503f8d098215f6b74ba7d7d4eda3d6a0c63914dd6132f31c6aff0cb8d961eaf695b0199111a30087a993b13686750c9955982c1d379228d835cd799d91fada03af042b5dfe3552d2ab4bfa58463a96a84fc6af3098b3cc54634a5c262dc01c241fd4f2b744a157879f75b22ee523a2c4a9d845c8be9b3d7f01a90950b64e6016d6aa29a2e8c83aa14d3468175723e3f9be45e6147b3fcfca49eaee55cb4039b4209a0c5a4b6e5476388ee4d954a226d9187f0fe551ac74964fa7e9f61281433d177b44a8c34cb3b4d5d22c71ecec4db6228b08ee70c5815b20a8a1cb65e01ddecf5670526a116407f5a52bbcb9f8449be79e1d3c88917d4afa0cfceecb340a8aed3d4ef90751d74988d62f4833601cf2b94f9e1571c1d1e585e731f210e38efa3adf16d8bec5852cea2e545be20912ab25bc048b84fd4e0eaa591e16867319d0549e7a807c86cc4a96bcae3d00331bb314b2da9b58804be67825323ca35d280874b93250b42107553a68ba5b18e2eab62fa533e7578aa21ed37af454ac30b230c5a1517f1e6a020ca9fedf9c4ca36fafc9d93f8eae4bdb84c93a4dda7f4be4b3bc1a78ab0064a68a9f2a7f5fdaf2ad19b1cec8589497e707ecfae0eee97edee85e2c01e26b77ba1989153f69d057ab59a8c60def8eb533ebfeea75bd636ec41a5a39d6987fa44876d8e71fbd9de58ddb0e81cded2cc0d64da09f6c92dc1129b4b0878284296d7c86e201398290845b2d757f7eaa8bf12c1005d6ec0b64382221d22ceaabb1eb748bb07415e2cccd7e3811ed840e151554229ee7e9d8f076578d80b660120fe99b77cf80fa8b6515734b46251b00f21e6744795c903b5e91bf6bf3a2bc5db14f37978e4ffa1fdf7afdef4289969383a83d7255462094bd02d97f674937458b57114cb185b17bc9b9ca08c8f2be8911464338da239c709727a61eb4f4363dc3001e86d0c392931515f4337a6c4b115fccb90ad5fc50ad1ff616cdeda4850df9eb1e867d9e28c6118c4287c0a4f4bf", 0x1000}], 0x4, &(0x7f0000002d00)=[{0x80, 0x10f, 0x1ff, "f5b7c85681206702cce047688260414d51d84e6e9261c63ceafdd69aae761bdb195b80360edb8478c13502eb4133c06dd3309e04cc2eccf84c04d3c172a8b92741f63ea601e23147d9f8b1ee45acdb1b5b703246953351407bc2e9ac4d8f823fee1f7a1c4ac7caa3a3"}, {0xa0, 0x0, 0x80, "339684cb6ec6c06f9f6088941f2351ca67ef1aa9a4c39b7b8379bb91b82e1e8334bd7fbf410a036e7438cf5861555908d428a1a9a1039ed0adfe3c6bd4bc43d966bba6d09c37eee2891ea642723a0fde91daf588619ca4b2dabbd08f908fbe0fe696ac020036f13d1d69ecacbcff326722f4739058698f0aad4673208bdc979c09f20071f2d4f6c4bc082912"}, {0x48, 0x3a, 0x1de5, "5b43601741934d20bb6d418118c4fa249cd9ed4eb67fd90ebce02517ddabf04c7c3e736fb142882209bc73623f13eb4a6e35a2d84bebb8"}, {0xc8, 0x115, 0x99e, "f62a2aa4eb57efaa47bccc497f83739affb9a91e7c520fdd6150c5bace5d6f6caff5c7bde9335d80b5fae8c2c6ae221c5520131698be4dff4a1b9d15df063eaa157edb6cc507b509fbbe9c56a6a63d6919930ee53294a10ed881a785255366776bad2a730f8a829279f55d2eb59c7ee4a5de51353ca15c024c622ecf43c243655877220b3685c4c02e641ecd5e8cec41def6a774e6a621e0b0ef2d5ff283403fa770d9773a9324166b6889158faa661634a8e9bb78"}, {0x70, 0x116, 0xd8, "6db98fc45613c7d94045952c928124185f191de44e0156960cf77490e7ea4d1b7089af0a0d8d450ef378ddf0014c6d5acfc906c1318284ee829bacee62f4208143a67b214762eef91232323da2ac607e4dab4a0bee24cff1af"}], 0x2a0}}, {{&(0x7f0000002fc0)=@in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7f}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003040)="53bb59ed41e3900a52d30c8d46cf074735e9bc7fbe9e0ce1adbaea044931c101ad9c60284136720f64f884cf3707654186f188f8f23db32e53c68b3489cca8842270d975d501ab671d72ecc3b66463e6952fc0673db4db495f3bb1ddd95f17ba0bc513b3263428b1244f2527fcb754d899477c987b20dc96c3e61967c5806466a9f0", 0x82}, {&(0x7f0000003100)="8c14e9dc9f17df73c76e22ab13ea47ae1725f3b87ab4fb1624bd213f34fef6c51fe485f394b375e4214ce71cb53d64fc3f62761c4fbb39ebfe7cdee30a64c2c977b4067849aa8ac4be12751ea136e4601e50fafc15da498d759ebaedf3cb6d67b84d6f3c94ecd3db05781b8bcbc27c08ea0ad01ab8a4487b7a4919280d75080d5fb5c434a66eebaa51250bce3e73e7", 0x8f}, {&(0x7f00000031c0)="598aeb135dc6fd78bc3e6013606b158db72869863483baa45b", 0x19}], 0x3, &(0x7f0000005280)=ANY=[@ANYBLOB="b00000000000000011000000040000009477d1f07bb945e1269b33e44daf4dfb38efc5da4384f00d934faab2381002a2bda30dfb130b2c2c4569e4451d2930db719c80d49ed3f8e5bad63689a6f6aa4d4f1ecb444772efa705a26e10b844481c62ff480c8741cfa130e817363ecde723360bd37b2336f594b0a6ec1257e3c8105cde0425827e34dbe5211c98825aa210feff35db73dd6c41c535e2c1136867618b8e8c8eb59f906479e285d9d1c9966492128cf41f3a7b657093380000001e727a6147994d729c87892b6764ea1635df01aa77286a44c3f721bacfba0a7496fe659bd85f3479cde1"], 0xb0}}, {{&(0x7f0000003300)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003380)="5b707620f6c2d24d0de951b6b9a316488c6164c3efc537fc55728616774fdf0e3182397cc77b00f8d67cca3ee13ab220001ad90d46458c11e4ee0816", 0x3c}, {&(0x7f00000033c0)="c13432b569a9d83a8b0b5e6c593a5da9d7a8b2bf51a1f14470b24f645ed253046cb3fa14480b42bfd67f5c87431b2db6858accd02eba42803430c5d39d9ea17dbfc656d1a905d8f7b792c9cb3926169f2f22", 0x52}, {&(0x7f0000003440)="814a1d34c7152f57ca3b2e0d752db2b291a4bdcc40642d5b34f5359bedce15c5e622b9e5fc17d04c9805892301834b861ca0033b8a73a95a7e3b21d3f971e1715d1bc313", 0x44}, {&(0x7f00000034c0)="051d65145b0abecbbc40fbd30a250ad57b27275ffced9f522efc0d82acf183ac4f65410fab188af7f3cf055bb9d309ddceaaea9288387194334135f6d144d209353bad37babe7082b0aa0c7a746051b1e98c949f9b471d80b55aaac2d9baa0f37e4459835d4107d8eb8264e7c3f5450d59100e1d2d0ac2a8532497cc06f87316b9c876f196ab83b8376d2dbc07edbb3a6f2fed0ca8b42e755e61345035df8cbc3c084fd42470351d", 0xa8}], 0x4, &(0x7f00000035c0)=[{0x68, 0x107, 0x0, "496643380a18fddf59f14e802664a5eddea083b163b36ca975a73aefec4c13c22984821f7712218ac88e1843e5e9e806048ac1663dd609ab1ff74b3e9925a440ee9417b30e68b6b8133fc359f8db7df17ef231ba"}, {0x18, 0x110, 0x0, "570ee98785"}, {0xb8, 0xfffffffffffffffd, 0x9, "450a0151770995c47b93b494669c7fdc933bc102c74b2891ae523eb9b4cb062a0a9214a432416ad245213e4afb718ff9cd26d8e43c39990929ffe216626f1a786c11b3e5486d37b6f9f51c59efd8929b8dc6b3323251f041889efc3f72e44a789d80e29e15f7e4daef4929d05dcfbf7df70f47a7fda429117973d1b2bf0efb3d2aedab3c16d62c26b1a9cb9d76bb06163e4942633bc79a65e2251687f5490ed6b1ecf7fd"}], 0x138}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000003700)="5619b69a2629d923f68ecfe5f364b317cb7cc8aba6a3e7615bce6c43589fd49965a5f6449dceb1b917c1460af59703a9a749c0750b05f0f64e46c78bcf46d734f0de2adff37b1914c272c9106682ac3b2586ba6bb48138b80a9f8e455183ab2727446e20d3ce725acfe87431ee92db4ce04d9af0bf8060dfc1dda3ca87b30558acbcf5d5", 0x84}, {&(0x7f00000037c0)="ec0471c0f65453d4ee275cb00fcc99b898e219e01044be13ff7b0a3dc26b0717be3fb0f3ca19283aa545829aff84aa2585ba83388e0ac44b666da62a046d82ea32b323d40cc929acf87f657d94897eee7ac0f1b4781889632b5d5e475ea9435baba306e6d8afe6c7a4280ff7fa19471d1734c5c8228a90abf07f269512771998593f1c94efa6c7b77f3e1f8fa730d1ad915b63bc8cece01fed86fa69", 0x9c}, {&(0x7f0000003880)="d15cc0bc02bc78382b90d66ef5ca690d03cfaf524ac7fe119679979d9763f342924440b4890096e743b68de12daa05572107f263f57b7319ef56b0ccc1a9580094fae28f22aebc63a536efb65db206bcb6795e59a9da6fc49b866c", 0x5b}, {&(0x7f0000003900)="89e525a1ce55f557d9ef6abd6bec804ece7a7e8d6bf6a37b8d6021916d6302bc1ad2f1c6826a9e24573e8b237766421e67b1121910b7b9888f95bbef39ab1e19db17e5e78881ce6120b91689202272302f7715fed6e6643fde0f4aeb437bd60d8e57a4c65efd2b4d8142894641c0cd61d715540f90eb731e8fa8dce4fe18e88a95a60ed14a6716b964132fa72ff10be08b159a7bf8551379c99611e14f9bef4f2428e1f4395808e59d6554f1a0450864127e497c98d6932ee329e1f62e4d29fbe0a7574533ea19e52de136ac008ce7a53aa42e8a4162545844", 0xd9}, {&(0x7f0000003a00)="d0437c53d3de7b1796c248e9df2630bad27878684d3f61efc94ed37a4d91fd0bdce5fafa80b776ce3aa4649e71726e43d02c4ca4de79db73e795e1c49db1235a9c95cb74cae88e4100340609fd399c461827cfb73d538bfc6611aff0a70265b268e68715ecd90be10184e8a81a6ae19c3cd49cde9a3cf6a7c42b4c55142512c34615f71031cb64197097dcb992b3fd7247f38aa3a747f087e03f", 0x9a}], 0x5, &(0x7f0000003b40)=[{0xd0, 0x0, 0x7fffffff, "83b68c47ca4e216698176c34bb2bc85483f6217daf7a9d4e59f6786375474e9ecc61dda2768e9146cc3079cd13a2a2e6edd0206f0191b24fe7a4b2a76e29ed837faf4315aace0a0625474242fdbf8c0bfb0da476d8d1b5d3969f5ebfd3fe6da6d652fb20fc7eaaba60eaad248070d67b524e34caff14b7b43b4dccc41e9b22accb0a4cb27921d379d1af630883872620856c63af08ec05e1679040e671bd1c27719678abe168b03cc940d1ccebef81a4f6af7a23ec8f4c13d9d127b7d14e6d"}, {0x1010, 0x102, 0x2, "576db6f14d73d6ad25c3bfddc4fdb98225457ee37eb0c763c68ab059d0101312691ab3446ad64aafa575980e72f17e6365ad96b9b96b929ceaea7b08e34b790c452203b988cd85b1f3831aa2b44a23e416da94399abfc08a25f078741e34030b40eced61d20c1cd9bed072d9019f113a5263f847d2731d497bc8fc7dbad8f69d3fecf18ecc22eeafdde950cf09f321b571b7a57f00a7de762b73594ef6c2ba4f1b9231ddce45a9af0fd50675a92f8337eb9a1ff0b4fdbda0604a0e9b33f83ff9ee7594704f20a2cd900b60c9ba113a6a9944e6b5ec92c80dcae514fcff7f7cc9da77167b38f4b91c14b047038543ecdf8fa053a761c58b421e6719c017bc5e030dfd5158153a63c0184549718d0ea049d1cadcf9c17ac07a8c9f9f32c55ade7d1fd769d97f147c3b2eae19f15904171d10a2b6fa5c91a501edf900947584a16f0b681249219ff2a789c4f65d0a68332226b0039ff65c69644c2f7ac167df9679f93bed5880afb7d1bcf15592e4b510bd9df4e95fa9c596bf8006c0f9ba40ad8046e8a5fd9751f657b26a9b913d3e8e82e4093a13f565395be4991419238ce94333213142ce5a9d57daa0baa7edc32497f29220c2239b75237d2278a85b9700a4a6ed2bd1409ba17048cf74fb1fb2a8830e98449f767568e5108ecaecd4b61edee071159c89833127cd9ee382a2d6d178e9d6f6c03698de664195201e7ed79121aa8eb40b5c9d1357063d023b6ce2c7aab6871f24d1e7e9c7c99ccc6f91127a03f9d9b6e2da290a0060fe5cbc5a36f05628013f1a1648544d07199d9a954fb49140fd32030e3562cdb9be476e20fe440ec358a167b2e7387f7a2b175f98b5c78b90dca15112cc0a8f280c0d3ebf2062bcbe781e6b0947137d5c6c4a25a3f8c879d751385335f3753c35191433eb38a4132edca25f6829eee1422e727fddb74ad4a4e8c3c2e07b162cdffe3bc8644771001dc85acc028ee5c2475215d8dcf0ce6584dff3f3ce3f7534f3effc79486cd153089f34fe455de51c38444c2ed31550e76f002711c1652445ce615dd4e0f66b909686f1164367fa5c9b26ecda455d25ed0a1ab4c506e048ee3c480aca4d020f7cbcc97e68081a3d74a214d93634acdcb5204bf76f4574b47ad329668780cb7c1448e08fa274a336d5e575fa5c3bd600cace3f7c780ecf6569fd4f1c23dd822f433294a494c999788134d37f5f2a7e01520c14b1b7a116a750c4c39da46e38fe98556cd662ccd347972ec83fd2989d9e829428519e7f8582412c755da429bb15d91c8e4c94e5dbf5623535ae89b78da7af7c4026c4ff5ad177a6388b7de811da7084a887b91f49df635c59c0a3a8fbc06a3b0b20db7bb960a1b49ce5f98eecad6c596d3f9cb865fff53ab3e9b6b9f6ed183bae9ccc4f3bb49786d4d68a6c629835f1aa131d76fbc008dfe37a8161ca399fb1c8c8bf71e0bed4fd56ceda9d69f5187f2bddd7607c03c611b4f065614da7b66ae79bbf04a98a85431610f8e8dc30eb4e65ea6ee4ae5ac4089d153b3d9faa5d855d7c1826a6ca0473c8f79d320d4ee9a1c500b310ec36a7fe1e6d9bfb6ea3d9d2e69f0131dcf17ebe360fec41f229b8d92c39839e8bdd71ed91322eb7e83cf8720b4fb18cd7d3a8958a84990989f4c783d34268e7d4d28a5aca10f3f3de4c56d74e925aca47a8af217da4ce87fc9c6b081da8d8ab37d94ba3be972432af9c6a4d25fa9a862ad8086f699880c40bb77fe35a762a228f36bc0dfec188f1576585be91c175902ea2340f4ee7d5ef5e091bf4de0d04f63d1df7c6f954b341b6363d1db46cf4988d28a0071bacdec8d2ca57670c94ca4e56a30627122eaaca6ccf79f8731eac16d5b0f7b60e2e38d233a1af559ee6e01ce9c6c2ca8f44e30d39c49feb7576acd408f428256672f632a92f40e37774bf802003652a60a33dfa58fa5904558a079359db72ef08e8ba9e0aeb5fa3514fa81b6e509393986c44991ea74a03d19b7ff75205b09a5318b3fa33fc84d802aec454c3acb81d90e7c0700954c307004b50374c3dd0d977eded7523227feb7ce25bf342c9dc83a0dcce4c894ea97fb9d449ee53889e0f4063055d3148f1d72488c66dcdc107d0ae3c311d628d4ca735f8f5afa5d063326aa2eb43073082140a26a6508590d86abdd89e63970d855c1aa20d5fc7b4c42f52763cc51b27bae6a56d8c3d78f185f9c8be55d9893d056288e71084aef857a30c0cbd9678d828e6370fd61116cbebaa9fc4e82ebf4cdd5df16a351cd1814c97a01ab146a66eb549ff92eda89411d30ca0e7d3c06b49e109ab36e5a03ff401bbf93a40a6ef707a84e22dea83971fed27df6e4a0845c155473f105451a6f494aaa4905521c909f5afee407f2d52170e4eb08f5653a59082e2541ad46a1fc72081152d19cdbff3f58808b35c3d6df43bee4612e95c19fdf4658b7d1438e5c18812928d1ec1764128d5b93c72d4cbc4752f416f1aee9a29bbfc26d5159d40755791554846ba122a101fe99ddfc981302b2d425e96ca905e07d1a664f0edf835b1550e8b5f9aff0216a304f34d4439135782c777a9ec618675e0e03ff4b6168060ef9248826091082060d9b2099fbb6b05566495fd14fcfe96baa7ada005b34ada3a9275b44638db40bb6bf661733ac84846eb545b677ce38b69b6f32b7bd03519eeb87fb0a58ac3b0ed9d76853c44451b14eaa305ad756868eda28e43c0338ed5fb5518407eaaf516f42d1f2c3d1768be24ee889e8ee568f56b269a1488217a3d74c0a6c10082e674f956149af46d85f18124522772c818f84b130f47b618e0e343d701b0f44878a045b5339882897955207fd7263d68c045fa703834c5da7c5fc948f56a4eeb1e01bdabea2ad84af993e77915b84f0ed531116b39d52c065209a21b30d3baec0f4983b3015833b7d5b85232ddd8e8e9a882cf784de1a0cdd72298e5cdd4da34525d9969a7adc1771d500f2bc366e5edddb05558ce61af6f1e9d70f950d904457f12a1e04dfd26958cb4971231d84b54bd375b5d78562827fef79abd2719778f37c930d74331a36c552ee2ac0d5939e2902639d4aefa33349be82820a83a7e859e4fa0fd799f5a8b1f3975c03e4600ca8752085f633cfebf64ff5e3e9fce44fc9bb2f5fe1342a99af486dd5c94672d4963ef20303cb5d9e86f41ebbc65f916e2429cda78fe92dfd50508c3b1220af6b59ec0df5509853e761d23f9b1d4f8ef465e70343af06586dce8cb10589e480fdf6d0055d77f55499f6b7ba81492e27743045e3ac4c7764220414050b4048decb7e175d501c83a3ef43fe74bdf519e4e2a117e3b0ceb22ad654207640700bb6e03f04f846f7e45ee37ceafa557727e790ffefd99f33798e3df9a4be0ce901a69634d50b805d13bf65b47e1c22372ccd84e6a613b4faabd8f3c7f81be1167137afd0418aa70cbf94823cd44c02b2f6deb4203f0ffebde4db59e3af24dbd1dbd377c1c59f74d9e7e53a46659cbeb74847fdb0b42beffc0d676c607abeab399074a28880569e8298f13deb4e23f5c0c39f1f1fa518d96b579f91f04832c8fc2136f7f4b303f68bcbec66dab015edbf2a0b4ebcb92eeff82479da7354112815062de583cc996cf4e798701195d8cb71a9fcbf55367576a7273c3cf91eca0fb3b05aa903b5072490c7d8f230485175265f8d56557262b09994bc3b7495f6722068e060f700bef7441b0fd2ac50c4f5a714ea78d05adfa6f9a568fe7cab529ba10c18c4f410f68d3c8639f35e93d6711a14a0779add004ba5e04f2cb149a149ffb5bb581d13ad989304b8a675e17668be64148cd5b9e81511d8d716674dc708492145bc8f35948ce4d8dbdd43caaeb9e962203b68ebd39444bc414e058fd6cfcc3c0d83d12679f3755e9fe75bea26812cc119682f2b9dcac1accfb690d968f4cb6461c811733253b91e8ae95082ca3d4c940990dceec2eb908164ae6a721c19c22f26b3b3ed4f1513b810602a7947fb14f945f790b31c8aa12f8137b88f7b9201e48e92fe57397941f4c5c32107ca806f452e8ed2d15c870dceb53952bc737395c5bad7425377c348fd8c1e0da43113b1bf6d5657fa545dfd9c78de5f5d565eea2812d158e5b847ac5e4f6fa6272c9bb9d880591ae7bd4304a0a84e07639f26b9e8e01e8ef82d2ccf49cf832b35f7a653e4a85c6ff0c46c4acdeb1cd6ec31f66475545381de00e00960bc440161a34e2020b2459c68c4c8066316c581f1c797bb90086500647c30a80411f5cc11b21dec89b0e439e4eb64af4e5257ef67db3cf26470e9b9a9c29a8a662f0c8aecec2bebaa1881f71171e03884787e88756e9c19201bdb566c539cc375cbbb03f730c3520a1cd767efcd3b228b2480ead924719b99abde87f751af13925d6c75ec754c5590f39e380720a4c0d186b61b53c0b6a1963d1331d6c7d852fa359ff968aa329da114779061336ff7c2c80f721edc4619ef94e112f1574945961c9a743818d7f8e6e77807ce5c5f7ed88b387e6026e05c1471840e120c5e0aeda2e88668e8b576474f3590f1a8c6b17b85342921b8280f34559f6d2ee818875a90876dabe1d90b5eee24ae5184fa85726f38ef53fd444a48f5a65692f6014e306675695862e1bc6c07933210b02210f730d34f6d5bb1c397e1ce07d78d7e7967f4c83965d099a116e156a3a1ced473517c964a51f5254d3156a7b79bae66c90461bc39373f480e495b84c73a00a84904c3c14aeab6fcff5f9dee0de1d34299b272706b016a4132a4f1cafa15c2234be348fe35eee140a0b76915116a6ad9c35bbad748d5911d5abb271a0204b25869c798900205726c61b454d854ef8657280832e278ba19e13f6fe735943f7c0868c6cdc519efca1abc7779e5cf41379e4434abac3048f086257a9344555aa90a2cc01705a509dc7e8b311e819908b4f1b44d9982e85a3569d76c9aad99b18ce5b50028ffe4c3fadbf11e20371a56a92148c4d205601bffb71cda92008e13d5fab1f68e6dd8f87f2cca9c7a868b6f3d7f7bd07a5c193713bf967bf451cedc43c84c6474dbb46b5c451f057a7324a481c8453fa57df7ed902555ff76f3008c53a4d9dfd9e3be00cefad806ae5bf9337ab8bc6b0a8fe2fcf8a386b043d7d2f9568290ec0a51e8464e6cb5b38ebb74bcb04c897aefd3db120adceab9496036835a936e3bca335ca771aa3d76868d86659175de2572ac9732c8d4768e9bccb8222aa8e24c891dbbad2ba57aeb3e6f3cf5de8f9ac63343b19f2c1fbbb015a1fcefe6087fdafac700010fa22c629dd52b2d32fc046250006e4f3c6a2f9fb8bef2cc78acb47c4d0ba1b4a04f597c5dbd9ef0fac27bc19a9d280d9bf3b2e886380566b61809d3fd407596fc5bcb9e5ea0129a71e0e854df04d6b1bdf56419d21b782425feeaf114a37dc16f12f3ec1b5170a6e4cb22dcfbe27796446793fd2a28d4b9af073aa46884d1e531ea6e4ba5dd86069d91e53055334c20e28b56efa9e06ca9658bafed4e49fd4ebecc3b788e5baf5067dfea85a443b7b8dfff73970a225d339123ae06012a25d047480e415100fbd4fa23a7cff8037a8bff8ff388fb4db7971dea7a91f6bd875e3fc834147c99be9b64b45b54ccf42f15fe5e4a7cb63884ff192a62e3b4792292dfccd724d5271c57c9a9642ab2339ca11e5a5d438cafd9dd75acb3acf26215e0bbae2e74780d9e792390b4e76ec5b5cba5dfaf40b1f1ed0af963994986b48ce228587b2cce55794d050a5cb5803d99762d21c65ee2b3facba49ea0ff5a840ea330393682ab6b143d1"}, {0xf8, 0x1, 0x1f, "9a512fd9c99cb4bccd0b662723575b434348f7ddaf7dc0ca9c890d19c5eb5004c33f15c015f8863ae2e3bbb5dbd27d176254faa18e16c2a49577100fe45382fca4d27f328b4346f6168bf13fdfef4ee1a2ed6df0bd6534383f917c5f59d478534619d4f89c40381b3b6044976c78691d4e481224fca558521d9ba8ff1c68887ec4f83051df5a065a6a53a6d82a411d9282ae5354ba29542b79f9b3d6fca8620850bba76fb37e52e6e0edb1e5b4bd0e3c113057b5353c2364999a4eeb5222cba41203fb92205ed3e051a62d16120caedafeee7cb8a9429dc8d4853a901d40880decb456f4574d5477"}, {0xf0, 0x118, 0x3f, "7a8f1010fc8c34b1d5fd8ef31ae378ce9da56898035b1adf284b2dd3c28961dc0185b65e8f4de4266352e0bec49ab3595e4cbd95d2f5f9d2d67ed13a06ece633ce9a4577874efe9b0b1d6f9ecfe59759903e270cdc718e023f23143813af40cce4b812051d90ef37b81ec1f06eed875e6368acbd865ee59a053d8ed52ba683ad16ef458c4ffd6f6c4ddb73082418df6bdffb793cf1f18694c3d3f06d39b9ffad5088b54a96e6e1a5cf64b1c0b756e8668f9a8967ced6fd2757e0bd72180e0a49aa307ed31d88aca9e4ec4cc2188ba1365dde5b8e3d0f7e4a6e9469"}, {0x38, 0x0, 0x8, "430513fbb9d711634ddf0f5fd77ee45bfdb3375d908dda7fb131f08b9af877b19315"}, {0x48, 0x10e, 0xc44, "325a98ee94bd440fcd0275b2d9ec1b55f35f1578da1c564df29239f716951e22a65e6f69ad161fc616586b03fe29a4c06f6958cbef3c"}, {0x98, 0x10a, 0x991, "022e7347255012b7f5fd588666dcb6a5416a370cae8a438909699975df1084b7138e1462053866cb36db243349479377aa8656425215416698a69d2928700bb34a3ecaf2d65c1eba6d81a19f0eb401006ae746cf953fb9ec8bf1977ecbd58725c0941e4553ae2546a6ccc4d3c9f94a3556fccf34038bed06a68ae24cb93361201922"}, {0x40, 0x0, 0x40000000, "7929e60f9ab2f6132e8e704e99a1de3015f6c91b3054194c5ac0b6a29938b403f8dd0ed4afe0bf99de962621e46fdd80"}, {0xa8, 0x117, 0x8001, "e9aacb1af9d18046eb115f625712c8949610adcd6dfc2176278489f7543b6f4be23ab45ef2a7e1ee8daa35230b7a6c4dc25052a06dc458fbdc64367facd98e8e20c02eef8d7aec2457ffbd676209c9e1559a65f08ac1f796cd8c980bce38eb208a8f1ff7052df5aa1a656fd326a0ecbf298398ba053f40664e295791493efb753432ec14b1766ea6be67ad69c1bbf3774aab"}, {0x58, 0x101, 0x401, "7f85d043039d9c5bc5bededf560fb3413584aa0e78815927dee43b948ba560aa0e9b1c96cf6f9bb7a2ce6ef496562eb3ea968f9954f1226aaf7ad26ea3634ce88e1d9e22"}], 0x1520}}], 0x5, 0x4) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000000103010800002000000000000200008100000000000000022200034000000081"], 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e100"/84], 0x54) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x69}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) [ 261.363555][ T51] audit: type=1804 audit(1626292175.724:14): pid=9857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir345926315/syzkaller.Sgcdus/9/bus" dev="sda1" ino=13913 res=1 errno=0 [ 261.407864][ T51] audit: type=1804 audit(1626292175.744:15): pid=9857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir345926315/syzkaller.Sgcdus/9/bus" dev="sda1" ino=13913 res=1 errno=0 19:49:35 executing program 1: stat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x90c01) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 19:49:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) syz_mount_image$msdos(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r2) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000340)={0x10003, 0x0, 0x5000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000004c0)=0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000b00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf250600000005005300010000028f13371a83e060631e2a323da1775ef55ee054a1b88769b64998366c2bf72d126ecc424d1b3b141e097cbc3e905f21dcba59959683e04c334dbad178ae00f69beaebdf5496be73028bec67257d10b04808852f3ca288b4d4380d3935d8c68ae27241fcf7da402a745c9c6a51cea89cd81b9cd8587ba9472a660ea35c71c6463f5b5891162f5ac3be7755e8f8fd58b281bdaa27781c640cdcf546ff4a6b"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) [ 261.759977][ T51] audit: type=1804 audit(1626292176.094:16): pid=9873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir287004218/syzkaller.UCJJIl/8/bus" dev="sda1" ino=13917 res=1 errno=0 19:49:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x200, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 19:49:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000005380)={{}, "78bbd854b438c17bb59b01625b6e80e7fbfc438128ffc359351dcb104bcc76616184295fce4b96407f44bac43574386b98ffd9cafb1190a78bd078c7bc8f02cf4240b052122fbfb78c7fd63a7756897d2fe6d8011545d9a2b53f86480b0c8af57c6ea73b34daf9c329814a602c1d72ff5f408b81dc3a632c05d4e15c8bffe2d0e8496070acffb2146ea1c1cf59479fed4742d3f12baa43ec8bc1b436f945265a4f44e4d612dd2f493704b0c3a047dce98d231648701be4aee055d53908171f0f83f9263b9684852d90a5212688254a6f248c91e3aa32fb778ad666e6c3206ab7c0de420c584ecfcf0e0b02631769ae4d15b512f7885e632f3141df77d615357c444af5d5943bb723b572cbd9d900125ba59c16c8e1d51215130c1eb1e0bd687cc1f12b93c2f3c3034cfb26854e5e14753a694c8ec661329f25f206417970f8dc2c0eb1c1e1c1546def211ec7096b8afc17d1bfa263cb31a9357edc32d581a24e47da605f765e1663e9aac5e039df4bf5f05b5d4421e56fc6f26f937208eb1fb79959d149b39347f7d88ae07432592c76baee9d3c286a5ccb4a1f4443c422fa486ec6f45b25e86a6b5a485799dcd6e302d90669cefae9290c8a05a548ffd0e178f70eccfe998164f6ba2cabe799b1b54c388f135f37e2dba0afdfebe93e476ccdcafb496d22260bc546e0e05715516f11cf2b1ae55e1be50a40f93099fe9fe57d224d3e9f8a57067c66c12ac1dfbf55f170382c8fa22f4e67ff12ddd894814df8aacbec4255259bbd360b6684b72baf4cedcdad8d9d028a55a53ea3ce87a274e771cf6c0ff426fd54ae0a4cb6c8a3f3aca45112067ab8d7721f3cc67e329efd02b8ef2574da2547e74537e037a056699e4b8b5b895f3ab84c80b5ba10adb040ad7a19bb2b8fb826ee0bad33c8e74056b7b77223cd5b443bd2c750519c0334286fb76b40b06ce722e84a2059bc994d9f2a2e47c70aa1fe8b20aae19163a666cc5f7180419ea9f4ac538ed565d16672cf40b8828fa838fdad6acb9b8937e67b829d9599ffbf5eeaf64a4171ae4431de34b30f9ded741865139686fb17da9d3babbf56b4022dc38d651d0ef1bdd0e0da8872a13896aebb6e06e6d23bfa33d9feced8eb9774c213285ddf0d203865fedff171853bae9774509c25939df229a421e3702a2fda06dc6dd29861a8a2ba3835f08a9d83c7f56d57552f968d8223cbfe2038f69927a74231dc8de5ea169f7f45f9a39fcfb8064aec3b5af363e8c1f509d22b90761f1d7c233d0447a73b096fc1267b16c6a8818dc1574be111eead38e01d82c56934058eafb12af3e6185a078d304040770ea47c9d91586726522f3d3c9ce6048fa73e68b86275ca6fc1cb42f15cbcbbcec4638319ba9fc321476ebc8529699a89cc433c7ff485f4ab0fbb9013f23d8b33d5282abab5406986b473672b26a27904f9125d83d06edfde95f3b1803e84c5c083fc16ec9aef23b43abca1c2537f816d37302f1f64c0137e2293e48e4a0768fef6aba4eec80dbef80a77ac6aacbb6dcea9d1be7f15e30674f4077a1433b29b45153821c27713929241a05a1db313d7db23514d74d4bbf0c14f62e320ef90702228c9d69099dba0c3c3ab21cc3ea36f8c110d2ce5aa716659e8a0eca555c0f83d04bd200778e243ea75c2ace4a8974a82d69ca78b1605562ec8b7502c8cc1d4d86faebd6622d167b9644af80590e93065ece8cac385d68f475ef385a7dbe872601906782004e32a85806f7b839ed7d676fa531baa07c54cf7e92fae133ce0dbbd5627877752bcd5464713f0b982a9a9cbe3410f4da30061c2424ec0065555ea410e9a11e9a47b4f70423b5a7de0af04065e2cf0c34028c48885a02f71030b021116702ddc8a2f5c9cb5090f672be0a167be55959b380a7e6d3d3b55e01ebc595a43c137d1169bdf1e4f924326d48a679d73d8c687df86044f63227be390544c6d8adebf535aa6f7eaf52860b2f9db27e5e53bf1346fa7fcd828c18a123ec3df1e23865dc90b3e0e59838dc2d01580efd344e02af29fda8ae5a5adf89d6e461b127843f3fdbaac93d85193b57164825afb7fb1df99f308bc7e59e490f2a92fb8e86c36d4051e783a780854fc58d26b5e917d962ab5244b8a658eef30a2feb59e7ef8871472f5e9d73aa4210fcc9502490fc2e5d739a245a2eea04fa121f9c221b77060dfa0a50a27b4f27f8b5ded5ae5917f7752745e6feb113b852db73a9c7ec96ae245ab6303490cf6422659da9d95ce5452f022627fda6b58451c01a4b6137690e9104bdba19033e0a5677c8398c0536da145083ff57a7412001282aa994aea9a8ac56177023a3e0c04e5ce6312c2839dbafe24146e241a7edab6abba61da1e908929ba412e9f0650d52c37ceab9288efe10572ad11b20360fea2f583b0c6040c66a2a205326ccc8600cbabb046213e63c5b7c7b9aa6ee23a35b4a501d5a582c55642797493cb7f297bb1ce9618bbcaf5981b7e7785d22318f5f95218cba9634e9d9da298673600273ad3d9394938741aa0132a784b179ff2f54e9b8d69dab9be7f4bfa0b0aff07399954310a29270d9f3a246477355286a7772766455fbafe98f897575889f46b80b708cc8f1112781c858c4d70affa323ba5556239b65becf6dcc942de38c5227e48ff9fab4d82f7b89f37b34b3d64d282a1abbdd26ed9cfee7f8ae9838f65bdb06c7ef332afa0a8178b4d058a3c8bc0df3c75e8da6523d8f4ca968854700bda248e41e18b5bc99874262462c4bf9bdd42a5b64af42705d54a26b31c0e8c2f0195a424767fea4e39ddd3ed82280a82cfef01e35c00fdb3ac1d2319126eb095630a9be7ad8029ba8abeb68ab220706cf341b48def927537df50536226bc85de56b0dac50ed2089eed4379903d7d234ddcae1fd8421f545bb0b80e9dcdd70b246933a766b31ee765596b9e193f02c78859ecc98cfe61c2129443743f43ddb1ad5bdaa4d0f9d1a3f13894c2adbca2e2ee835bb15a07812d8f0bff30f8823648ea9e544a71eb6483c51dd1cd166b87812666711f69f861cd04f2579740dcbe73f157520dfe9917b7ff594640f3e8586fa0a142dd24b88fb0780a8b5c36b109d348810305954f866f34782ae4ecf9082edc63204190e5989ed159828471000454f37b82a9223ae2b47b73778f2ef21189014102a826cf10cad5e8c3a235648463498ed4d4d0476ec28151661c472d8092cb143dc047a10e5a484b14e871cbe0c077bcc96deb5c9b24fe26c156c60f386f893f5452d049bf990dab53e61b966fe9f0d3dc79cb88884193be756fd5577845ed5f9ee74c6788c36a2aafae178ed3ce46b2d49d9822161d8c082d5ff3b6c8b0d4c651d3f6e8c47b0640d632654524d9e316be2f8a9350b9a1aaab125b70ce4ee8dc93a3e6ff553f3d839d1dc8217687895fffc651742289dba42c7cfcb71111f998cf797343f9d2b69851dd984b724ddb21594ba9b3c9a228949017aaa761040684275968cf06e15c2a55f426cb31cd515aac1fe03c331a958af9b938bd3d6827751d2e67f4a8bc8469f20178b2817746b1ae809b587eb073ec7411a8bfa0102428cb49bdaaac929a751bfda49b9e8b6defa27ea2d2fdd8f3bc71394a368b7c9db9627fb7df84a0fa484d7472d59b68711ee378c950330ed2ea7f416844a0f1b9dfd4c0d6cc853cedb1e28e8243070ea9f8fb8595cc91434e28e13a6137ff3fc28766628d2a984dfcdd5b8f86b03ca70685a016e2c8f163694aba666fe26971b591369671a9e8ab695ab849e0327bf2b71b84fa5604e6bb98a922b75ccbe9fee075288cc5b237351d1f186cbfda69bf6cd43c9f7245e6ea0a4b5aff9a3a2e61d036d2b3522ae159ad28c58899e1ef4ba35bcf9945cd52cbff2ef86c5fae4d5733c37a16184109370ded213996f7312ec079821bc77faba816caa9e5ead1212218898ed3382a08f7bbfe48aac2b293e992272e6099441ae00ac55908f6acca7aef8d3033643a71cf317540e33a4e8b7ef8206384b99a94ff1371d77c66835e9caa73c70947d91a08f6968db4a5eda7e9808db4a507448e078d53cd29bc03d6d322e7b84227a427d98f6310520541f776fc8bf552be284f9674bd33219ebe1fc5e65ad87160a162fe0fbc31d5fcdecc5945910b021ffaea7c6adfca8ea0587869525503d061dec850e5485739452f992fb1b413c0aedbcfc43d4a7e0b23888a3d85bea7338837c1ed2be17dc045be1311788e665c47a2e48304593b21f9672fd82837feb5989a0c904f9d4bc08dd635d6b7338acb8b3acae4db3a691ef1a8082ac78ff2f65ec051624068a842315c1efc4372d4388702cd318b4c16f35123b6996eb980962f9f26760b5fb980d4277a1bd59cac116f975507592a2f78a078b7b2f3154eca79615718680573502ee8faa54e59f36262c68a8ef46ba7357346fecb124bd7724fb4d6297ca85072c55b8f43c2c5665b15257c1a95019c5b8890be95305f0aad3142c949dfc132a5f63a2791e4cad2a1c294af34e98efe9a199dd085381a52e1cea536d82d4c6e4cd1a86722614ddb989df3221679c682b871456f5bb71716a0eb4729cca198da05bb602f90c326d589fb799a2a38e547eca3ae30c9a3ae25d8062f4e4dddbca21b53755ae7f3ac3154ba7e56a5397254a88b76d5164be0bf4f7ec270e803f4a729f85a6775fe042e643c45ab5cad9b67427c5fbdee3315252663685c7a5951d5afd4416f59f53e52c563826b25a403cb192e217faedf50b2c45379cf62f47b64c56fd1a7772b7630154924096de212eb5d214f0a132edc2c2c8d6bbd468c3d156ae7063090f240ab70b66a94e1efd5b1471e90d57fd0f3f8ca9586f4ae90d5e4d7a9140eb7b593e4c347c641dcbbb73e992854d7d104abd31a7bdd9ca6cb7642a388c1875013edbf59265dacc32bfa762a50a87b8a091a8f033dc5ccb179891988fa69bb6ce7ad6ad4c83ade9e8ad4b979c4db2616eb9b98352b5d77a9e769bb44cb6f07755baeb144d2f1abb82da74b4274ccdfad3cf77d923382cf3bee91ab9ad825a686ca5fa16e2b4e86ad338200cab18298ed33a637b69bfd32d73d2a5bac019071357d99726cc947eb60d49472ce1703199890f4f3ea607012bbc3f0c459ef64f837e1691c3dff1d5dab9c5e99556d78fc6e061d6c8ed59b874ad58b541cb9404c4e850215b42f5a9c4892a230678e9ea09e4973d7db10dce1a041a855866f99acab1b7d056862eb8d4dd9bf4e854f61c602cc035e5d259fdea9e22e086c8123f9252bf80e36e0066b911172abb6ea868c9a9cea5f0e0dfd87286c7c6c3c85dfec3e4f6f75a428b9df62b216e4a219b9feeccbf25a9b179284bd60bc79b0b3eb6c0be0be3d5ac9db926138e504d5e29bf5408fad9080e908c9d9059bf41deadbee40fa18901b8656984902714a1cdf47815e9ee1ff8cb6551b27450d87bc2be1135b140830333036286bbd8517ff5b325a14e4a271799c1795c91d76b0c64472eb0d45c249ad69b6154c2d18984fd0c47a4417a1b89a006f06619f438792b0d5eefb733582a9d381f834e53dcdd17b762e7f64ab28781c8cd5f69a675205a9fef895dc9c393b5d7c0286a30cc284a7ee478bfbce4158e1314d82c93d84be56f6d9f178fd19a8822f0cc1bcce8c2abc8c37280257259ba19d4cf7cf27dd93bd1a167fda475b1579a2de76fe1ec48bcc5b5ebd3248390b2b1d686f3797ee8eb62870b47fafb5a261596f40749e56a2058abd71b7b4d8b83866825dd77b898c9669ec08"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001b40), 0x160342, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000001b80)={0x8, 0x6, 0xa0000, 0x0, 0x0, "8523119337b4d342472b2e0dba554b5a1c6a8c", 0x40}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f0000005080)=[{{&(0x7f0000000500)=@l2={0x1f, 0x7f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xfeff, 0x2}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000580)="7688e4a63179ace203869dd96b83e8208a07796247760fb3b7ad545f5d09f818a5dda04f1cea79c1cded94de92d9d5a0ee218362311c810dc0f3296c2784caccc53e598b9b245e4795", 0x49}, {&(0x7f0000000600)="869f6f4994cd2a8dd371e944744f9aec0bc23bddb419b8d0290637b42d95be931fffefcf4afe54b170ae62cea14c3f211d1d1827b458e3ad96b9f91d1c92a38530e5b25bf532aec5a1a095c5901f47421798b5361dc41d0983146e8539885a7cc2c6ed5d797507f710d1a1f59750c66652e8518169182d8e91cdaafa88466cfc9e26a949e85331d230700506fde8b03f59e9d6e7b2897e2b0190da871a987b1bebb499d027b09fec562d0dc1ea241c30bade91d523003359dbe6f146fe965c28e01a491cae0dc16ec684bc67dc863c518ebaa41233fedd14027ce5943dd42b6ec485a9e55eaf2610be74ebc597dd006daf2e53e20199f1e23f2f1c3e1dc860a3fee050f9eab4d38cc4401b396bdb2e798ce733d3cefbf5e843028c56fe9949aed5da9e195566974f472e52e75541a7491172df380eb4ecafac7b646145b9f4416297d2eef5a8003a49abbe21e6df6824b9bea9dfd28cb6f275c7f52efe007c1cebe4e5b23bc60c31586ee81d729b4daff2002e9df627638a3a68a4b45b906689b593271fa4c6ed9dd7a4941579f782aa0c4a7776a19819ae6ad74a066e4afdb64e5ecd46af6758b69eab03ad7e3dc08ec1b61a19bdd09faabe9afc44cf07bc31d4a003fde1971f862348c9fba601dc31d0a627d7d381aebc15bb0e929f734278525241cb9f83bb5c1f05be9c54b0a3b7539ecf1ce7b0a6fa613289f2c991a794c3083d8945e9ddd29d41bd34a09219bc4aba2ac782cf5a040671221ec009b599fc7507beda485d3d5e52b5430453f8a6b8cef344f7f6b6b43ac0ef20d4ea203922e713ce5a92171dcc2d8824546f251bc52d64972c4e339b5ea8f354faa46befc329073eacfd1989635e0c6a7d98ec87df27c199ccf39636378f2316b2302f6daee2d0799b4ad8d4389c3745019bb184a6cdbadb7788738457d1c1b0a81d7db390bfa56ca8505dbb4e009cda26b58c144f0394ea0bcc71dbcb0d313c35d8b98354af13938fc5c7af7c60909494966e0e1926226d150e25b054ce42514212fd7a577aef0f2b0453de2c1bc10b7a4fb29b612939f3541daebcedf98dd935cfcb8e6cec6ff6cc879cfc286ff47417e6c2627355de61897843b8b88f88bccbfcbafad794d6d8d5433d2088c2d8ffa4fc5a4353a0873bbdb85c60ba44e7f31830c1bc2c61b351f41d067428258687fed458d06876c914684b74564ce86ba5edb51223fc16264e4bffdbf8db7ae15e2f281df7d6f7fcd639a1e55d8befb50a03c647c2627e4116006443de648a767957597a41e08e1bde2d87f9844f9dfe7dfff5dc131c78bbaf8477c2bd3015f2a89010423771399e78f95f43d283442e9bdaa2d278f934b6cfb117fdc94ab42aa3d88387ab83834c09baf24f01172015eb24fb1f23a14145c63303acfc54e8e3bc49c5bd0ac5cff091a745b3bdb677213055770600fa2f70e85bacd44d68f0a60b16f55d8d4486052cc66c315b9724b3c37bd31797037652bff8a8ff6600828a2ebda72d8ba0fe6caa5a830053db97547873e774ac95956b26be78157b6679e03ba3bbe7155bfb7d9b019a1868a7b1184f19a6681bd8a6ff0efe451d11970a1d0b3807715ddd26dea81da503e169fe99a167e4c11a6cdeb5d61e97df43b04133b95efb6cff9055c2380cb6187d9f54ab4b6378939c28f35d757045a4c6b1d8c152ec2411a2418010e7feb7122165236aec4cfbff066079784a7512e8a6308faeab34c62ab19fbace83c2484e35586ecadcd308f1358e53fce75392c7879e4f661686d57fc5f05b1cbd4fa78703ce15998cd9c6784dca6a3b99e2040102bd535148e5e28c55048e1a7bb4cc889f5a9a2ddce3cf79b23d571994f18e1baebc27b84859e9e131bd25e368ce1e58543443d3cd41bb228505900d97afad612d6e9da2cfc72583d6d6cf88c0446d350275f352160b6f4a5402caf24a229e9740d79c262f35db09db71b707898741fdd6a01fc7e808f20148f2b4ffb3ec5bc68ca442fe3e9dc12815baf319738f7bf89a8797344be920b8996043a6b656132b40a325dca91fbb48fb13f208c5c1e59bf1af1c7eaf08ff480db867cf5be7d9b0ee9c46829a156af2d6fd5c4fb2ec5a707496e69ab2727b898c30e1d1cee80527b2bfcfe722364e49d1c4a9322a6f4d1716249ccd660c62e99b3eac0aa1341164b819c0bd299d1cfde98769e334f825d78446ecee2beab85a858abb5ecc93b295d253843d05606a7bfc368961d487418f33cfd112dc43790d837203ec166b7a1bad3c18ff1c92fec6e754f622b4dd626b17a490cdf847ce267d0546b8e46d18ba9ef21cff680c69fd8eda08f7b8b654f92e658b5fa1024d720c52c376003287a8fd582b4e8490357ea2465e5f5a36edaea223f9ba7126126ebeaa261ad8eba4f65f1368d2d807d1351495dedea8516e7bd3f2bb75f54f88d721a21201060adef633fbcc28b6b6795d26349710ed01ebbb19ed35e8e97fd6845eb5b3336e4acc9e20b5caa0f8aedf7a19e1f21ade850082c6076a1a4b9ac9ea71c4211ea36f1313c9eee6efb98b1d052a1c4e9408584733c9dc83ad0a249d225e63ffb45847e0cc0814f59722f2156afa40593e2014e1e7ee401e61110d52a009503271b4674ec92d8236e899b2c23ffedf8fc03bbdf37ee9c2d5a5d9e30b4c9052908f04b9de64296af6d8b3dad3242a0c20c16cb0f5b8153820f9e238851b3ae6f49ce947d102b6551dd3b98be47e3032352c451f8bdbdd402cf88f40b2bb833254f60e07981b1c3fc6c88297a9e8448d33e75e4621a66c52657edd48512537df87280147e8af526f18eaabd1586448d8a99c884808b49653c2b530a8b7c14fdb344afc48c777605beb7486aba7eb3f52ce26c3e9426626b7ea168a196778db5c88a970f1b14125ece4143a06e2c5fd63cce6df880b05c2e56c95f7b9d42abd92ebaa7ce20936cf105e1dc37416731fbbb2b2a0b2b75463eeaea7099e7ba19adb112726263b94a7bd2840985f572364b2835de0017e65eec94f9cf4fc9c5e7daae930f54d22ab97aa80fe42f5e0f5d3fa35c587299062ab155922c36b3558aee56aec541f45c70c9a7625594db38252c347c9242ad605d18768fa17329867f1331e4c97bf3a3818f640498a8e079a0f795408d47072b0c0ac0dbe0f50bd27ee8a4517547700bf998852ce8b4645e0003fd640df56401614decfbaecf84465b60c4faacf10f1060dc1a1474566275a08ae3a8e81eaf7699b59165c9a981a6596666ca71167e0a1798f8ac31e5b4e7b0dba3b31fadf6c8434e162d963c2de03671064d3f1be7e3f018f0e224b7016fa5f55a2d9ab679d222305f9489c99f97529d2ef21fc6d51d80a2d8fa756e81995838df6efad27a9029c12d873db624ac8e886d126ccf4154754d4b909271101c77bcc3ff2893d81ec871a588b23df173f58d3ae8e0d68f69876a0ad7c15d8d6309807248a01360633082afc8733acedbdd28535fc3073f30487077002add972964681f45a0a8b3e24fbed9b1a2c95db98eda00959c2b2d49c1bb685c099e374e8330e4cb2c7492f16f7b982350610627fc7f5dcc087b159f76c32b18945d1777597ec3894c95becce4639b93188f821aa8c5ca54896190514a9612298f344815ef2c94dcbed320d4cf4de0e670c6f81865b95e33d78e38fbff44dcb0dabbc2627dc11aded1cf9731592c3443ecb033266d5939f9f2173defd7e0e7a7ff4448539c7f8f9b20a3ed3778ff54419c0bd61f5f10c3766e05f69cfef8026127abe27482cb56db1aed8f9d72dc06ab0c3fb3cbf596677bbd5937351fce6381b003a5337fa0a854f41c5bd59872548b71a917a710baa2f4bb13ccbadf1306b94e78acf527055e215fdafd8e1ced7a464fe4938ef4130b2eaa82c36d5cf7cecde0f0d8aaf922265908253157fb274d8482cce3c23cd9dfaa1d10c113bb06ddfdc82ba92b5430ebf01ea5eb62a7ed42dc8bbde3869a9b638d054049304c5878344c08f933024e16579b909c9c5c1b61f32e8b06b6fe938e0a142eef2a7d546ad99ae515082c532d5c293b9f9a39dc307b705f022dd332bbc7cfe0dff80d7340b8aa4f25d3b141022218919dd7a57946b14180ea91b9f349f0a19ebe04d0619b862750e396eaf2d3e32464de49eb0515a8ad458c18f5891895e6f2d17fa663be3b621d9f69b14fc3f232272b59657f52ed5b5f9af7c0ae92c81bc929dc78616cc9e9f3326fefe0199dd735b3f67c0c9a346f63153b8d9417caf0a13f72cb687e1cb760011b3bc80233c272918bef027070fbe274ce38240b072f978eb8b205ff0ee2102fed52af228fbd8d8401965acf512887077653a780bef74de623e32efd7daa22e757fea9d10435b92288ff160a1afda9b2780d12e3a272b8ea5e47b4676b9155d999e7e36eba7eb7104ea60577cb3a911d11778a2f25d74edb066d54f4c4d897c65b9c96cbf86d7eadc46ba91669483c59dea97ba58b83b8f2e86db792c5e58996c9ce5ecff8d3d2738d42c1481c4d2f7959404926bb615d50cd8eb7c5e0547fb7f9da1067fa558e242aabeab7aafb95340cc2fb49b6196017034a5d17522193b337775039b37c0900a2dbccb2f8c5b0128180a36687a3cdc2b2ee7e6db1e041e7a806d46f32a8703ea24ed2137a4c7b2bf6a1a343cf8cf9a7a15a429430849125f46ed088ff137b6d173b168160b7f9c740a7f5a3dd938a386324ad140dd9c57c3e8bb1c8e089f4dbf3016d653d524db1db7b09c87b8709267f80cde3fb1bc654ab9a336bfbd7a400d5759548fa3875280673b78d7bcb4fcadb5573f34fe6d3cc6152637a3dcbb2a172f3b0318082cc1e60e6f023c148a6beea1ce3dd6272316f6c2ccfd3312c10455ef3dfbac150fc30856d4c58e427b30ce0d1bd9ad301622795bc6d955ff700f79aa9bf23364f669d8b3c95d827db258631adeca351ea2178e55dc51d6257b737bc8c910e58d30c257d2ab140eb522a0dd1046752da59b9470d7464868afc8207adb804171b076c6add211f7a562579ffe5160d1d7587ebd4dd4665a575e6b8531d10bd3fef901f98e69301a8a4b84d57d588a7d07b63ea59a730c1938b035780a46fbee17370ff0109c2a37cc981b967a76b8f7a2c9d6358fda38d3d9afe28951581f13edfdd90948cdfa54a9b83666cc2eb64a42b1a68627ab596374af95f51613614d52bc6fe5a1018e312718ba1d684a1e12ddbb36a141d0ac804698a6b3fbe0026fedb0c34a97c7f006255fa066e9d136b4b4c172a862878cc06d79b4801a2f65978c5741e83af2fdb836c9ec21754ffae840bce15b22a21f88e35a688f9f1eab455eb8e44001260f350911b5a9fa5742f66f3e269d5f3cbfaba24cdc5a750925c83aff9c3129746ab1ff7d84d4f86657de47b8abf5644ed9919cfd459a49bdfdda8191acbe897d8902bced60dcb9d6a380f618343570046ccb514adc8e023a23b90a63b766bda5a97594748d60a7f22dd70c1c5589707ee21d61549c06bb6797ef9c6a7c969faa0e74cca8495d9ef581631b370f385036d68946e16e08da7d97cd55c24d1a90a706963dad531b2761e4a22aef1433ce5d1d1c3ac6657a4e7e2172e802965459f16d3438b62a0eab07bf4121a9160e043afeafc4a0a0adbe4325c6573b13f20f9dff637c21766135726f9996fa9408fd6129a195f1f30450b05212f06c7ec76a92a55b9c6dc657306d5b816c82cfdb03ce244347cb160a993852ee0b7e022ff334024eee1d7cab6891e2d3f85022168cef4dc0b0708dfd7f94588b423d2184a82dac", 0x1000}, {&(0x7f0000001600)="55a9b4288732f923a93b1366ce5f273761dba483e7880d27db8c081b187b8073ebb99f49af515fa6f8273e04ed11245c95083c27339e8783e3035c8275877fb9f39a581b396f481b28ca6a060565d3", 0x4f}, {&(0x7f0000001680)="2fa9c97f5c1d309ea2805060d5cab6ec6164fb9e839467e78d9cc03e4772255d62234ffcd939df24cff894eab5565cdff00676c43cbe37262f91c546e31b3f7b66cb1bac3ffab35edbfe8fa768fa076ddc758d6877fdc23b9e6901741312168c7497bfc15606e036098b9350b94f0f5c4e6fc32fce270ec0971712", 0x7b}, {&(0x7f0000001700)="21c13833dd48322fcd66a3f3d449a2e732ffdbcfec06af7e2764b67ff46fc7a29e96dbce286f2b3a385d0889a884899c91024d797d994823984427c8b68fb678def5c7", 0x43}, {&(0x7f0000001780)="ebde64ab61239bd870dce15c32e67956c734c43ac9c7c7bac75dce61c3c411ea50fbd7219ba9b5ed8fa8318e6e94067a563379475235141285c5533c5855f6ba00f5d9b247f408c1533313e752d22ac0989153a0a20f4ba2abb159b827841e06023bfa258c361154b3d5d2cc4f8ffa5c182fc250a2b215f63e515d174788f5122eb854d7d03d0591ef2d78de71e72e37e44e330395b288d688d602e1ea7342e22bc51852e2a4003e21672e3eee5939eab16a39ae9327a8cd161fc95dda70e2ab31657c67b2054b4ba11e51ccc9f774fef2483dd1a1a1a399ea4295f04201964442c3713701b6", 0xe6}], 0x6, &(0x7f0000001900)=[{0x58, 0x119, 0x5, "36be312a3d767da1e2b39f8c6e05c7eb03d6cc2353fd7ccf0f6222e1da69bbba67798666e2a486e77a9485d485d5c963b86ecb16b5d8430836f2a6980a3a73126311"}, {0xc8, 0x100, 0xfff, "78b82174fe902361db6e0865e088f0ddaa30ed18165430f9b50fb86a395b38e7731e5bbcbb8acc15976bf801d7d67dacfa6339297a4736b048dd0ff4832e82dffb331ed2183a94af31ecb53380f73e2d5683bfddd6a3d9c91ca8a7873b678b5514ecd583e6135ea13ec36345e612c67692aca5efa3e247b147c491613d551323908e08a627115e2473feba6351341f69698babf8774c2f66e199b898e4a4b3f9a6a719d031490b93f1af7165d0690d4204ff0fa0032af783"}, {0x108, 0x117, 0x8, "4bc15182e48c85d9ef5276cf5a951387831ae8b717961e3e08423f6b130a36215d5b4ecf08cad686c24a818c8403fc2d1a38623add5877dae3051a15c34473d01aedb96ef203ef1ef42aa060686c51bce0e92b8d479b3fd03568d3c774cf42559210b4eec40dda11429ee48f226cacade7238376512ae4f82ebd13c12779831cffe2df68d7dfe2d74ca3fafe85b658438553e62ac05a036e450b2a3af8330709cab4e697f70ddc03fb79b2fbff1ca8b58fe4cf88be0ffaf7eae864ec150171b839db01f7951c841314205c9a6e42e6e131bbbb1d50b0818b4642596363d8be405ce8fe093b5cdebf0ba0c61b88022da93ccc5907d2"}], 0x228}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000051c0)="b394d25a57e1b3a0414c5eb2e6b8d2a5b2bd28fef989736a1f990356e2b460342101bf117a3a8865345936e8eb07ffb73e5e5c4808c3ffffe7b94b5fc6c9c3e0c6ce4874342fd01cd4cb1b5c4be32e6dd97f8387a98e4c17f7e470a4d1d293b60e6530585493ac0d7e8bc46b4f33584aad302f89a9ce187796924bf455a6c7736965ecd0651cb239394e95321bead4551dfb9a8be72ee84b45c6f38692fb13c343b6fd6f7ab884e4", 0xa8}, {&(0x7f0000001c00)="c80bd425931a18a264f421e0081691ac1c956e34d4eae2723b03724a6e9c9d567bf2f8c1bee1990f65abe2b32337a8defa9307984fdf7a6a7604b34af650cd819d37bec6399791ba5b7d1e328cd8d257058646460752719def022d22dfb7a811a5fa1881f86e2a277f00468496e8f293234348f628b8d64eb7079fb084c8430d0211450594538b6a4bbc73b1d4949a3acfa083eba46b38040362d9", 0x9b}, {&(0x7f0000000440)="7babfbd12c992dee09d3", 0xa}, {&(0x7f0000001cc0)="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", 0x1000}], 0x4, &(0x7f0000002d00)=[{0x80, 0x10f, 0x1ff, "f5b7c85681206702cce047688260414d51d84e6e9261c63ceafdd69aae761bdb195b80360edb8478c13502eb4133c06dd3309e04cc2eccf84c04d3c172a8b92741f63ea601e23147d9f8b1ee45acdb1b5b703246953351407bc2e9ac4d8f823fee1f7a1c4ac7caa3a3"}, {0xa0, 0x0, 0x80, "339684cb6ec6c06f9f6088941f2351ca67ef1aa9a4c39b7b8379bb91b82e1e8334bd7fbf410a036e7438cf5861555908d428a1a9a1039ed0adfe3c6bd4bc43d966bba6d09c37eee2891ea642723a0fde91daf588619ca4b2dabbd08f908fbe0fe696ac020036f13d1d69ecacbcff326722f4739058698f0aad4673208bdc979c09f20071f2d4f6c4bc082912"}, {0x48, 0x3a, 0x1de5, "5b43601741934d20bb6d418118c4fa249cd9ed4eb67fd90ebce02517ddabf04c7c3e736fb142882209bc73623f13eb4a6e35a2d84bebb8"}, {0xc8, 0x115, 0x99e, "f62a2aa4eb57efaa47bccc497f83739affb9a91e7c520fdd6150c5bace5d6f6caff5c7bde9335d80b5fae8c2c6ae221c5520131698be4dff4a1b9d15df063eaa157edb6cc507b509fbbe9c56a6a63d6919930ee53294a10ed881a785255366776bad2a730f8a829279f55d2eb59c7ee4a5de51353ca15c024c622ecf43c243655877220b3685c4c02e641ecd5e8cec41def6a774e6a621e0b0ef2d5ff283403fa770d9773a9324166b6889158faa661634a8e9bb78"}, {0x70, 0x116, 0xd8, "6db98fc45613c7d94045952c928124185f191de44e0156960cf77490e7ea4d1b7089af0a0d8d450ef378ddf0014c6d5acfc906c1318284ee829bacee62f4208143a67b214762eef91232323da2ac607e4dab4a0bee24cff1af"}], 0x2a0}}, {{&(0x7f0000002fc0)=@in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7f}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003040)="53bb59ed41e3900a52d30c8d46cf074735e9bc7fbe9e0ce1adbaea044931c101ad9c60284136720f64f884cf3707654186f188f8f23db32e53c68b3489cca8842270d975d501ab671d72ecc3b66463e6952fc0673db4db495f3bb1ddd95f17ba0bc513b3263428b1244f2527fcb754d899477c987b20dc96c3e61967c5806466a9f0", 0x82}, {&(0x7f0000003100)="8c14e9dc9f17df73c76e22ab13ea47ae1725f3b87ab4fb1624bd213f34fef6c51fe485f394b375e4214ce71cb53d64fc3f62761c4fbb39ebfe7cdee30a64c2c977b4067849aa8ac4be12751ea136e4601e50fafc15da498d759ebaedf3cb6d67b84d6f3c94ecd3db05781b8bcbc27c08ea0ad01ab8a4487b7a4919280d75080d5fb5c434a66eebaa51250bce3e73e7", 0x8f}, {&(0x7f00000031c0)="598aeb135dc6fd78bc3e6013606b158db72869863483baa45b", 0x19}], 0x3, &(0x7f0000005280)=ANY=[@ANYBLOB="b00000000000000011000000040000009477d1f07bb945e1269b33e44daf4dfb38efc5da4384f00d934faab2381002a2bda30dfb130b2c2c4569e4451d2930db719c80d49ed3f8e5bad63689a6f6aa4d4f1ecb444772efa705a26e10b844481c62ff480c8741cfa130e817363ecde723360bd37b2336f594b0a6ec1257e3c8105cde0425827e34dbe5211c98825aa210feff35db73dd6c41c535e2c1136867618b8e8c8eb59f906479e285d9d1c9966492128cf41f3a7b657093380000001e727a6147994d729c87892b6764ea1635df01aa77286a44c3f721bacfba0a7496fe659bd85f3479cde1"], 0xb0}}, {{&(0x7f0000003300)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003380)="5b707620f6c2d24d0de951b6b9a316488c6164c3efc537fc55728616774fdf0e3182397cc77b00f8d67cca3ee13ab220001ad90d46458c11e4ee0816", 0x3c}, {&(0x7f00000033c0)="c13432b569a9d83a8b0b5e6c593a5da9d7a8b2bf51a1f14470b24f645ed253046cb3fa14480b42bfd67f5c87431b2db6858accd02eba42803430c5d39d9ea17dbfc656d1a905d8f7b792c9cb3926169f2f22", 0x52}, {&(0x7f0000003440)="814a1d34c7152f57ca3b2e0d752db2b291a4bdcc40642d5b34f5359bedce15c5e622b9e5fc17d04c9805892301834b861ca0033b8a73a95a7e3b21d3f971e1715d1bc313", 0x44}, {&(0x7f00000034c0)="051d65145b0abecbbc40fbd30a250ad57b27275ffced9f522efc0d82acf183ac4f65410fab188af7f3cf055bb9d309ddceaaea9288387194334135f6d144d209353bad37babe7082b0aa0c7a746051b1e98c949f9b471d80b55aaac2d9baa0f37e4459835d4107d8eb8264e7c3f5450d59100e1d2d0ac2a8532497cc06f87316b9c876f196ab83b8376d2dbc07edbb3a6f2fed0ca8b42e755e61345035df8cbc3c084fd42470351d", 0xa8}], 0x4, &(0x7f00000035c0)=[{0x68, 0x107, 0x0, "496643380a18fddf59f14e802664a5eddea083b163b36ca975a73aefec4c13c22984821f7712218ac88e1843e5e9e806048ac1663dd609ab1ff74b3e9925a440ee9417b30e68b6b8133fc359f8db7df17ef231ba"}, {0x18, 0x110, 0x0, "570ee98785"}, {0xb8, 0xfffffffffffffffd, 0x9, "450a0151770995c47b93b494669c7fdc933bc102c74b2891ae523eb9b4cb062a0a9214a432416ad245213e4afb718ff9cd26d8e43c39990929ffe216626f1a786c11b3e5486d37b6f9f51c59efd8929b8dc6b3323251f041889efc3f72e44a789d80e29e15f7e4daef4929d05dcfbf7df70f47a7fda429117973d1b2bf0efb3d2aedab3c16d62c26b1a9cb9d76bb06163e4942633bc79a65e2251687f5490ed6b1ecf7fd"}], 0x138}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000003700)="5619b69a2629d923f68ecfe5f364b317cb7cc8aba6a3e7615bce6c43589fd49965a5f6449dceb1b917c1460af59703a9a749c0750b05f0f64e46c78bcf46d734f0de2adff37b1914c272c9106682ac3b2586ba6bb48138b80a9f8e455183ab2727446e20d3ce725acfe87431ee92db4ce04d9af0bf8060dfc1dda3ca87b30558acbcf5d5", 0x84}, {&(0x7f00000037c0)="ec0471c0f65453d4ee275cb00fcc99b898e219e01044be13ff7b0a3dc26b0717be3fb0f3ca19283aa545829aff84aa2585ba83388e0ac44b666da62a046d82ea32b323d40cc929acf87f657d94897eee7ac0f1b4781889632b5d5e475ea9435baba306e6d8afe6c7a4280ff7fa19471d1734c5c8228a90abf07f269512771998593f1c94efa6c7b77f3e1f8fa730d1ad915b63bc8cece01fed86fa69", 0x9c}, {&(0x7f0000003880)="d15cc0bc02bc78382b90d66ef5ca690d03cfaf524ac7fe119679979d9763f342924440b4890096e743b68de12daa05572107f263f57b7319ef56b0ccc1a9580094fae28f22aebc63a536efb65db206bcb6795e59a9da6fc49b866c", 0x5b}, {&(0x7f0000003900)="89e525a1ce55f557d9ef6abd6bec804ece7a7e8d6bf6a37b8d6021916d6302bc1ad2f1c6826a9e24573e8b237766421e67b1121910b7b9888f95bbef39ab1e19db17e5e78881ce6120b91689202272302f7715fed6e6643fde0f4aeb437bd60d8e57a4c65efd2b4d8142894641c0cd61d715540f90eb731e8fa8dce4fe18e88a95a60ed14a6716b964132fa72ff10be08b159a7bf8551379c99611e14f9bef4f2428e1f4395808e59d6554f1a0450864127e497c98d6932ee329e1f62e4d29fbe0a7574533ea19e52de136ac008ce7a53aa42e8a4162545844", 0xd9}, {&(0x7f0000003a00)="d0437c53d3de7b1796c248e9df2630bad27878684d3f61efc94ed37a4d91fd0bdce5fafa80b776ce3aa4649e71726e43d02c4ca4de79db73e795e1c49db1235a9c95cb74cae88e4100340609fd399c461827cfb73d538bfc6611aff0a70265b268e68715ecd90be10184e8a81a6ae19c3cd49cde9a3cf6a7c42b4c55142512c34615f71031cb64197097dcb992b3fd7247f38aa3a747f087e03f", 0x9a}], 0x5, &(0x7f0000003b40)=[{0xd0, 0x0, 0x7fffffff, "83b68c47ca4e216698176c34bb2bc85483f6217daf7a9d4e59f6786375474e9ecc61dda2768e9146cc3079cd13a2a2e6edd0206f0191b24fe7a4b2a76e29ed837faf4315aace0a0625474242fdbf8c0bfb0da476d8d1b5d3969f5ebfd3fe6da6d652fb20fc7eaaba60eaad248070d67b524e34caff14b7b43b4dccc41e9b22accb0a4cb27921d379d1af630883872620856c63af08ec05e1679040e671bd1c27719678abe168b03cc940d1ccebef81a4f6af7a23ec8f4c13d9d127b7d14e6d"}, {0x1010, 0x102, 0x2, "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"}, {0xf8, 0x1, 0x1f, "9a512fd9c99cb4bccd0b662723575b434348f7ddaf7dc0ca9c890d19c5eb5004c33f15c015f8863ae2e3bbb5dbd27d176254faa18e16c2a49577100fe45382fca4d27f328b4346f6168bf13fdfef4ee1a2ed6df0bd6534383f917c5f59d478534619d4f89c40381b3b6044976c78691d4e481224fca558521d9ba8ff1c68887ec4f83051df5a065a6a53a6d82a411d9282ae5354ba29542b79f9b3d6fca8620850bba76fb37e52e6e0edb1e5b4bd0e3c113057b5353c2364999a4eeb5222cba41203fb92205ed3e051a62d16120caedafeee7cb8a9429dc8d4853a901d40880decb456f4574d5477"}, {0xf0, 0x118, 0x3f, "7a8f1010fc8c34b1d5fd8ef31ae378ce9da56898035b1adf284b2dd3c28961dc0185b65e8f4de4266352e0bec49ab3595e4cbd95d2f5f9d2d67ed13a06ece633ce9a4577874efe9b0b1d6f9ecfe59759903e270cdc718e023f23143813af40cce4b812051d90ef37b81ec1f06eed875e6368acbd865ee59a053d8ed52ba683ad16ef458c4ffd6f6c4ddb73082418df6bdffb793cf1f18694c3d3f06d39b9ffad5088b54a96e6e1a5cf64b1c0b756e8668f9a8967ced6fd2757e0bd72180e0a49aa307ed31d88aca9e4ec4cc2188ba1365dde5b8e3d0f7e4a6e9469"}, {0x38, 0x0, 0x8, "430513fbb9d711634ddf0f5fd77ee45bfdb3375d908dda7fb131f08b9af877b19315"}, {0x48, 0x10e, 0xc44, "325a98ee94bd440fcd0275b2d9ec1b55f35f1578da1c564df29239f716951e22a65e6f69ad161fc616586b03fe29a4c06f6958cbef3c"}, {0x98, 0x10a, 0x991, "022e7347255012b7f5fd588666dcb6a5416a370cae8a438909699975df1084b7138e1462053866cb36db243349479377aa8656425215416698a69d2928700bb34a3ecaf2d65c1eba6d81a19f0eb401006ae746cf953fb9ec8bf1977ecbd58725c0941e4553ae2546a6ccc4d3c9f94a3556fccf34038bed06a68ae24cb93361201922"}, {0x40, 0x0, 0x40000000, "7929e60f9ab2f6132e8e704e99a1de3015f6c91b3054194c5ac0b6a29938b403f8dd0ed4afe0bf99de962621e46fdd80"}, {0xa8, 0x117, 0x8001, "e9aacb1af9d18046eb115f625712c8949610adcd6dfc2176278489f7543b6f4be23ab45ef2a7e1ee8daa35230b7a6c4dc25052a06dc458fbdc64367facd98e8e20c02eef8d7aec2457ffbd676209c9e1559a65f08ac1f796cd8c980bce38eb208a8f1ff7052df5aa1a656fd326a0ecbf298398ba053f40664e295791493efb753432ec14b1766ea6be67ad69c1bbf3774aab"}, {0x58, 0x101, 0x401, "7f85d043039d9c5bc5bededf560fb3413584aa0e78815927dee43b948ba560aa0e9b1c96cf6f9bb7a2ce6ef496562eb3ea968f9954f1226aaf7ad26ea3634ce88e1d9e22"}], 0x1520}}], 0x5, 0x4) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000000103010800002000000000000200008100000000000000022200034000000081"], 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e100"/84], 0x54) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x69}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 19:49:37 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 19:49:37 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 19:49:37 executing program 2: stat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x90c01) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 19:49:37 executing program 1: stat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x90c01) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 19:49:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:49:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:49:37 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340), &(0x7f0000000480)=0x4) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x3ef, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 19:49:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:49:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff019000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:49:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfdac, &(0x7f000000cf3d)=""/195}, 0x48) 19:49:38 executing program 2: stat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x90c01) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 19:49:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfdac, &(0x7f000000cf3d)=""/195}, 0x48) 19:49:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000780)={'wg0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1\x00', {}, 0x1000}) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@vsock, &(0x7f00000000c0)=0x80) [ 264.363166][ T51] kauditd_printk_skb: 5 callbacks suppressed [ 264.363186][ T51] audit: type=1804 audit(1626292178.724:22): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir345926315/syzkaller.Sgcdus/11/bus" dev="sda1" ino=13914 res=1 errno=0 19:49:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfdac, &(0x7f000000cf3d)=""/195}, 0x48) [ 264.485279][ T51] audit: type=1804 audit(1626292178.724:23): pid=9937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir345926315/syzkaller.Sgcdus/11/bus" dev="sda1" ino=13914 res=1 errno=0 19:49:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfdac, &(0x7f000000cf3d)=""/195}, 0x48) 19:49:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r1, 0x200004) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r0, 0x0, 0x80001d00c0d0) 19:49:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:49:54 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000000000)={0x10000005}) [ 280.167267][ T51] audit: type=1800 audit(1626292194.524:24): pid=9961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13939 res=0 errno=0 19:49:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x997b, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x2) ppoll(&(0x7f00000001c0)=[{r0, 0x8284}], 0x1, 0x0, 0x0, 0x0) 19:49:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010073667100170002"], 0x78}}, 0x0) [ 280.240023][ T9968] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.264477][ T9971] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 19:49:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=@mangle={'mangle\x00', 0x64, 0x6, 0x55c, 0x278, 0xe8, 0x384, 0x278, 0x0, 0x494, 0x494, 0x494, 0x494, 0x494, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@private2}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@private1, @ipv4, [], [], 'veth1_to_batadv\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc8, 0x10c, 0x0, {}, [@common=@eui64={{0x24}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24}}, @inet=@rpfilter={{0x24}}]}, @unspec=@CHECKSUM={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5b8) 19:49:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000080)) [ 280.329323][ T51] audit: type=1800 audit(1626292194.684:25): pid=9973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13937 res=0 errno=0 19:49:54 executing program 1: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x204, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002380)) 19:49:54 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@multicast1=0xe0000021}, {@private}, {@loopback}, {@multicast1=0xe0000006}, {@local}, {@empty}]}, @generic={0x0, 0x7, "a192bd958a"}]}}}}}}}, 0x0) 19:49:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001180), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) [ 280.435208][ T9985] loop1: detected capacity change from 0 to 1 [ 280.453579][ T9985] Mount JFS Failure: -5 19:49:54 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0xffff3dbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) [ 280.461408][ T9985] jfs_mount failed w/return code = -5 [ 280.529772][ T9985] loop1: detected capacity change from 0 to 1 [ 280.564608][ T9985] Mount JFS Failure: -5 [ 280.570418][ T9985] jfs_mount failed w/return code = -5 19:49:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x997b, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x2) ppoll(&(0x7f00000001c0)=[{r0, 0x8284}], 0x1, 0x0, 0x0, 0x0) 19:49:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:49:56 executing program 0: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40046432, 0x0) 19:49:56 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x997b, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x2) ppoll(&(0x7f00000001c0)=[{r0, 0x8284}], 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:49:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:49:57 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x997b, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x2) ppoll(&(0x7f00000001c0)=[{r0, 0x8284}], 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:49:57 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x997b, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x2) ppoll(&(0x7f00000001c0)=[{r0, 0x8284}], 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x997b, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x2) ppoll(&(0x7f00000001c0)=[{r0, 0x8284}], 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x4) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x997b, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x2) ppoll(&(0x7f00000001c0)=[{r0, 0x8284}], 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0xc0ed0000, 0x0) 19:49:57 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 19:49:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) r2 = io_uring_setup(0x633a, &(0x7f0000000040)) r3 = dup3(r1, r2, 0x0) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x600, 0x2, 0x0) 19:49:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) syslog(0x0, 0x0, 0x0) 19:49:57 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 19:49:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 19:49:57 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 19:49:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 19:49:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000a25000/0x2000)=nil, 0x2000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) 19:49:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x3f) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000003c0)={{0x6, 0x3, 0x0, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000100)=['#&^\x00'], 0x4, '\x00', [0x100, 0x4, 0xf338, 0x9]}) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:49:57 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 19:49:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 19:49:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000a25000/0x2000)=nil, 0x2000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) 19:49:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() 19:49:57 executing program 1: clone3(&(0x7f0000001dc0)={0x8000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 19:49:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000a25000/0x2000)=nil, 0x2000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) 19:49:58 executing program 1: clone3(&(0x7f0000001dc0)={0x8000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 19:49:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000a25000/0x2000)=nil, 0x2000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) 19:49:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4400) write$cgroup_type(r0, &(0x7f0000000200), 0xe00) 19:49:58 executing program 1: clone3(&(0x7f0000001dc0)={0x8000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 19:49:58 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002500)={0x2020}, 0xffffff57) read$FUSE(r0, &(0x7f000000b940)={0x2020}, 0x2020) 19:49:58 executing program 1: clone3(&(0x7f0000001dc0)={0x8000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 19:49:58 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 19:49:58 executing program 3: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmdt(r0) r1 = mq_open(&(0x7f0000000180)='\xd2b\x88\x89\xcd\xd9\x98[U\xfe\x87^\x95\xc5R\xc0\xf9\xfe\x897\xd4\xde\xad\xf9\xff\xff\xffL\xad\'\x06=\xe4\x18\xca\xbb~j\x0e=\x9e\xc2\xa2\xa9\xa2\xc7\xa2b\xe0\x7f>Y\x82Xb\xc1\xda-\xd3\x95\xba\xcf\x9d\x14n\xae[\xc6<\x83wht\xdb\xbeS\xe0\x9a$\xbea\xa1\xd3?A\x1075\x1a\xbf\xbf3\x01\xac\'\xab\t\xf6\"#\xe0\xfa\x82o]\x975\xbcQ~uN\x95\x97&\xdb\xb0\x00\x00\x00\x00\"%\x8f|\xf2\x9b\x00\x00\x00\x00\x1d\xee\xd0p\xf9\x9e\xd4#yr\xfeFX\xb6\xde_\xa2\xd4\xa7xO\x7f\xc7\x91\x911\aP\x84 ^ZZ.\xd6N\x00\x00\x00\x00', 0x40, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) mq_open(&(0x7f0000000240)='{\x00', 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8cd, 0x40, 0x401}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mq_notify(r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) mq_timedsend(r1, &(0x7f0000000080)="b88b33268ea6b744af29adcca90bdb67655e5e57dcbc2954c4d8f39450dce493cdc5bd0f8cd2a4af47c55b898bc307df6533511b56015e02ef1d1a29bdbe86618d1c8ca8a4d404e2a7f91a5f1b79523fd441f0543dc610508a8affa63a8d834ed6705f95439303648d4a4e2fca96437a1878e5dddd28576e94e52f3d44e9c474970dfc7cd5762eff4a3e425b0b28e2b42323e2c4d9f0fc31", 0x98, 0x906, &(0x7f0000000140)) 19:49:58 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 19:49:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4400) write$cgroup_type(r0, &(0x7f0000000200), 0xe00) 19:49:58 executing program 3: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmdt(r0) r1 = mq_open(&(0x7f0000000180)='\xd2b\x88\x89\xcd\xd9\x98[U\xfe\x87^\x95\xc5R\xc0\xf9\xfe\x897\xd4\xde\xad\xf9\xff\xff\xffL\xad\'\x06=\xe4\x18\xca\xbb~j\x0e=\x9e\xc2\xa2\xa9\xa2\xc7\xa2b\xe0\x7f>Y\x82Xb\xc1\xda-\xd3\x95\xba\xcf\x9d\x14n\xae[\xc6<\x83wht\xdb\xbeS\xe0\x9a$\xbea\xa1\xd3?A\x1075\x1a\xbf\xbf3\x01\xac\'\xab\t\xf6\"#\xe0\xfa\x82o]\x975\xbcQ~uN\x95\x97&\xdb\xb0\x00\x00\x00\x00\"%\x8f|\xf2\x9b\x00\x00\x00\x00\x1d\xee\xd0p\xf9\x9e\xd4#yr\xfeFX\xb6\xde_\xa2\xd4\xa7xO\x7f\xc7\x91\x911\aP\x84 ^ZZ.\xd6N\x00\x00\x00\x00', 0x40, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) mq_open(&(0x7f0000000240)='{\x00', 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8cd, 0x40, 0x401}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mq_notify(r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) mq_timedsend(r1, &(0x7f0000000080)="b88b33268ea6b744af29adcca90bdb67655e5e57dcbc2954c4d8f39450dce493cdc5bd0f8cd2a4af47c55b898bc307df6533511b56015e02ef1d1a29bdbe86618d1c8ca8a4d404e2a7f91a5f1b79523fd441f0543dc610508a8affa63a8d834ed6705f95439303648d4a4e2fca96437a1878e5dddd28576e94e52f3d44e9c474970dfc7cd5762eff4a3e425b0b28e2b42323e2c4d9f0fc31", 0x98, 0x906, &(0x7f0000000140)) 19:49:59 executing program 1: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmdt(r0) r1 = mq_open(&(0x7f0000000180)='\xd2b\x88\x89\xcd\xd9\x98[U\xfe\x87^\x95\xc5R\xc0\xf9\xfe\x897\xd4\xde\xad\xf9\xff\xff\xffL\xad\'\x06=\xe4\x18\xca\xbb~j\x0e=\x9e\xc2\xa2\xa9\xa2\xc7\xa2b\xe0\x7f>Y\x82Xb\xc1\xda-\xd3\x95\xba\xcf\x9d\x14n\xae[\xc6<\x83wht\xdb\xbeS\xe0\x9a$\xbea\xa1\xd3?A\x1075\x1a\xbf\xbf3\x01\xac\'\xab\t\xf6\"#\xe0\xfa\x82o]\x975\xbcQ~uN\x95\x97&\xdb\xb0\x00\x00\x00\x00\"%\x8f|\xf2\x9b\x00\x00\x00\x00\x1d\xee\xd0p\xf9\x9e\xd4#yr\xfeFX\xb6\xde_\xa2\xd4\xa7xO\x7f\xc7\x91\x911\aP\x84 ^ZZ.\xd6N\x00\x00\x00\x00', 0x40, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) mq_open(&(0x7f0000000240)='{\x00', 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8cd, 0x40, 0x401}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mq_notify(r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) mq_timedsend(r1, &(0x7f0000000080)="b88b33268ea6b744af29adcca90bdb67655e5e57dcbc2954c4d8f39450dce493cdc5bd0f8cd2a4af47c55b898bc307df6533511b56015e02ef1d1a29bdbe86618d1c8ca8a4d404e2a7f91a5f1b79523fd441f0543dc610508a8affa63a8d834ed6705f95439303648d4a4e2fca96437a1878e5dddd28576e94e52f3d44e9c474970dfc7cd5762eff4a3e425b0b28e2b42323e2c4d9f0fc31", 0x98, 0x906, &(0x7f0000000140)) 19:49:59 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 19:49:59 executing program 1: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmdt(r0) r1 = mq_open(&(0x7f0000000180)='\xd2b\x88\x89\xcd\xd9\x98[U\xfe\x87^\x95\xc5R\xc0\xf9\xfe\x897\xd4\xde\xad\xf9\xff\xff\xffL\xad\'\x06=\xe4\x18\xca\xbb~j\x0e=\x9e\xc2\xa2\xa9\xa2\xc7\xa2b\xe0\x7f>Y\x82Xb\xc1\xda-\xd3\x95\xba\xcf\x9d\x14n\xae[\xc6<\x83wht\xdb\xbeS\xe0\x9a$\xbea\xa1\xd3?A\x1075\x1a\xbf\xbf3\x01\xac\'\xab\t\xf6\"#\xe0\xfa\x82o]\x975\xbcQ~uN\x95\x97&\xdb\xb0\x00\x00\x00\x00\"%\x8f|\xf2\x9b\x00\x00\x00\x00\x1d\xee\xd0p\xf9\x9e\xd4#yr\xfeFX\xb6\xde_\xa2\xd4\xa7xO\x7f\xc7\x91\x911\aP\x84 ^ZZ.\xd6N\x00\x00\x00\x00', 0x40, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) mq_open(&(0x7f0000000240)='{\x00', 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8cd, 0x40, 0x401}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mq_notify(r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) mq_timedsend(r1, &(0x7f0000000080)="b88b33268ea6b744af29adcca90bdb67655e5e57dcbc2954c4d8f39450dce493cdc5bd0f8cd2a4af47c55b898bc307df6533511b56015e02ef1d1a29bdbe86618d1c8ca8a4d404e2a7f91a5f1b79523fd441f0543dc610508a8affa63a8d834ed6705f95439303648d4a4e2fca96437a1878e5dddd28576e94e52f3d44e9c474970dfc7cd5762eff4a3e425b0b28e2b42323e2c4d9f0fc31", 0x98, 0x906, &(0x7f0000000140)) 19:49:59 executing program 3: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmdt(r0) r1 = mq_open(&(0x7f0000000180)='\xd2b\x88\x89\xcd\xd9\x98[U\xfe\x87^\x95\xc5R\xc0\xf9\xfe\x897\xd4\xde\xad\xf9\xff\xff\xffL\xad\'\x06=\xe4\x18\xca\xbb~j\x0e=\x9e\xc2\xa2\xa9\xa2\xc7\xa2b\xe0\x7f>Y\x82Xb\xc1\xda-\xd3\x95\xba\xcf\x9d\x14n\xae[\xc6<\x83wht\xdb\xbeS\xe0\x9a$\xbea\xa1\xd3?A\x1075\x1a\xbf\xbf3\x01\xac\'\xab\t\xf6\"#\xe0\xfa\x82o]\x975\xbcQ~uN\x95\x97&\xdb\xb0\x00\x00\x00\x00\"%\x8f|\xf2\x9b\x00\x00\x00\x00\x1d\xee\xd0p\xf9\x9e\xd4#yr\xfeFX\xb6\xde_\xa2\xd4\xa7xO\x7f\xc7\x91\x911\aP\x84 ^ZZ.\xd6N\x00\x00\x00\x00', 0x40, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) mq_open(&(0x7f0000000240)='{\x00', 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8cd, 0x40, 0x401}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mq_notify(r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) mq_timedsend(r1, &(0x7f0000000080)="b88b33268ea6b744af29adcca90bdb67655e5e57dcbc2954c4d8f39450dce493cdc5bd0f8cd2a4af47c55b898bc307df6533511b56015e02ef1d1a29bdbe86618d1c8ca8a4d404e2a7f91a5f1b79523fd441f0543dc610508a8affa63a8d834ed6705f95439303648d4a4e2fca96437a1878e5dddd28576e94e52f3d44e9c474970dfc7cd5762eff4a3e425b0b28e2b42323e2c4d9f0fc31", 0x98, 0x906, &(0x7f0000000140)) 19:49:59 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 19:49:59 executing program 1: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmdt(r0) r1 = mq_open(&(0x7f0000000180)='\xd2b\x88\x89\xcd\xd9\x98[U\xfe\x87^\x95\xc5R\xc0\xf9\xfe\x897\xd4\xde\xad\xf9\xff\xff\xffL\xad\'\x06=\xe4\x18\xca\xbb~j\x0e=\x9e\xc2\xa2\xa9\xa2\xc7\xa2b\xe0\x7f>Y\x82Xb\xc1\xda-\xd3\x95\xba\xcf\x9d\x14n\xae[\xc6<\x83wht\xdb\xbeS\xe0\x9a$\xbea\xa1\xd3?A\x1075\x1a\xbf\xbf3\x01\xac\'\xab\t\xf6\"#\xe0\xfa\x82o]\x975\xbcQ~uN\x95\x97&\xdb\xb0\x00\x00\x00\x00\"%\x8f|\xf2\x9b\x00\x00\x00\x00\x1d\xee\xd0p\xf9\x9e\xd4#yr\xfeFX\xb6\xde_\xa2\xd4\xa7xO\x7f\xc7\x91\x911\aP\x84 ^ZZ.\xd6N\x00\x00\x00\x00', 0x40, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) mq_open(&(0x7f0000000240)='{\x00', 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8cd, 0x40, 0x401}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mq_notify(r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) mq_timedsend(r1, &(0x7f0000000080)="b88b33268ea6b744af29adcca90bdb67655e5e57dcbc2954c4d8f39450dce493cdc5bd0f8cd2a4af47c55b898bc307df6533511b56015e02ef1d1a29bdbe86618d1c8ca8a4d404e2a7f91a5f1b79523fd441f0543dc610508a8affa63a8d834ed6705f95439303648d4a4e2fca96437a1878e5dddd28576e94e52f3d44e9c474970dfc7cd5762eff4a3e425b0b28e2b42323e2c4d9f0fc31", 0x98, 0x906, &(0x7f0000000140)) 19:49:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4400) write$cgroup_type(r0, &(0x7f0000000200), 0xe00) 19:49:59 executing program 3: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmdt(r0) r1 = mq_open(&(0x7f0000000180)='\xd2b\x88\x89\xcd\xd9\x98[U\xfe\x87^\x95\xc5R\xc0\xf9\xfe\x897\xd4\xde\xad\xf9\xff\xff\xffL\xad\'\x06=\xe4\x18\xca\xbb~j\x0e=\x9e\xc2\xa2\xa9\xa2\xc7\xa2b\xe0\x7f>Y\x82Xb\xc1\xda-\xd3\x95\xba\xcf\x9d\x14n\xae[\xc6<\x83wht\xdb\xbeS\xe0\x9a$\xbea\xa1\xd3?A\x1075\x1a\xbf\xbf3\x01\xac\'\xab\t\xf6\"#\xe0\xfa\x82o]\x975\xbcQ~uN\x95\x97&\xdb\xb0\x00\x00\x00\x00\"%\x8f|\xf2\x9b\x00\x00\x00\x00\x1d\xee\xd0p\xf9\x9e\xd4#yr\xfeFX\xb6\xde_\xa2\xd4\xa7xO\x7f\xc7\x91\x911\aP\x84 ^ZZ.\xd6N\x00\x00\x00\x00', 0x40, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) mq_open(&(0x7f0000000240)='{\x00', 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8cd, 0x40, 0x401}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mq_notify(r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) mq_timedsend(r1, &(0x7f0000000080)="b88b33268ea6b744af29adcca90bdb67655e5e57dcbc2954c4d8f39450dce493cdc5bd0f8cd2a4af47c55b898bc307df6533511b56015e02ef1d1a29bdbe86618d1c8ca8a4d404e2a7f91a5f1b79523fd441f0543dc610508a8affa63a8d834ed6705f95439303648d4a4e2fca96437a1878e5dddd28576e94e52f3d44e9c474970dfc7cd5762eff4a3e425b0b28e2b42323e2c4d9f0fc31", 0x98, 0x906, &(0x7f0000000140)) 19:49:59 executing program 0: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000580)={0x0, 0x1, r0}) openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x20280, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/cpuinfo\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000c80)=ANY=[], 0x32600) sendmmsg$unix(r0, &(0x7f0000001c80)=[{&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000840)="eb251d7daea89280c4e888352f75", 0xe}], 0x2, 0x0, 0x0, 0x44010}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000100)={0x0, 0x0, {0x4, @usage, 0x0, 0xffffffffffffff71, 0x0, 0x9, 0x90, 0xffffffffffffff81, 0x0, @struct={0x8}, 0x0, 0x0, [0x0, 0x0, 0x1, 0x0, 0x6, 0x7]}, {0x0, @usage, 0x0, 0x0, 0x2, 0x100000001, 0x2626f4f2, 0x810a, 0x420, @usage, 0x3, 0x0, [0xfff, 0x0, 0x0, 0x0, 0x6, 0xbe]}, {0x0, @usage=0x1, 0x0, 0x0, 0x1, 0x8, 0x3ca, 0xfffffffffffeffff, 0x8, @usage=0x100000000, 0x0, 0x0, [0x0, 0xff, 0x0, 0x0, 0x2, 0x81]}, {0x0, 0x5, 0x5}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:49:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x50, r1, 0x5, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) 19:49:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) 19:49:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x50, r1, 0x5, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) 19:49:59 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 19:49:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4400) write$cgroup_type(r0, &(0x7f0000000200), 0xe00) 19:49:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x50, r1, 0x5, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) 19:49:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x50, r1, 0x5, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) 19:50:00 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 19:50:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000080)={0x3}) 19:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:50:00 executing program 0: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000580)={0x0, 0x1, r0}) openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x20280, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/cpuinfo\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000c80)=ANY=[], 0x32600) sendmmsg$unix(r0, &(0x7f0000001c80)=[{&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000840)="eb251d7daea89280c4e888352f75", 0xe}], 0x2, 0x0, 0x0, 0x44010}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000100)={0x0, 0x0, {0x4, @usage, 0x0, 0xffffffffffffff71, 0x0, 0x9, 0x90, 0xffffffffffffff81, 0x0, @struct={0x8}, 0x0, 0x0, [0x0, 0x0, 0x1, 0x0, 0x6, 0x7]}, {0x0, @usage, 0x0, 0x0, 0x2, 0x100000001, 0x2626f4f2, 0x810a, 0x420, @usage, 0x3, 0x0, [0xfff, 0x0, 0x0, 0x0, 0x6, 0xbe]}, {0x0, @usage=0x1, 0x0, 0x0, 0x1, 0x8, 0x3ca, 0xfffffffffffeffff, 0x8, @usage=0x100000000, 0x0, 0x0, [0x0, 0xff, 0x0, 0x0, 0x2, 0x81]}, {0x0, 0x5, 0x5}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:50:00 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 19:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 19:50:00 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 284.081821][ T9554] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 284.499769][ T9554] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.516733][ T9554] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.534623][ T9554] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 284.549772][ T9554] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.562540][ T9554] usb 6-1: config 0 descriptor?? [ 285.084908][ T9554] cm6533_jd 0003:0D8C:0022.0002: No inputs registered, leaving [ 285.122368][ T9554] cm6533_jd 0003:0D8C:0022.0002: hiddev0,hidraw1: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 285.904545][T10233] ------------[ cut here ]------------ [ 285.913800][T10233] usb 6-1: BOGUS control dir, pipe 80000480 doesn't match bRequestType a1 [ 285.927594][T10233] WARNING: CPU: 2 PID: 10233 at drivers/usb/core/urb.c:410 usb_submit_urb+0x149d/0x18a0 [ 285.944025][T10233] Modules linked in: [ 285.954484][T10233] CPU: 2 PID: 10233 Comm: syz-executor.1 Not tainted 5.14.0-rc1-syzkaller #0 [ 285.966744][T10233] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 285.978447][T10233] RIP: 0010:usb_submit_urb+0x149d/0x18a0 [ 285.985737][T10233] Code: 7c 24 40 e8 25 8f 1f fc 48 8b 7c 24 40 e8 db c6 0b ff 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 c0 ad 27 8a e8 74 77 91 03 <0f> 0b e9 a5 ee ff ff e8 f7 8e 1f fc 0f b6 1d 85 e7 01 08 31 ff 41 [ 286.010103][T10233] RSP: 0018:ffffc900043dfb88 EFLAGS: 00010082 [ 286.018149][T10233] RAX: 0000000000000000 RBX: ffff88804d86c058 RCX: 0000000000000000 [ 286.029139][T10233] RDX: 0000000000040000 RSI: ffffffff815d6835 RDI: fffff5200087bf63 [ 286.040044][T10233] RBP: ffff8880786324b0 R08: 0000000000000000 R09: 0000000000000000 [ 286.050009][T10233] R10: ffffffff815d066e R11: 0000000000000000 R12: ffff888077efd690 [ 286.060316][T10233] R13: 00000000000000a1 R14: 0000000080000480 R15: ffff888015a7c600 [ 286.070675][T10233] FS: 0000000000000000(0000) GS:ffff88802cc00000(0063) knlGS:00000000f54f2b40 [ 286.082435][T10233] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 286.089731][T10233] CR2: 0000000032123000 CR3: 0000000077c0e000 CR4: 0000000000150ee0 [ 286.099500][T10233] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.110151][T10233] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.120648][T10233] Call Trace: [ 286.125213][T10233] hid_submit_ctrl+0x6ec/0xd80 [ 286.131752][T10233] usbhid_restart_ctrl_queue.isra.0+0x244/0x3a0 [ 286.140190][T10233] __usbhid_submit_report+0x6f0/0xd50 [ 286.147392][T10233] usbhid_init_reports+0x16e/0x3b0 [ 286.154442][T10233] hiddev_ioctl+0x10d4/0x1630 [ 286.160763][T10233] ? hiddev_ioctl_string.constprop.0.isra.0+0x1f0/0x1f0 [ 286.170093][T10233] ? lock_downgrade+0x6e0/0x6e0 [ 286.176471][T10233] ? find_held_lock+0x2d/0x110 [ 286.182719][T10233] ? __fget_files+0x23d/0x3e0 [ 286.188809][T10233] ? hiddev_ioctl_string.constprop.0.isra.0+0x1f0/0x1f0 [ 286.197968][T10233] compat_ptr_ioctl+0x67/0x90 [ 286.204228][T10233] ? vfs_fileattr_get+0xc0/0xc0 [ 286.210707][T10233] __do_compat_sys_ioctl+0x1c7/0x290 [ 286.217527][T10233] __do_fast_syscall_32+0x65/0xf0 [ 286.224059][T10233] do_fast_syscall_32+0x2f/0x70 [ 286.230604][T10233] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 286.238819][T10233] RIP: 0023:0xf7f19549 [ 286.244409][T10233] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 286.268457][T10233] RSP: 002b:00000000f54f25fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 286.279480][T10233] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c018480d [ 286.289966][T10233] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 286.300325][T10233] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.310856][T10233] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 286.321889][T10233] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 286.334102][T10233] Kernel panic - not syncing: panic_on_warn set ... [ 286.343169][T10233] CPU: 2 PID: 10233 Comm: syz-executor.1 Not tainted 5.14.0-rc1-syzkaller #0 [ 286.353728][T10233] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 286.363423][T10233] Call Trace: [ 286.367249][T10233] dump_stack_lvl+0xcd/0x134 [ 286.372661][T10233] panic+0x306/0x73d [ 286.383766][T10233] ? __warn_printk+0xf3/0xf3 [ 286.389208][T10233] ? __warn.cold+0x1a/0x44 [ 286.394569][T10233] ? usb_submit_urb+0x149d/0x18a0 [ 286.402147][T10233] __warn.cold+0x35/0x44 [ 286.408125][T10233] ? wake_up_klogd.part.0+0x8e/0xd0 [ 286.413775][T10233] ? usb_submit_urb+0x149d/0x18a0 [ 286.419215][T10233] report_bug+0x1bd/0x210 [ 286.423818][T10233] handle_bug+0x3c/0x60 [ 286.428129][T10233] exc_invalid_op+0x14/0x40 [ 286.432735][T10233] asm_exc_invalid_op+0x12/0x20 [ 286.438427][T10233] RIP: 0010:usb_submit_urb+0x149d/0x18a0 [ 286.445396][T10233] Code: 7c 24 40 e8 25 8f 1f fc 48 8b 7c 24 40 e8 db c6 0b ff 45 89 e8 44 89 f1 4c 89 e2 48 89 c6 48 c7 c7 c0 ad 27 8a e8 74 77 91 03 <0f> 0b e9 a5 ee ff ff e8 f7 8e 1f fc 0f b6 1d 85 e7 01 08 31 ff 41 [ 286.468315][T10233] RSP: 0018:ffffc900043dfb88 EFLAGS: 00010082 [ 286.475361][T10233] RAX: 0000000000000000 RBX: ffff88804d86c058 RCX: 0000000000000000 [ 286.485060][T10233] RDX: 0000000000040000 RSI: ffffffff815d6835 RDI: fffff5200087bf63 [ 286.494747][T10233] RBP: ffff8880786324b0 R08: 0000000000000000 R09: 0000000000000000 [ 286.503422][T10233] R10: ffffffff815d066e R11: 0000000000000000 R12: ffff888077efd690 [ 286.511864][T10233] R13: 00000000000000a1 R14: 0000000080000480 R15: ffff888015a7c600 [ 286.519981][T10233] ? wake_up_klogd.part.0+0x8e/0xd0 [ 286.525591][T10233] ? vprintk+0x95/0x260 [ 286.529878][T10233] ? usb_submit_urb+0x149d/0x18a0 [ 286.535727][T10233] hid_submit_ctrl+0x6ec/0xd80 [ 286.540656][T10233] usbhid_restart_ctrl_queue.isra.0+0x244/0x3a0 [ 286.548434][T10233] __usbhid_submit_report+0x6f0/0xd50 [ 286.554798][T10233] usbhid_init_reports+0x16e/0x3b0 [ 286.560882][T10233] hiddev_ioctl+0x10d4/0x1630 [ 286.567125][T10233] ? hiddev_ioctl_string.constprop.0.isra.0+0x1f0/0x1f0 [ 286.576333][T10233] ? lock_downgrade+0x6e0/0x6e0 [ 286.582269][T10233] ? find_held_lock+0x2d/0x110 [ 286.588632][T10233] ? __fget_files+0x23d/0x3e0 [ 286.593941][T10233] ? hiddev_ioctl_string.constprop.0.isra.0+0x1f0/0x1f0 [ 286.615941][T10233] compat_ptr_ioctl+0x67/0x90 [ 286.621966][T10233] ? vfs_fileattr_get+0xc0/0xc0 [ 286.628032][T10233] __do_compat_sys_ioctl+0x1c7/0x290 [ 286.634801][T10233] __do_fast_syscall_32+0x65/0xf0 [ 286.641612][T10233] do_fast_syscall_32+0x2f/0x70 [ 286.647685][T10233] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 286.655754][T10233] RIP: 0023:0xf7f19549 [ 286.660881][T10233] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 286.685447][T10233] RSP: 002b:00000000f54f25fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 286.696180][T10233] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c018480d [ 286.706232][T10233] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 286.716112][T10233] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.725995][T10233] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 286.736164][T10233] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 286.749528][T10233] Kernel Offset: disabled [ 286.755115][T10233] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:50:00 Registers: info registers vcpu 0 RAX=00000000000e9c5d RBX=ffffffff8b6bc640 RCX=ffffffff8929b97f RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000000 RSP=ffffffff8b607e40 R8 =0000000000000001 R9 =ffff88802ca52a4b R10=ffffed100594a549 R11=0000000000000000 R12=fffffbfff16d78c8 R13=0000000000000000 R14=ffffffff8d6c4bd0 R15=0000000000000000 RIP=ffffffff892c55fb RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055f9784ef160 CR3=000000006e85e000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000052 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000007d27d RBX=0000000000000200 RCX=1ffffffff1ad8409 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=ffff888015b6a0a0 RSP=ffffc90000df7c58 R8 =0000000000000001 R9 =0000000000000001 R10=ffffffff817bac08 R11=0000000000000000 R12=0000000000000000 R13=ffff888015d154c0 R14=0000000000000000 R15=ffff888015d15a60 RIP=ffffffff892c64c0 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cb00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000055f9784f6188 CR3=000000006e85e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000052 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8432b4fc RDI=ffffffff904e55e0 RBP=ffffffff904e55a0 RSP=ffffc900043df500 R8 =000000000000002a R9 =0000000000000000 R10=ffffffff8432b4ed R11=000000000000001f R12=0000000000000000 R13=fffffbfff209cb07 R14=fffffbfff209cabe R15=dffffc0000000000 RIP=ffffffff8432b522 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cc00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000032123000 CR3=0000000077c0e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=23232323232323232323232323232323 XMM02=ffffffffffffffffffffffffffffffff XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=00000000002507eb RBX=ffff88801121d4c0 RCX=ffffffff8929b97f RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000003 RSP=ffffc9000045fdf8 R8 =0000000000000001 R9 =ffff88802cd52a4b R10=ffffed10059aa549 R11=0000000000000000 R12=ffffed1002243a98 R13=0000000000000003 R14=ffffffff8d6c4bd0 R15=0000000000000000 RIP=ffffffff892c55fb RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f2e20eb3710 CR3=000000006e85e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000052 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000