Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2021/09/08 23:07:51 fuzzer started 2021/09/08 23:07:52 dialing manager at 10.128.0.169:46781 2021/09/08 23:08:09 syscalls: 3455 2021/09/08 23:08:09 code coverage: enabled 2021/09/08 23:08:09 comparison tracing: enabled 2021/09/08 23:08:09 extra coverage: enabled 2021/09/08 23:08:09 setuid sandbox: enabled 2021/09/08 23:08:09 namespace sandbox: enabled 2021/09/08 23:08:09 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/08 23:08:09 fault injection: enabled 2021/09/08 23:08:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/08 23:08:09 net packet injection: enabled 2021/09/08 23:08:09 net device setup: enabled 2021/09/08 23:08:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/08 23:08:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/08 23:08:09 USB emulation: enabled 2021/09/08 23:08:09 hci packet injection: enabled 2021/09/08 23:08:09 wifi device emulation: enabled 2021/09/08 23:08:09 802.15.4 emulation: enabled 2021/09/08 23:08:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/08 23:08:09 fetching corpus: 46, signal 47308/51153 (executing program) 2021/09/08 23:08:09 fetching corpus: 96, signal 80512/86124 (executing program) 2021/09/08 23:08:10 fetching corpus: 146, signal 114374/121656 (executing program) 2021/09/08 23:08:10 fetching corpus: 196, signal 132912/141890 (executing program) 2021/09/08 23:08:10 fetching corpus: 246, signal 151180/161803 (executing program) 2021/09/08 23:08:10 fetching corpus: 296, signal 169430/181660 (executing program) 2021/09/08 23:08:11 fetching corpus: 346, signal 184219/198005 (executing program) 2021/09/08 23:08:11 fetching corpus: 396, signal 200184/215514 (executing program) 2021/09/08 23:08:11 fetching corpus: 446, signal 209228/226142 (executing program) 2021/09/08 23:08:12 fetching corpus: 496, signal 222256/240620 (executing program) 2021/09/08 23:08:12 fetching corpus: 546, signal 232222/252072 (executing program) 2021/09/08 23:08:12 fetching corpus: 596, signal 242243/263552 (executing program) 2021/09/08 23:08:12 fetching corpus: 646, signal 253286/276053 (executing program) 2021/09/08 23:08:12 fetching corpus: 696, signal 262523/286689 (executing program) 2021/09/08 23:08:13 fetching corpus: 746, signal 269819/295434 (executing program) 2021/09/08 23:08:13 fetching corpus: 796, signal 280552/307498 (executing program) 2021/09/08 23:08:13 fetching corpus: 846, signal 285663/314072 (executing program) 2021/09/08 23:08:13 fetching corpus: 896, signal 294148/323909 (executing program) 2021/09/08 23:08:13 fetching corpus: 946, signal 301715/332823 (executing program) 2021/09/08 23:08:14 fetching corpus: 996, signal 306319/338843 (executing program) 2021/09/08 23:08:14 fetching corpus: 1046, signal 312348/346184 (executing program) 2021/09/08 23:08:14 fetching corpus: 1096, signal 319267/354383 (executing program) 2021/09/08 23:08:14 fetching corpus: 1146, signal 329456/365726 (executing program) 2021/09/08 23:08:15 fetching corpus: 1196, signal 335354/372859 (executing program) 2021/09/08 23:08:15 fetching corpus: 1246, signal 339594/378416 (executing program) 2021/09/08 23:08:15 fetching corpus: 1296, signal 344491/384593 (executing program) 2021/09/08 23:08:16 fetching corpus: 1346, signal 349663/391067 (executing program) 2021/09/08 23:08:16 fetching corpus: 1396, signal 355717/398381 (executing program) 2021/09/08 23:08:16 fetching corpus: 1446, signal 360384/404299 (executing program) 2021/09/08 23:08:16 fetching corpus: 1496, signal 363728/408945 (executing program) 2021/09/08 23:08:17 fetching corpus: 1546, signal 369045/415455 (executing program) 2021/09/08 23:08:17 fetching corpus: 1596, signal 375593/423142 (executing program) 2021/09/08 23:08:17 fetching corpus: 1646, signal 382178/430892 (executing program) 2021/09/08 23:08:18 fetching corpus: 1696, signal 387032/436900 (executing program) 2021/09/08 23:08:18 fetching corpus: 1746, signal 392328/443359 (executing program) 2021/09/08 23:08:18 fetching corpus: 1796, signal 394819/447148 (executing program) 2021/09/08 23:08:18 fetching corpus: 1846, signal 398706/452222 (executing program) 2021/09/08 23:08:19 fetching corpus: 1896, signal 401922/456690 (executing program) 2021/09/08 23:08:19 fetching corpus: 1946, signal 405299/461271 (executing program) 2021/09/08 23:08:19 fetching corpus: 1996, signal 408533/465732 (executing program) 2021/09/08 23:08:19 fetching corpus: 2046, signal 411889/470277 (executing program) 2021/09/08 23:08:19 fetching corpus: 2096, signal 417343/476739 (executing program) 2021/09/08 23:08:20 fetching corpus: 2146, signal 423891/484239 (executing program) 2021/09/08 23:08:20 fetching corpus: 2196, signal 427387/488875 (executing program) 2021/09/08 23:08:21 fetching corpus: 2246, signal 431230/493803 (executing program) 2021/09/08 23:08:21 fetching corpus: 2296, signal 435280/498884 (executing program) 2021/09/08 23:08:21 fetching corpus: 2346, signal 438942/503635 (executing program) 2021/09/08 23:08:21 fetching corpus: 2396, signal 442023/507832 (executing program) 2021/09/08 23:08:22 fetching corpus: 2446, signal 445817/512686 (executing program) 2021/09/08 23:08:22 fetching corpus: 2496, signal 448578/516579 (executing program) 2021/09/08 23:08:22 fetching corpus: 2546, signal 451199/520351 (executing program) 2021/09/08 23:08:22 fetching corpus: 2596, signal 454810/525057 (executing program) 2021/09/08 23:08:23 fetching corpus: 2646, signal 457474/528791 (executing program) 2021/09/08 23:08:23 fetching corpus: 2696, signal 461174/533490 (executing program) 2021/09/08 23:08:23 fetching corpus: 2746, signal 466826/539965 (executing program) 2021/09/08 23:08:24 fetching corpus: 2796, signal 471666/545684 (executing program) 2021/09/08 23:08:24 fetching corpus: 2846, signal 474462/549541 (executing program) 2021/09/08 23:08:24 fetching corpus: 2896, signal 478975/554934 (executing program) 2021/09/08 23:08:24 fetching corpus: 2946, signal 481298/558343 (executing program) 2021/09/08 23:08:25 fetching corpus: 2996, signal 484388/562439 (executing program) 2021/09/08 23:08:25 fetching corpus: 3046, signal 488021/566993 (executing program) 2021/09/08 23:08:25 fetching corpus: 3096, signal 489810/569902 (executing program) 2021/09/08 23:08:25 fetching corpus: 3146, signal 492378/573472 (executing program) 2021/09/08 23:08:26 fetching corpus: 3196, signal 495183/577267 (executing program) 2021/09/08 23:08:26 fetching corpus: 3246, signal 498171/581261 (executing program) 2021/09/08 23:08:26 fetching corpus: 3296, signal 501672/585680 (executing program) 2021/09/08 23:08:26 fetching corpus: 3346, signal 506430/591175 (executing program) 2021/09/08 23:08:26 fetching corpus: 3396, signal 509697/595377 (executing program) 2021/09/08 23:08:27 fetching corpus: 3446, signal 512683/599313 (executing program) 2021/09/08 23:08:27 fetching corpus: 3496, signal 514702/602317 (executing program) 2021/09/08 23:08:27 fetching corpus: 3546, signal 516860/605465 (executing program) 2021/09/08 23:08:27 fetching corpus: 3596, signal 521276/610625 (executing program) 2021/09/08 23:08:28 fetching corpus: 3646, signal 524823/615013 (executing program) 2021/09/08 23:08:28 fetching corpus: 3696, signal 526777/617952 (executing program) 2021/09/08 23:08:28 fetching corpus: 3746, signal 529819/621856 (executing program) 2021/09/08 23:08:29 fetching corpus: 3796, signal 532373/625364 (executing program) 2021/09/08 23:08:29 fetching corpus: 3846, signal 535939/629680 (executing program) 2021/09/08 23:08:29 fetching corpus: 3896, signal 538961/633629 (executing program) 2021/09/08 23:08:29 fetching corpus: 3946, signal 541054/636632 (executing program) 2021/09/08 23:08:30 fetching corpus: 3996, signal 543449/639907 (executing program) 2021/09/08 23:08:30 fetching corpus: 4046, signal 546313/643618 (executing program) 2021/09/08 23:08:30 fetching corpus: 4096, signal 550137/648150 (executing program) 2021/09/08 23:08:30 fetching corpus: 4146, signal 551777/650725 (executing program) 2021/09/08 23:08:31 fetching corpus: 4196, signal 554830/654565 (executing program) 2021/09/08 23:08:31 fetching corpus: 4246, signal 556838/657526 (executing program) 2021/09/08 23:08:31 fetching corpus: 4296, signal 558772/660419 (executing program) 2021/09/08 23:08:31 fetching corpus: 4346, signal 560631/663197 (executing program) 2021/09/08 23:08:32 fetching corpus: 4396, signal 563765/667113 (executing program) 2021/09/08 23:08:32 fetching corpus: 4446, signal 565525/669792 (executing program) 2021/09/08 23:08:32 fetching corpus: 4496, signal 567440/672601 (executing program) 2021/09/08 23:08:32 fetching corpus: 4546, signal 570225/676173 (executing program) 2021/09/08 23:08:33 fetching corpus: 4596, signal 574209/680783 (executing program) 2021/09/08 23:08:33 fetching corpus: 4646, signal 581026/687781 (executing program) 2021/09/08 23:08:33 fetching corpus: 4696, signal 584311/691749 (executing program) 2021/09/08 23:08:33 fetching corpus: 4746, signal 586336/694650 (executing program) 2021/09/08 23:08:34 fetching corpus: 4796, signal 588242/697413 (executing program) 2021/09/08 23:08:34 fetching corpus: 4846, signal 590839/700734 (executing program) 2021/09/08 23:08:34 fetching corpus: 4896, signal 594145/704683 (executing program) 2021/09/08 23:08:34 fetching corpus: 4946, signal 595852/707319 (executing program) 2021/09/08 23:08:35 fetching corpus: 4996, signal 597523/709879 (executing program) 2021/09/08 23:08:35 fetching corpus: 5046, signal 598969/712223 (executing program) 2021/09/08 23:08:35 fetching corpus: 5096, signal 601992/715907 (executing program) 2021/09/08 23:08:35 fetching corpus: 5146, signal 604179/718875 (executing program) 2021/09/08 23:08:36 fetching corpus: 5196, signal 606395/721892 (executing program) 2021/09/08 23:08:36 fetching corpus: 5246, signal 607697/724081 (executing program) 2021/09/08 23:08:36 fetching corpus: 5296, signal 609590/726761 (executing program) 2021/09/08 23:08:36 fetching corpus: 5346, signal 611032/729042 (executing program) 2021/09/08 23:08:36 fetching corpus: 5396, signal 612421/731322 (executing program) 2021/09/08 23:08:37 fetching corpus: 5446, signal 614518/734134 (executing program) 2021/09/08 23:08:37 fetching corpus: 5496, signal 616664/737002 (executing program) 2021/09/08 23:08:37 fetching corpus: 5546, signal 618827/739889 (executing program) 2021/09/08 23:08:38 fetching corpus: 5596, signal 620581/742489 (executing program) 2021/09/08 23:08:38 fetching corpus: 5646, signal 622106/744826 (executing program) 2021/09/08 23:08:38 fetching corpus: 5696, signal 624025/747483 (executing program) 2021/09/08 23:08:38 fetching corpus: 5746, signal 625941/750118 (executing program) 2021/09/08 23:08:39 fetching corpus: 5796, signal 627715/752659 (executing program) 2021/09/08 23:08:39 fetching corpus: 5846, signal 629088/754862 (executing program) 2021/09/08 23:08:39 fetching corpus: 5896, signal 631449/757906 (executing program) 2021/09/08 23:08:39 fetching corpus: 5946, signal 633438/760610 (executing program) 2021/09/08 23:08:40 fetching corpus: 5996, signal 635298/763211 (executing program) 2021/09/08 23:08:40 fetching corpus: 6046, signal 640455/768484 (executing program) 2021/09/08 23:08:40 fetching corpus: 6096, signal 642256/771012 (executing program) 2021/09/08 23:08:40 fetching corpus: 6146, signal 644333/773788 (executing program) 2021/09/08 23:08:41 fetching corpus: 6196, signal 646795/776810 (executing program) 2021/09/08 23:08:41 fetching corpus: 6246, signal 649808/780272 (executing program) 2021/09/08 23:08:41 fetching corpus: 6296, signal 651142/782393 (executing program) 2021/09/08 23:08:41 fetching corpus: 6346, signal 652763/784745 (executing program) 2021/09/08 23:08:42 fetching corpus: 6396, signal 654501/787172 (executing program) 2021/09/08 23:08:42 fetching corpus: 6446, signal 655916/789343 (executing program) 2021/09/08 23:08:42 fetching corpus: 6496, signal 657692/791773 (executing program) 2021/09/08 23:08:42 fetching corpus: 6546, signal 662465/796613 (executing program) 2021/09/08 23:08:42 fetching corpus: 6596, signal 663754/798664 (executing program) 2021/09/08 23:08:43 fetching corpus: 6646, signal 665363/800974 (executing program) 2021/09/08 23:08:43 fetching corpus: 6696, signal 667307/803501 (executing program) 2021/09/08 23:08:43 fetching corpus: 6746, signal 668702/805596 (executing program) 2021/09/08 23:08:43 fetching corpus: 6796, signal 670370/807922 (executing program) 2021/09/08 23:08:44 fetching corpus: 6846, signal 672336/810457 (executing program) 2021/09/08 23:08:44 fetching corpus: 6896, signal 673736/812511 (executing program) 2021/09/08 23:08:44 fetching corpus: 6946, signal 675250/814736 (executing program) 2021/09/08 23:08:44 fetching corpus: 6996, signal 677103/817250 (executing program) 2021/09/08 23:08:44 fetching corpus: 7046, signal 678490/819333 (executing program) 2021/09/08 23:08:45 fetching corpus: 7096, signal 679804/821381 (executing program) 2021/09/08 23:08:45 fetching corpus: 7146, signal 681736/823946 (executing program) 2021/09/08 23:08:45 fetching corpus: 7196, signal 683119/826020 (executing program) 2021/09/08 23:08:45 fetching corpus: 7246, signal 685236/828657 (executing program) 2021/09/08 23:08:45 fetching corpus: 7296, signal 687045/831010 (executing program) 2021/09/08 23:08:46 fetching corpus: 7346, signal 688425/833050 (executing program) 2021/09/08 23:08:46 fetching corpus: 7396, signal 689687/835016 (executing program) 2021/09/08 23:08:46 fetching corpus: 7446, signal 691404/837334 (executing program) 2021/09/08 23:08:46 fetching corpus: 7496, signal 692831/839417 (executing program) 2021/09/08 23:08:46 fetching corpus: 7546, signal 694300/841541 (executing program) 2021/09/08 23:08:47 fetching corpus: 7596, signal 697160/844722 (executing program) 2021/09/08 23:08:47 fetching corpus: 7646, signal 699683/847674 (executing program) 2021/09/08 23:08:47 fetching corpus: 7696, signal 701996/850394 (executing program) 2021/09/08 23:08:48 fetching corpus: 7746, signal 703417/852454 (executing program) 2021/09/08 23:08:48 fetching corpus: 7796, signal 705617/855094 (executing program) 2021/09/08 23:08:48 fetching corpus: 7846, signal 706403/856624 (executing program) 2021/09/08 23:08:49 fetching corpus: 7896, signal 708729/859380 (executing program) 2021/09/08 23:08:49 fetching corpus: 7946, signal 709767/861084 (executing program) 2021/09/08 23:08:49 fetching corpus: 7996, signal 712333/863982 (executing program) 2021/09/08 23:08:49 fetching corpus: 8046, signal 713566/865859 (executing program) 2021/09/08 23:08:50 fetching corpus: 8096, signal 714819/867713 (executing program) 2021/09/08 23:08:50 fetching corpus: 8146, signal 715736/869348 (executing program) 2021/09/08 23:08:50 fetching corpus: 8196, signal 716892/871128 (executing program) 2021/09/08 23:08:50 fetching corpus: 8246, signal 718978/873688 (executing program) 2021/09/08 23:08:51 fetching corpus: 8296, signal 719832/875261 (executing program) 2021/09/08 23:08:51 fetching corpus: 8346, signal 721060/877101 (executing program) 2021/09/08 23:08:51 fetching corpus: 8396, signal 722103/878796 (executing program) 2021/09/08 23:08:51 fetching corpus: 8446, signal 723148/880510 (executing program) 2021/09/08 23:08:52 fetching corpus: 8496, signal 724555/882549 (executing program) 2021/09/08 23:08:52 fetching corpus: 8546, signal 726032/884608 (executing program) 2021/09/08 23:08:52 fetching corpus: 8596, signal 727817/886802 (executing program) 2021/09/08 23:08:52 fetching corpus: 8646, signal 729908/889289 (executing program) 2021/09/08 23:08:53 fetching corpus: 8696, signal 731083/891141 (executing program) 2021/09/08 23:08:53 fetching corpus: 8746, signal 732357/892967 (executing program) 2021/09/08 23:08:53 fetching corpus: 8796, signal 733358/894609 (executing program) 2021/09/08 23:08:53 fetching corpus: 8846, signal 734174/896147 (executing program) 2021/09/08 23:08:53 fetching corpus: 8896, signal 735636/898155 (executing program) 2021/09/08 23:08:54 fetching corpus: 8946, signal 737370/900353 (executing program) 2021/09/08 23:08:54 fetching corpus: 8996, signal 738626/902174 (executing program) 2021/09/08 23:08:54 fetching corpus: 9046, signal 739973/904024 (executing program) 2021/09/08 23:08:54 fetching corpus: 9096, signal 741470/906047 (executing program) 2021/09/08 23:08:54 fetching corpus: 9146, signal 743065/908096 (executing program) 2021/09/08 23:08:55 fetching corpus: 9196, signal 744519/910034 (executing program) 2021/09/08 23:08:55 fetching corpus: 9246, signal 745940/911980 (executing program) 2021/09/08 23:08:55 fetching corpus: 9296, signal 747001/913677 (executing program) 2021/09/08 23:08:55 fetching corpus: 9346, signal 748751/915845 (executing program) 2021/09/08 23:08:56 fetching corpus: 9396, signal 750007/917704 (executing program) 2021/09/08 23:08:56 fetching corpus: 9446, signal 751367/919583 (executing program) 2021/09/08 23:08:56 fetching corpus: 9496, signal 752649/921378 (executing program) 2021/09/08 23:08:56 fetching corpus: 9546, signal 754517/923643 (executing program) 2021/09/08 23:08:56 fetching corpus: 9596, signal 755607/925332 (executing program) 2021/09/08 23:08:57 fetching corpus: 9646, signal 756944/927157 (executing program) 2021/09/08 23:08:57 fetching corpus: 9696, signal 758724/929291 (executing program) 2021/09/08 23:08:57 fetching corpus: 9746, signal 759991/931055 (executing program) 2021/09/08 23:08:57 fetching corpus: 9796, signal 761003/932658 (executing program) 2021/09/08 23:08:57 fetching corpus: 9846, signal 762229/934347 (executing program) 2021/09/08 23:08:58 fetching corpus: 9896, signal 763500/936134 (executing program) 2021/09/08 23:08:58 fetching corpus: 9946, signal 764938/937999 (executing program) 2021/09/08 23:08:58 fetching corpus: 9996, signal 765942/939596 (executing program) 2021/09/08 23:08:58 fetching corpus: 10046, signal 767212/941378 (executing program) 2021/09/08 23:08:59 fetching corpus: 10096, signal 768622/943248 (executing program) 2021/09/08 23:08:59 fetching corpus: 10146, signal 769467/944694 (executing program) 2021/09/08 23:08:59 fetching corpus: 10196, signal 770430/946198 (executing program) 2021/09/08 23:08:59 fetching corpus: 10246, signal 772046/948150 (executing program) 2021/09/08 23:08:59 fetching corpus: 10296, signal 772933/949621 (executing program) 2021/09/08 23:09:00 fetching corpus: 10346, signal 773784/951054 (executing program) 2021/09/08 23:09:00 fetching corpus: 10396, signal 774441/952386 (executing program) 2021/09/08 23:09:00 fetching corpus: 10446, signal 775785/954170 (executing program) syzkaller login: [ 132.143271][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.149771][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/08 23:09:00 fetching corpus: 10496, signal 777297/956098 (executing program) 2021/09/08 23:09:01 fetching corpus: 10546, signal 777911/957318 (executing program) 2021/09/08 23:09:01 fetching corpus: 10596, signal 778560/958580 (executing program) 2021/09/08 23:09:01 fetching corpus: 10646, signal 779479/960034 (executing program) 2021/09/08 23:09:01 fetching corpus: 10696, signal 781095/961964 (executing program) 2021/09/08 23:09:02 fetching corpus: 10746, signal 782206/963583 (executing program) 2021/09/08 23:09:02 fetching corpus: 10796, signal 783520/965288 (executing program) 2021/09/08 23:09:02 fetching corpus: 10846, signal 784595/966854 (executing program) 2021/09/08 23:09:02 fetching corpus: 10896, signal 785508/968267 (executing program) 2021/09/08 23:09:03 fetching corpus: 10946, signal 787413/970498 (executing program) 2021/09/08 23:09:03 fetching corpus: 10996, signal 788503/972053 (executing program) 2021/09/08 23:09:03 fetching corpus: 11046, signal 789968/973867 (executing program) 2021/09/08 23:09:03 fetching corpus: 11096, signal 791417/975666 (executing program) 2021/09/08 23:09:04 fetching corpus: 11146, signal 792350/977089 (executing program) 2021/09/08 23:09:04 fetching corpus: 11196, signal 793369/978566 (executing program) 2021/09/08 23:09:04 fetching corpus: 11246, signal 794541/980170 (executing program) 2021/09/08 23:09:05 fetching corpus: 11296, signal 795219/981466 (executing program) 2021/09/08 23:09:05 fetching corpus: 11346, signal 796594/983196 (executing program) 2021/09/08 23:09:05 fetching corpus: 11396, signal 797540/984662 (executing program) 2021/09/08 23:09:05 fetching corpus: 11446, signal 798721/986267 (executing program) 2021/09/08 23:09:06 fetching corpus: 11496, signal 799476/987589 (executing program) 2021/09/08 23:09:06 fetching corpus: 11546, signal 801301/989571 (executing program) 2021/09/08 23:09:06 fetching corpus: 11596, signal 802689/991305 (executing program) 2021/09/08 23:09:06 fetching corpus: 11646, signal 804235/993153 (executing program) 2021/09/08 23:09:07 fetching corpus: 11696, signal 806052/995187 (executing program) 2021/09/08 23:09:07 fetching corpus: 11746, signal 806860/996559 (executing program) 2021/09/08 23:09:07 fetching corpus: 11796, signal 808695/998530 (executing program) 2021/09/08 23:09:07 fetching corpus: 11846, signal 809538/999895 (executing program) 2021/09/08 23:09:07 fetching corpus: 11896, signal 811339/1001822 (executing program) 2021/09/08 23:09:08 fetching corpus: 11946, signal 812688/1003495 (executing program) 2021/09/08 23:09:08 fetching corpus: 11996, signal 813385/1004717 (executing program) 2021/09/08 23:09:08 fetching corpus: 12046, signal 814307/1006125 (executing program) 2021/09/08 23:09:09 fetching corpus: 12096, signal 815240/1007524 (executing program) 2021/09/08 23:09:09 fetching corpus: 12146, signal 816125/1008893 (executing program) 2021/09/08 23:09:09 fetching corpus: 12196, signal 817133/1010335 (executing program) 2021/09/08 23:09:09 fetching corpus: 12246, signal 818529/1011983 (executing program) 2021/09/08 23:09:09 fetching corpus: 12296, signal 819146/1013188 (executing program) 2021/09/08 23:09:10 fetching corpus: 12346, signal 820328/1014717 (executing program) 2021/09/08 23:09:10 fetching corpus: 12396, signal 820952/1015897 (executing program) 2021/09/08 23:09:11 fetching corpus: 12446, signal 822195/1017430 (executing program) 2021/09/08 23:09:11 fetching corpus: 12496, signal 823084/1018786 (executing program) 2021/09/08 23:09:11 fetching corpus: 12546, signal 824180/1020223 (executing program) 2021/09/08 23:09:12 fetching corpus: 12596, signal 825215/1021651 (executing program) 2021/09/08 23:09:12 fetching corpus: 12646, signal 826140/1023047 (executing program) 2021/09/08 23:09:12 fetching corpus: 12696, signal 826849/1024283 (executing program) 2021/09/08 23:09:12 fetching corpus: 12746, signal 827650/1025582 (executing program) 2021/09/08 23:09:12 fetching corpus: 12796, signal 828998/1027173 (executing program) 2021/09/08 23:09:13 fetching corpus: 12846, signal 829691/1028407 (executing program) 2021/09/08 23:09:13 fetching corpus: 12896, signal 830661/1029770 (executing program) 2021/09/08 23:09:13 fetching corpus: 12946, signal 831625/1031171 (executing program) 2021/09/08 23:09:13 fetching corpus: 12996, signal 832667/1032584 (executing program) 2021/09/08 23:09:14 fetching corpus: 13046, signal 833792/1034032 (executing program) 2021/09/08 23:09:14 fetching corpus: 13096, signal 834816/1035451 (executing program) 2021/09/08 23:09:14 fetching corpus: 13146, signal 835836/1036808 (executing program) 2021/09/08 23:09:15 fetching corpus: 13196, signal 837014/1038319 (executing program) 2021/09/08 23:09:15 fetching corpus: 13246, signal 837765/1039562 (executing program) 2021/09/08 23:09:15 fetching corpus: 13296, signal 839340/1041294 (executing program) 2021/09/08 23:09:15 fetching corpus: 13346, signal 840313/1042637 (executing program) 2021/09/08 23:09:15 fetching corpus: 13396, signal 841337/1044039 (executing program) 2021/09/08 23:09:16 fetching corpus: 13446, signal 842519/1045464 (executing program) 2021/09/08 23:09:16 fetching corpus: 13496, signal 843160/1046593 (executing program) 2021/09/08 23:09:16 fetching corpus: 13546, signal 844244/1047965 (executing program) 2021/09/08 23:09:16 fetching corpus: 13596, signal 844875/1049115 (executing program) 2021/09/08 23:09:17 fetching corpus: 13646, signal 845684/1050317 (executing program) 2021/09/08 23:09:17 fetching corpus: 13696, signal 847180/1051918 (executing program) 2021/09/08 23:09:17 fetching corpus: 13746, signal 848530/1053486 (executing program) 2021/09/08 23:09:17 fetching corpus: 13796, signal 849368/1054784 (executing program) 2021/09/08 23:09:18 fetching corpus: 13846, signal 849879/1055827 (executing program) 2021/09/08 23:09:18 fetching corpus: 13896, signal 850988/1057230 (executing program) 2021/09/08 23:09:18 fetching corpus: 13946, signal 851942/1058494 (executing program) 2021/09/08 23:09:18 fetching corpus: 13996, signal 852786/1059669 (executing program) 2021/09/08 23:09:19 fetching corpus: 14046, signal 853550/1060864 (executing program) 2021/09/08 23:09:19 fetching corpus: 14096, signal 854516/1062152 (executing program) 2021/09/08 23:09:19 fetching corpus: 14146, signal 855119/1063261 (executing program) 2021/09/08 23:09:19 fetching corpus: 14196, signal 855787/1064379 (executing program) 2021/09/08 23:09:20 fetching corpus: 14246, signal 856523/1065507 (executing program) 2021/09/08 23:09:20 fetching corpus: 14296, signal 857538/1066824 (executing program) 2021/09/08 23:09:20 fetching corpus: 14346, signal 858241/1067963 (executing program) 2021/09/08 23:09:21 fetching corpus: 14396, signal 859003/1069130 (executing program) 2021/09/08 23:09:21 fetching corpus: 14446, signal 859840/1070346 (executing program) 2021/09/08 23:09:21 fetching corpus: 14496, signal 860518/1071461 (executing program) 2021/09/08 23:09:21 fetching corpus: 14546, signal 861592/1072761 (executing program) 2021/09/08 23:09:22 fetching corpus: 14596, signal 862666/1074122 (executing program) 2021/09/08 23:09:22 fetching corpus: 14646, signal 863290/1075236 (executing program) 2021/09/08 23:09:22 fetching corpus: 14696, signal 863855/1076269 (executing program) 2021/09/08 23:09:22 fetching corpus: 14746, signal 864732/1077481 (executing program) 2021/09/08 23:09:23 fetching corpus: 14796, signal 865931/1078812 (executing program) 2021/09/08 23:09:23 fetching corpus: 14846, signal 866859/1080030 (executing program) 2021/09/08 23:09:24 fetching corpus: 14896, signal 867519/1081140 (executing program) 2021/09/08 23:09:24 fetching corpus: 14946, signal 868438/1082368 (executing program) 2021/09/08 23:09:24 fetching corpus: 14996, signal 869143/1083466 (executing program) 2021/09/08 23:09:25 fetching corpus: 15046, signal 869834/1084559 (executing program) 2021/09/08 23:09:25 fetching corpus: 15096, signal 870727/1085738 (executing program) 2021/09/08 23:09:25 fetching corpus: 15146, signal 871827/1087090 (executing program) 2021/09/08 23:09:25 fetching corpus: 15196, signal 872726/1088262 (executing program) 2021/09/08 23:09:25 fetching corpus: 15246, signal 873227/1089231 (executing program) 2021/09/08 23:09:26 fetching corpus: 15296, signal 874322/1090537 (executing program) 2021/09/08 23:09:26 fetching corpus: 15346, signal 875386/1091821 (executing program) 2021/09/08 23:09:26 fetching corpus: 15396, signal 876224/1092995 (executing program) 2021/09/08 23:09:26 fetching corpus: 15446, signal 876940/1094118 (executing program) 2021/09/08 23:09:26 fetching corpus: 15496, signal 877708/1095223 (executing program) 2021/09/08 23:09:27 fetching corpus: 15546, signal 879204/1096692 (executing program) 2021/09/08 23:09:27 fetching corpus: 15596, signal 880443/1098071 (executing program) 2021/09/08 23:09:27 fetching corpus: 15646, signal 881525/1099349 (executing program) 2021/09/08 23:09:27 fetching corpus: 15696, signal 882193/1100351 (executing program) 2021/09/08 23:09:28 fetching corpus: 15746, signal 883052/1101487 (executing program) 2021/09/08 23:09:28 fetching corpus: 15796, signal 883879/1102576 (executing program) 2021/09/08 23:09:28 fetching corpus: 15846, signal 884342/1103519 (executing program) 2021/09/08 23:09:28 fetching corpus: 15896, signal 885173/1104682 (executing program) 2021/09/08 23:09:28 fetching corpus: 15946, signal 885778/1105689 (executing program) 2021/09/08 23:09:29 fetching corpus: 15996, signal 886625/1106829 (executing program) 2021/09/08 23:09:29 fetching corpus: 16046, signal 887204/1107826 (executing program) 2021/09/08 23:09:29 fetching corpus: 16096, signal 887862/1108861 (executing program) 2021/09/08 23:09:29 fetching corpus: 16146, signal 888740/1109992 (executing program) 2021/09/08 23:09:30 fetching corpus: 16196, signal 889533/1111082 (executing program) 2021/09/08 23:09:30 fetching corpus: 16246, signal 890054/1112030 (executing program) 2021/09/08 23:09:30 fetching corpus: 16296, signal 891067/1113195 (executing program) 2021/09/08 23:09:30 fetching corpus: 16346, signal 892090/1114394 (executing program) 2021/09/08 23:09:30 fetching corpus: 16396, signal 892949/1115516 (executing program) 2021/09/08 23:09:31 fetching corpus: 16446, signal 893685/1116562 (executing program) 2021/09/08 23:09:31 fetching corpus: 16496, signal 894565/1117660 (executing program) 2021/09/08 23:09:31 fetching corpus: 16546, signal 895035/1118577 (executing program) 2021/09/08 23:09:32 fetching corpus: 16596, signal 896136/1119814 (executing program) 2021/09/08 23:09:32 fetching corpus: 16646, signal 896878/1120835 (executing program) 2021/09/08 23:09:32 fetching corpus: 16696, signal 897977/1122135 (executing program) 2021/09/08 23:09:32 fetching corpus: 16746, signal 898659/1123115 (executing program) 2021/09/08 23:09:33 fetching corpus: 16796, signal 899791/1124352 (executing program) 2021/09/08 23:09:33 fetching corpus: 16846, signal 900392/1125360 (executing program) 2021/09/08 23:09:33 fetching corpus: 16896, signal 900856/1126262 (executing program) 2021/09/08 23:09:33 fetching corpus: 16946, signal 901505/1127217 (executing program) 2021/09/08 23:09:34 fetching corpus: 16996, signal 902298/1128258 (executing program) 2021/09/08 23:09:34 fetching corpus: 17046, signal 903230/1129387 (executing program) 2021/09/08 23:09:34 fetching corpus: 17096, signal 904221/1130513 (executing program) 2021/09/08 23:09:35 fetching corpus: 17146, signal 905100/1131609 (executing program) 2021/09/08 23:09:35 fetching corpus: 17196, signal 906360/1132871 (executing program) 2021/09/08 23:09:35 fetching corpus: 17246, signal 907222/1133946 (executing program) 2021/09/08 23:09:35 fetching corpus: 17296, signal 907835/1134897 (executing program) 2021/09/08 23:09:36 fetching corpus: 17346, signal 908713/1135901 (executing program) 2021/09/08 23:09:36 fetching corpus: 17396, signal 909594/1136927 (executing program) 2021/09/08 23:09:36 fetching corpus: 17446, signal 910242/1137883 (executing program) 2021/09/08 23:09:36 fetching corpus: 17496, signal 911697/1139226 (executing program) 2021/09/08 23:09:37 fetching corpus: 17546, signal 912835/1140389 (executing program) 2021/09/08 23:09:37 fetching corpus: 17596, signal 913384/1141275 (executing program) 2021/09/08 23:09:37 fetching corpus: 17646, signal 914393/1142387 (executing program) 2021/09/08 23:09:37 fetching corpus: 17696, signal 915603/1143545 (executing program) 2021/09/08 23:09:38 fetching corpus: 17746, signal 917112/1144951 (executing program) 2021/09/08 23:09:38 fetching corpus: 17796, signal 917808/1145937 (executing program) 2021/09/08 23:09:38 fetching corpus: 17846, signal 918635/1146951 (executing program) 2021/09/08 23:09:38 fetching corpus: 17896, signal 919319/1147900 (executing program) 2021/09/08 23:09:38 fetching corpus: 17946, signal 919920/1148775 (executing program) 2021/09/08 23:09:39 fetching corpus: 17996, signal 920857/1149851 (executing program) 2021/09/08 23:09:39 fetching corpus: 18046, signal 921515/1150788 (executing program) 2021/09/08 23:09:39 fetching corpus: 18096, signal 922766/1152011 (executing program) 2021/09/08 23:09:39 fetching corpus: 18146, signal 923626/1153007 (executing program) 2021/09/08 23:09:40 fetching corpus: 18196, signal 924253/1153922 (executing program) 2021/09/08 23:09:40 fetching corpus: 18246, signal 924808/1154830 (executing program) 2021/09/08 23:09:40 fetching corpus: 18296, signal 925570/1155788 (executing program) 2021/09/08 23:09:40 fetching corpus: 18346, signal 926415/1156794 (executing program) 2021/09/08 23:09:41 fetching corpus: 18396, signal 927199/1157772 (executing program) 2021/09/08 23:09:41 fetching corpus: 18446, signal 927773/1158615 (executing program) 2021/09/08 23:09:41 fetching corpus: 18496, signal 928550/1159629 (executing program) 2021/09/08 23:09:41 fetching corpus: 18546, signal 929150/1160517 (executing program) 2021/09/08 23:09:41 fetching corpus: 18596, signal 930284/1161686 (executing program) 2021/09/08 23:09:42 fetching corpus: 18646, signal 931281/1162766 (executing program) 2021/09/08 23:09:42 fetching corpus: 18696, signal 932112/1163745 (executing program) 2021/09/08 23:09:43 fetching corpus: 18746, signal 932646/1164592 (executing program) 2021/09/08 23:09:43 fetching corpus: 18796, signal 933193/1165473 (executing program) 2021/09/08 23:09:43 fetching corpus: 18846, signal 934906/1166877 (executing program) 2021/09/08 23:09:43 fetching corpus: 18896, signal 935744/1167865 (executing program) 2021/09/08 23:09:44 fetching corpus: 18946, signal 936482/1168814 (executing program) 2021/09/08 23:09:44 fetching corpus: 18996, signal 937602/1169927 (executing program) 2021/09/08 23:09:44 fetching corpus: 19046, signal 938122/1170725 (executing program) 2021/09/08 23:09:45 fetching corpus: 19096, signal 938836/1171618 (executing program) 2021/09/08 23:09:45 fetching corpus: 19146, signal 939390/1172464 (executing program) 2021/09/08 23:09:45 fetching corpus: 19196, signal 939849/1173268 (executing program) 2021/09/08 23:09:45 fetching corpus: 19246, signal 940368/1174122 (executing program) 2021/09/08 23:09:46 fetching corpus: 19296, signal 940952/1174958 (executing program) 2021/09/08 23:09:46 fetching corpus: 19346, signal 941489/1175797 (executing program) 2021/09/08 23:09:46 fetching corpus: 19396, signal 941915/1176552 (executing program) 2021/09/08 23:09:46 fetching corpus: 19446, signal 942436/1177370 (executing program) 2021/09/08 23:09:46 fetching corpus: 19496, signal 943090/1178272 (executing program) 2021/09/08 23:09:47 fetching corpus: 19546, signal 943667/1179110 (executing program) 2021/09/08 23:09:47 fetching corpus: 19596, signal 944327/1179975 (executing program) 2021/09/08 23:09:47 fetching corpus: 19646, signal 944848/1180821 (executing program) 2021/09/08 23:09:47 fetching corpus: 19696, signal 945560/1181736 (executing program) 2021/09/08 23:09:47 fetching corpus: 19746, signal 946169/1182583 (executing program) 2021/09/08 23:09:48 fetching corpus: 19796, signal 946951/1183469 (executing program) 2021/09/08 23:09:48 fetching corpus: 19846, signal 947510/1184312 (executing program) 2021/09/08 23:09:48 fetching corpus: 19896, signal 948021/1185107 (executing program) 2021/09/08 23:09:48 fetching corpus: 19946, signal 948806/1185980 (executing program) 2021/09/08 23:09:49 fetching corpus: 19996, signal 949411/1186809 (executing program) 2021/09/08 23:09:49 fetching corpus: 20046, signal 950046/1187673 (executing program) 2021/09/08 23:09:49 fetching corpus: 20096, signal 950572/1188435 (executing program) 2021/09/08 23:09:49 fetching corpus: 20146, signal 951172/1189289 (executing program) 2021/09/08 23:09:49 fetching corpus: 20196, signal 951695/1190053 (executing program) 2021/09/08 23:09:50 fetching corpus: 20246, signal 952470/1190979 (executing program) 2021/09/08 23:09:50 fetching corpus: 20296, signal 953257/1191903 (executing program) 2021/09/08 23:09:50 fetching corpus: 20346, signal 953904/1192760 (executing program) 2021/09/08 23:09:50 fetching corpus: 20396, signal 954586/1193628 (executing program) 2021/09/08 23:09:50 fetching corpus: 20446, signal 955530/1194553 (executing program) 2021/09/08 23:09:51 fetching corpus: 20496, signal 956408/1195486 (executing program) 2021/09/08 23:09:51 fetching corpus: 20546, signal 957587/1196520 (executing program) 2021/09/08 23:09:51 fetching corpus: 20596, signal 958133/1197283 (executing program) 2021/09/08 23:09:51 fetching corpus: 20646, signal 958616/1198052 (executing program) 2021/09/08 23:09:52 fetching corpus: 20696, signal 959205/1198838 (executing program) 2021/09/08 23:09:52 fetching corpus: 20746, signal 959956/1199663 (executing program) 2021/09/08 23:09:52 fetching corpus: 20796, signal 960494/1200487 (executing program) 2021/09/08 23:09:52 fetching corpus: 20846, signal 961341/1201374 (executing program) 2021/09/08 23:09:52 fetching corpus: 20896, signal 961742/1202082 (executing program) 2021/09/08 23:09:53 fetching corpus: 20946, signal 962633/1202967 (executing program) 2021/09/08 23:09:53 fetching corpus: 20996, signal 963288/1203743 (executing program) 2021/09/08 23:09:53 fetching corpus: 21046, signal 964012/1204582 (executing program) 2021/09/08 23:09:53 fetching corpus: 21096, signal 964582/1205395 (executing program) 2021/09/08 23:09:54 fetching corpus: 21146, signal 965557/1206328 (executing program) 2021/09/08 23:09:54 fetching corpus: 21196, signal 966520/1207217 (executing program) 2021/09/08 23:09:54 fetching corpus: 21246, signal 967263/1208042 (executing program) 2021/09/08 23:09:55 fetching corpus: 21296, signal 968066/1208891 (executing program) 2021/09/08 23:09:55 fetching corpus: 21346, signal 968775/1209703 (executing program) 2021/09/08 23:09:55 fetching corpus: 21396, signal 969697/1210596 (executing program) 2021/09/08 23:09:55 fetching corpus: 21446, signal 970367/1211429 (executing program) 2021/09/08 23:09:56 fetching corpus: 21496, signal 971031/1212233 (executing program) 2021/09/08 23:09:56 fetching corpus: 21546, signal 971460/1212937 (executing program) 2021/09/08 23:09:56 fetching corpus: 21596, signal 971848/1213663 (executing program) 2021/09/08 23:09:56 fetching corpus: 21646, signal 972676/1214499 (executing program) 2021/09/08 23:09:56 fetching corpus: 21696, signal 973187/1215248 (executing program) 2021/09/08 23:09:56 fetching corpus: 21746, signal 974441/1216265 (executing program) 2021/09/08 23:09:56 fetching corpus: 21796, signal 975301/1217137 (executing program) 2021/09/08 23:09:57 fetching corpus: 21846, signal 976078/1217934 (executing program) 2021/09/08 23:09:57 fetching corpus: 21896, signal 976735/1218719 (executing program) 2021/09/08 23:09:57 fetching corpus: 21946, signal 977247/1219440 (executing program) 2021/09/08 23:09:57 fetching corpus: 21996, signal 977736/1220164 (executing program) 2021/09/08 23:09:57 fetching corpus: 22046, signal 978703/1221065 (executing program) 2021/09/08 23:09:57 fetching corpus: 22096, signal 979536/1221921 (executing program) 2021/09/08 23:09:57 fetching corpus: 22146, signal 980466/1222769 (executing program) 2021/09/08 23:09:57 fetching corpus: 22196, signal 980946/1223467 (executing program) 2021/09/08 23:09:58 fetching corpus: 22246, signal 981753/1224241 (executing program) 2021/09/08 23:09:58 fetching corpus: 22296, signal 982258/1224942 (executing program) 2021/09/08 23:09:58 fetching corpus: 22346, signal 982677/1225630 (executing program) 2021/09/08 23:09:58 fetching corpus: 22396, signal 983065/1226302 (executing program) 2021/09/08 23:09:58 fetching corpus: 22446, signal 983498/1227015 (executing program) 2021/09/08 23:09:58 fetching corpus: 22496, signal 984028/1227748 (executing program) 2021/09/08 23:09:58 fetching corpus: 22546, signal 984515/1228457 (executing program) 2021/09/08 23:09:59 fetching corpus: 22596, signal 985222/1229244 (executing program) 2021/09/08 23:09:59 fetching corpus: 22646, signal 985956/1230051 (executing program) 2021/09/08 23:09:59 fetching corpus: 22696, signal 986469/1230788 (executing program) 2021/09/08 23:09:59 fetching corpus: 22746, signal 987037/1231549 (executing program) 2021/09/08 23:09:59 fetching corpus: 22796, signal 987519/1232236 (executing program) 2021/09/08 23:09:59 fetching corpus: 22846, signal 988083/1232939 (executing program) 2021/09/08 23:09:59 fetching corpus: 22896, signal 988652/1233643 (executing program) 2021/09/08 23:10:00 fetching corpus: 22946, signal 989520/1234429 (executing program) 2021/09/08 23:10:00 fetching corpus: 22996, signal 990672/1235295 (executing program) 2021/09/08 23:10:00 fetching corpus: 23046, signal 991215/1236020 (executing program) 2021/09/08 23:10:00 fetching corpus: 23096, signal 991782/1236713 (executing program) 2021/09/08 23:10:00 fetching corpus: 23146, signal 992192/1237381 (executing program) 2021/09/08 23:10:00 fetching corpus: 23196, signal 992649/1238018 (executing program) 2021/09/08 23:10:00 fetching corpus: 23246, signal 993140/1238706 (executing program) 2021/09/08 23:10:00 fetching corpus: 23296, signal 993556/1239375 (executing program) 2021/09/08 23:10:01 fetching corpus: 23346, signal 994291/1240116 (executing program) 2021/09/08 23:10:01 fetching corpus: 23396, signal 994959/1240865 (executing program) 2021/09/08 23:10:01 fetching corpus: 23446, signal 995444/1241583 (executing program) 2021/09/08 23:10:01 fetching corpus: 23496, signal 996684/1242517 (executing program) 2021/09/08 23:10:01 fetching corpus: 23546, signal 997271/1243225 (executing program) 2021/09/08 23:10:01 fetching corpus: 23596, signal 997876/1243919 (executing program) 2021/09/08 23:10:01 fetching corpus: 23646, signal 998390/1244599 (executing program) 2021/09/08 23:10:01 fetching corpus: 23696, signal 998763/1245244 (executing program) 2021/09/08 23:10:02 fetching corpus: 23746, signal 999683/1246081 (executing program) [ 193.584033][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.593092][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/08 23:10:02 fetching corpus: 23796, signal 1000201/1246746 (executing program) 2021/09/08 23:10:02 fetching corpus: 23846, signal 1001005/1247482 (executing program) 2021/09/08 23:10:02 fetching corpus: 23896, signal 1001467/1248098 (executing program) 2021/09/08 23:10:02 fetching corpus: 23946, signal 1002100/1248784 (executing program) 2021/09/08 23:10:02 fetching corpus: 23996, signal 1002758/1249522 (executing program) 2021/09/08 23:10:02 fetching corpus: 24046, signal 1003348/1250208 (executing program) 2021/09/08 23:10:03 fetching corpus: 24096, signal 1003898/1250858 (executing program) 2021/09/08 23:10:03 fetching corpus: 24146, signal 1004829/1251642 (executing program) 2021/09/08 23:10:03 fetching corpus: 24196, signal 1005625/1252378 (executing program) 2021/09/08 23:10:03 fetching corpus: 24246, signal 1006038/1253010 (executing program) 2021/09/08 23:10:03 fetching corpus: 24296, signal 1006541/1253642 (executing program) 2021/09/08 23:10:03 fetching corpus: 24346, signal 1007001/1254268 (executing program) 2021/09/08 23:10:03 fetching corpus: 24396, signal 1007631/1254924 (executing program) 2021/09/08 23:10:03 fetching corpus: 24446, signal 1008386/1255635 (executing program) 2021/09/08 23:10:04 fetching corpus: 24496, signal 1009143/1256349 (executing program) 2021/09/08 23:10:04 fetching corpus: 24546, signal 1009656/1256968 (executing program) 2021/09/08 23:10:04 fetching corpus: 24596, signal 1010175/1257597 (executing program) 2021/09/08 23:10:04 fetching corpus: 24646, signal 1010620/1258238 (executing program) 2021/09/08 23:10:04 fetching corpus: 24696, signal 1011241/1258932 (executing program) 2021/09/08 23:10:04 fetching corpus: 24746, signal 1011867/1259568 (executing program) 2021/09/08 23:10:04 fetching corpus: 24796, signal 1012349/1260198 (executing program) 2021/09/08 23:10:04 fetching corpus: 24846, signal 1013131/1260903 (executing program) 2021/09/08 23:10:04 fetching corpus: 24896, signal 1013716/1261562 (executing program) 2021/09/08 23:10:05 fetching corpus: 24946, signal 1014199/1262205 (executing program) 2021/09/08 23:10:05 fetching corpus: 24996, signal 1014540/1262789 (executing program) 2021/09/08 23:10:05 fetching corpus: 25046, signal 1015161/1263456 (executing program) 2021/09/08 23:10:05 fetching corpus: 25096, signal 1015686/1264104 (executing program) 2021/09/08 23:10:05 fetching corpus: 25146, signal 1016093/1264715 (executing program) 2021/09/08 23:10:05 fetching corpus: 25196, signal 1016481/1265306 (executing program) 2021/09/08 23:10:05 fetching corpus: 25246, signal 1016876/1265890 (executing program) 2021/09/08 23:10:05 fetching corpus: 25296, signal 1017404/1266499 (executing program) 2021/09/08 23:10:06 fetching corpus: 25346, signal 1017966/1267100 (executing program) 2021/09/08 23:10:06 fetching corpus: 25396, signal 1018508/1267757 (executing program) 2021/09/08 23:10:06 fetching corpus: 25446, signal 1019327/1268466 (executing program) 2021/09/08 23:10:06 fetching corpus: 25496, signal 1019922/1269081 (executing program) 2021/09/08 23:10:06 fetching corpus: 25546, signal 1020285/1269616 (executing program) 2021/09/08 23:10:06 fetching corpus: 25596, signal 1020818/1270229 (executing program) 2021/09/08 23:10:06 fetching corpus: 25646, signal 1021231/1270796 (executing program) 2021/09/08 23:10:07 fetching corpus: 25696, signal 1021700/1271379 (executing program) 2021/09/08 23:10:07 fetching corpus: 25746, signal 1022085/1271951 (executing program) 2021/09/08 23:10:07 fetching corpus: 25796, signal 1022533/1272533 (executing program) 2021/09/08 23:10:07 fetching corpus: 25846, signal 1023077/1273112 (executing program) 2021/09/08 23:10:07 fetching corpus: 25896, signal 1023608/1273704 (executing program) 2021/09/08 23:10:07 fetching corpus: 25946, signal 1024076/1274258 (executing program) 2021/09/08 23:10:07 fetching corpus: 25996, signal 1024672/1274853 (executing program) 2021/09/08 23:10:08 fetching corpus: 26046, signal 1025300/1275434 (executing program) 2021/09/08 23:10:08 fetching corpus: 26096, signal 1025753/1276010 (executing program) 2021/09/08 23:10:08 fetching corpus: 26146, signal 1026660/1276687 (executing program) 2021/09/08 23:10:08 fetching corpus: 26196, signal 1027140/1277248 (executing program) 2021/09/08 23:10:08 fetching corpus: 26246, signal 1027615/1277845 (executing program) 2021/09/08 23:10:08 fetching corpus: 26296, signal 1028085/1278445 (executing program) 2021/09/08 23:10:08 fetching corpus: 26346, signal 1028748/1279053 (executing program) 2021/09/08 23:10:08 fetching corpus: 26396, signal 1029504/1279711 (executing program) 2021/09/08 23:10:09 fetching corpus: 26446, signal 1030023/1280260 (executing program) 2021/09/08 23:10:09 fetching corpus: 26496, signal 1030640/1280850 (executing program) 2021/09/08 23:10:09 fetching corpus: 26546, signal 1031080/1281422 (executing program) 2021/09/08 23:10:09 fetching corpus: 26596, signal 1031563/1281997 (executing program) 2021/09/08 23:10:09 fetching corpus: 26646, signal 1032022/1282537 (executing program) 2021/09/08 23:10:09 fetching corpus: 26696, signal 1032525/1283127 (executing program) 2021/09/08 23:10:09 fetching corpus: 26746, signal 1033174/1283718 (executing program) 2021/09/08 23:10:09 fetching corpus: 26796, signal 1033730/1284288 (executing program) 2021/09/08 23:10:10 fetching corpus: 26846, signal 1034115/1284804 (executing program) 2021/09/08 23:10:10 fetching corpus: 26896, signal 1034716/1285385 (executing program) 2021/09/08 23:10:10 fetching corpus: 26946, signal 1035114/1285920 (executing program) 2021/09/08 23:10:10 fetching corpus: 26996, signal 1035643/1286479 (executing program) 2021/09/08 23:10:10 fetching corpus: 27046, signal 1036263/1287049 (executing program) 2021/09/08 23:10:10 fetching corpus: 27096, signal 1036624/1287635 (executing program) 2021/09/08 23:10:10 fetching corpus: 27146, signal 1037321/1288235 (executing program) 2021/09/08 23:10:10 fetching corpus: 27196, signal 1037792/1288756 (executing program) 2021/09/08 23:10:11 fetching corpus: 27246, signal 1038450/1289314 (executing program) 2021/09/08 23:10:11 fetching corpus: 27296, signal 1038786/1289812 (executing program) 2021/09/08 23:10:11 fetching corpus: 27346, signal 1039345/1290322 (executing program) 2021/09/08 23:10:11 fetching corpus: 27396, signal 1040170/1290953 (executing program) 2021/09/08 23:10:11 fetching corpus: 27446, signal 1040507/1291462 (executing program) 2021/09/08 23:10:11 fetching corpus: 27496, signal 1041001/1292001 (executing program) 2021/09/08 23:10:11 fetching corpus: 27546, signal 1041401/1292507 (executing program) 2021/09/08 23:10:12 fetching corpus: 27596, signal 1041986/1293079 (executing program) 2021/09/08 23:10:12 fetching corpus: 27646, signal 1042479/1293598 (executing program) 2021/09/08 23:10:12 fetching corpus: 27696, signal 1043011/1294158 (executing program) 2021/09/08 23:10:12 fetching corpus: 27746, signal 1043593/1294729 (executing program) 2021/09/08 23:10:12 fetching corpus: 27796, signal 1044231/1295299 (executing program) 2021/09/08 23:10:12 fetching corpus: 27846, signal 1044654/1295789 (executing program) 2021/09/08 23:10:12 fetching corpus: 27896, signal 1045084/1296362 (executing program) 2021/09/08 23:10:12 fetching corpus: 27946, signal 1045908/1296969 (executing program) 2021/09/08 23:10:13 fetching corpus: 27996, signal 1046369/1297474 (executing program) 2021/09/08 23:10:13 fetching corpus: 28046, signal 1046845/1297995 (executing program) 2021/09/08 23:10:13 fetching corpus: 28096, signal 1047415/1298536 (executing program) 2021/09/08 23:10:13 fetching corpus: 28146, signal 1047839/1299062 (executing program) 2021/09/08 23:10:13 fetching corpus: 28196, signal 1048280/1299575 (executing program) 2021/09/08 23:10:13 fetching corpus: 28246, signal 1048783/1300127 (executing program) 2021/09/08 23:10:13 fetching corpus: 28296, signal 1049209/1300619 (executing program) 2021/09/08 23:10:13 fetching corpus: 28346, signal 1049638/1301146 (executing program) 2021/09/08 23:10:14 fetching corpus: 28396, signal 1050376/1301715 (executing program) 2021/09/08 23:10:14 fetching corpus: 28446, signal 1051106/1302278 (executing program) 2021/09/08 23:10:14 fetching corpus: 28496, signal 1051544/1302777 (executing program) 2021/09/08 23:10:14 fetching corpus: 28546, signal 1052229/1303338 (executing program) 2021/09/08 23:10:14 fetching corpus: 28596, signal 1052989/1303879 (executing program) 2021/09/08 23:10:14 fetching corpus: 28646, signal 1054374/1304499 (executing program) 2021/09/08 23:10:14 fetching corpus: 28696, signal 1054862/1304987 (executing program) 2021/09/08 23:10:14 fetching corpus: 28746, signal 1055275/1305485 (executing program) 2021/09/08 23:10:15 fetching corpus: 28796, signal 1055654/1305978 (executing program) 2021/09/08 23:10:15 fetching corpus: 28846, signal 1056024/1306431 (executing program) 2021/09/08 23:10:15 fetching corpus: 28896, signal 1056524/1306942 (executing program) 2021/09/08 23:10:15 fetching corpus: 28946, signal 1057044/1307455 (executing program) 2021/09/08 23:10:15 fetching corpus: 28996, signal 1057627/1307970 (executing program) 2021/09/08 23:10:15 fetching corpus: 29046, signal 1058032/1308463 (executing program) 2021/09/08 23:10:15 fetching corpus: 29096, signal 1058688/1308989 (executing program) 2021/09/08 23:10:15 fetching corpus: 29146, signal 1059026/1309475 (executing program) 2021/09/08 23:10:16 fetching corpus: 29196, signal 1059717/1309969 (executing program) 2021/09/08 23:10:16 fetching corpus: 29246, signal 1060149/1310473 (executing program) 2021/09/08 23:10:16 fetching corpus: 29296, signal 1060601/1310966 (executing program) 2021/09/08 23:10:16 fetching corpus: 29346, signal 1060966/1311418 (executing program) 2021/09/08 23:10:16 fetching corpus: 29396, signal 1061467/1311870 (executing program) 2021/09/08 23:10:16 fetching corpus: 29446, signal 1061877/1312326 (executing program) 2021/09/08 23:10:16 fetching corpus: 29496, signal 1062393/1312802 (executing program) 2021/09/08 23:10:16 fetching corpus: 29546, signal 1063008/1313308 (executing program) 2021/09/08 23:10:16 fetching corpus: 29596, signal 1063361/1313796 (executing program) 2021/09/08 23:10:17 fetching corpus: 29646, signal 1064140/1314311 (executing program) 2021/09/08 23:10:17 fetching corpus: 29696, signal 1064726/1314816 (executing program) 2021/09/08 23:10:17 fetching corpus: 29746, signal 1065411/1315285 (executing program) 2021/09/08 23:10:17 fetching corpus: 29796, signal 1066227/1315764 (executing program) 2021/09/08 23:10:17 fetching corpus: 29846, signal 1066549/1316193 (executing program) 2021/09/08 23:10:17 fetching corpus: 29896, signal 1067265/1316708 (executing program) 2021/09/08 23:10:17 fetching corpus: 29946, signal 1067672/1317176 (executing program) 2021/09/08 23:10:18 fetching corpus: 29996, signal 1068149/1317661 (executing program) 2021/09/08 23:10:18 fetching corpus: 30046, signal 1068710/1318165 (executing program) 2021/09/08 23:10:18 fetching corpus: 30096, signal 1069100/1318611 (executing program) 2021/09/08 23:10:18 fetching corpus: 30146, signal 1069725/1319082 (executing program) 2021/09/08 23:10:18 fetching corpus: 30196, signal 1070151/1319561 (executing program) 2021/09/08 23:10:18 fetching corpus: 30246, signal 1070932/1320051 (executing program) 2021/09/08 23:10:18 fetching corpus: 30296, signal 1071257/1320485 (executing program) 2021/09/08 23:10:19 fetching corpus: 30346, signal 1071644/1320954 (executing program) 2021/09/08 23:10:19 fetching corpus: 30396, signal 1072197/1321407 (executing program) 2021/09/08 23:10:19 fetching corpus: 30446, signal 1072613/1321818 (executing program) 2021/09/08 23:10:19 fetching corpus: 30496, signal 1073245/1322295 (executing program) 2021/09/08 23:10:19 fetching corpus: 30546, signal 1074060/1322769 (executing program) 2021/09/08 23:10:19 fetching corpus: 30596, signal 1075033/1323274 (executing program) 2021/09/08 23:10:19 fetching corpus: 30646, signal 1076029/1323778 (executing program) 2021/09/08 23:10:19 fetching corpus: 30696, signal 1076546/1324237 (executing program) 2021/09/08 23:10:20 fetching corpus: 30746, signal 1076995/1324683 (executing program) 2021/09/08 23:10:20 fetching corpus: 30796, signal 1077650/1325131 (executing program) 2021/09/08 23:10:20 fetching corpus: 30846, signal 1077989/1325562 (executing program) 2021/09/08 23:10:20 fetching corpus: 30896, signal 1078689/1326047 (executing program) 2021/09/08 23:10:20 fetching corpus: 30946, signal 1079156/1326462 (executing program) 2021/09/08 23:10:20 fetching corpus: 30996, signal 1079608/1326930 (executing program) 2021/09/08 23:10:20 fetching corpus: 31046, signal 1079891/1327358 (executing program) 2021/09/08 23:10:20 fetching corpus: 31096, signal 1080455/1327832 (executing program) 2021/09/08 23:10:21 fetching corpus: 31146, signal 1080756/1328263 (executing program) 2021/09/08 23:10:21 fetching corpus: 31196, signal 1081227/1328711 (executing program) 2021/09/08 23:10:21 fetching corpus: 31246, signal 1081737/1329149 (executing program) 2021/09/08 23:10:21 fetching corpus: 31296, signal 1082189/1329558 (executing program) 2021/09/08 23:10:21 fetching corpus: 31346, signal 1082637/1330008 (executing program) 2021/09/08 23:10:21 fetching corpus: 31396, signal 1083299/1330449 (executing program) 2021/09/08 23:10:21 fetching corpus: 31446, signal 1083548/1330901 (executing program) 2021/09/08 23:10:21 fetching corpus: 31496, signal 1084014/1331346 (executing program) 2021/09/08 23:10:22 fetching corpus: 31546, signal 1084392/1331780 (executing program) 2021/09/08 23:10:22 fetching corpus: 31596, signal 1084665/1332159 (executing program) 2021/09/08 23:10:22 fetching corpus: 31646, signal 1085038/1332574 (executing program) 2021/09/08 23:10:22 fetching corpus: 31696, signal 1085640/1332995 (executing program) 2021/09/08 23:10:22 fetching corpus: 31746, signal 1086135/1333414 (executing program) 2021/09/08 23:10:22 fetching corpus: 31796, signal 1086495/1333809 (executing program) 2021/09/08 23:10:22 fetching corpus: 31846, signal 1086841/1334184 (executing program) 2021/09/08 23:10:23 fetching corpus: 31896, signal 1087524/1334599 (executing program) 2021/09/08 23:10:23 fetching corpus: 31946, signal 1088079/1335019 (executing program) 2021/09/08 23:10:23 fetching corpus: 31996, signal 1088357/1335461 (executing program) 2021/09/08 23:10:23 fetching corpus: 32046, signal 1088795/1335855 (executing program) 2021/09/08 23:10:23 fetching corpus: 32096, signal 1089487/1336290 (executing program) 2021/09/08 23:10:23 fetching corpus: 32146, signal 1090035/1336694 (executing program) 2021/09/08 23:10:23 fetching corpus: 32196, signal 1090476/1337121 (executing program) 2021/09/08 23:10:23 fetching corpus: 32246, signal 1090919/1337482 (executing program) 2021/09/08 23:10:24 fetching corpus: 32296, signal 1091305/1337887 (executing program) 2021/09/08 23:10:24 fetching corpus: 32346, signal 1091542/1338284 (executing program) 2021/09/08 23:10:24 fetching corpus: 32396, signal 1092254/1338693 (executing program) 2021/09/08 23:10:24 fetching corpus: 32446, signal 1092820/1339078 (executing program) 2021/09/08 23:10:24 fetching corpus: 32496, signal 1093199/1339471 (executing program) 2021/09/08 23:10:24 fetching corpus: 32546, signal 1093645/1339844 (executing program) 2021/09/08 23:10:24 fetching corpus: 32596, signal 1093976/1340230 (executing program) 2021/09/08 23:10:24 fetching corpus: 32646, signal 1094372/1340618 (executing program) 2021/09/08 23:10:25 fetching corpus: 32696, signal 1094808/1341019 (executing program) 2021/09/08 23:10:25 fetching corpus: 32746, signal 1095356/1341417 (executing program) 2021/09/08 23:10:25 fetching corpus: 32796, signal 1095681/1341819 (executing program) 2021/09/08 23:10:25 fetching corpus: 32846, signal 1095991/1342230 (executing program) 2021/09/08 23:10:25 fetching corpus: 32896, signal 1096526/1342598 (executing program) 2021/09/08 23:10:25 fetching corpus: 32946, signal 1097047/1342973 (executing program) 2021/09/08 23:10:25 fetching corpus: 32996, signal 1097377/1343367 (executing program) 2021/09/08 23:10:26 fetching corpus: 33046, signal 1097734/1343751 (executing program) 2021/09/08 23:10:26 fetching corpus: 33096, signal 1098177/1344103 (executing program) 2021/09/08 23:10:26 fetching corpus: 33146, signal 1098889/1344497 (executing program) 2021/09/08 23:10:26 fetching corpus: 33196, signal 1099201/1344844 (executing program) 2021/09/08 23:10:26 fetching corpus: 33246, signal 1100177/1345225 (executing program) 2021/09/08 23:10:26 fetching corpus: 33296, signal 1100787/1345594 (executing program) 2021/09/08 23:10:26 fetching corpus: 33346, signal 1101168/1345950 (executing program) 2021/09/08 23:10:26 fetching corpus: 33396, signal 1101559/1346310 (executing program) 2021/09/08 23:10:27 fetching corpus: 33446, signal 1102041/1346688 (executing program) 2021/09/08 23:10:27 fetching corpus: 33496, signal 1102515/1347061 (executing program) 2021/09/08 23:10:27 fetching corpus: 33546, signal 1102919/1347399 (executing program) 2021/09/08 23:10:27 fetching corpus: 33596, signal 1103468/1347782 (executing program) 2021/09/08 23:10:27 fetching corpus: 33646, signal 1103841/1348162 (executing program) 2021/09/08 23:10:27 fetching corpus: 33696, signal 1104248/1348208 (executing program) 2021/09/08 23:10:27 fetching corpus: 33746, signal 1104799/1348208 (executing program) 2021/09/08 23:10:27 fetching corpus: 33796, signal 1105178/1348208 (executing program) 2021/09/08 23:10:28 fetching corpus: 33846, signal 1105484/1348208 (executing program) 2021/09/08 23:10:28 fetching corpus: 33896, signal 1106067/1348208 (executing program) 2021/09/08 23:10:28 fetching corpus: 33946, signal 1106383/1348211 (executing program) 2021/09/08 23:10:28 fetching corpus: 33996, signal 1106802/1348211 (executing program) 2021/09/08 23:10:28 fetching corpus: 34046, signal 1107652/1348211 (executing program) 2021/09/08 23:10:28 fetching corpus: 34096, signal 1107994/1348211 (executing program) 2021/09/08 23:10:28 fetching corpus: 34146, signal 1108820/1348211 (executing program) 2021/09/08 23:10:29 fetching corpus: 34196, signal 1109322/1348211 (executing program) 2021/09/08 23:10:29 fetching corpus: 34246, signal 1109655/1348212 (executing program) 2021/09/08 23:10:29 fetching corpus: 34296, signal 1109912/1348212 (executing program) 2021/09/08 23:10:29 fetching corpus: 34346, signal 1110324/1348212 (executing program) 2021/09/08 23:10:29 fetching corpus: 34396, signal 1110662/1348212 (executing program) 2021/09/08 23:10:29 fetching corpus: 34446, signal 1111010/1348212 (executing program) 2021/09/08 23:10:29 fetching corpus: 34496, signal 1111521/1348212 (executing program) 2021/09/08 23:10:29 fetching corpus: 34546, signal 1111942/1348212 (executing program) 2021/09/08 23:10:29 fetching corpus: 34596, signal 1112322/1348212 (executing program) 2021/09/08 23:10:30 fetching corpus: 34646, signal 1112816/1348212 (executing program) 2021/09/08 23:10:30 fetching corpus: 34696, signal 1113146/1348212 (executing program) 2021/09/08 23:10:30 fetching corpus: 34746, signal 1113512/1348212 (executing program) 2021/09/08 23:10:30 fetching corpus: 34796, signal 1114089/1348212 (executing program) 2021/09/08 23:10:30 fetching corpus: 34846, signal 1114579/1348212 (executing program) 2021/09/08 23:10:30 fetching corpus: 34896, signal 1117204/1348212 (executing program) 2021/09/08 23:10:30 fetching corpus: 34946, signal 1118036/1348212 (executing program) 2021/09/08 23:10:31 fetching corpus: 34996, signal 1118337/1348212 (executing program) 2021/09/08 23:10:31 fetching corpus: 35046, signal 1118905/1348212 (executing program) 2021/09/08 23:10:31 fetching corpus: 35096, signal 1119575/1348216 (executing program) 2021/09/08 23:10:31 fetching corpus: 35146, signal 1119960/1348216 (executing program) 2021/09/08 23:10:31 fetching corpus: 35196, signal 1120241/1348216 (executing program) 2021/09/08 23:10:31 fetching corpus: 35246, signal 1120746/1348216 (executing program) 2021/09/08 23:10:31 fetching corpus: 35296, signal 1121085/1348216 (executing program) 2021/09/08 23:10:31 fetching corpus: 35346, signal 1121436/1348219 (executing program) 2021/09/08 23:10:31 fetching corpus: 35396, signal 1121772/1348219 (executing program) 2021/09/08 23:10:32 fetching corpus: 35446, signal 1122044/1348219 (executing program) 2021/09/08 23:10:32 fetching corpus: 35496, signal 1122497/1348223 (executing program) 2021/09/08 23:10:32 fetching corpus: 35546, signal 1123132/1348223 (executing program) 2021/09/08 23:10:32 fetching corpus: 35596, signal 1123405/1348223 (executing program) 2021/09/08 23:10:32 fetching corpus: 35646, signal 1124115/1348223 (executing program) 2021/09/08 23:10:32 fetching corpus: 35696, signal 1124588/1348223 (executing program) 2021/09/08 23:10:32 fetching corpus: 35746, signal 1124945/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 35796, signal 1125198/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 35846, signal 1125545/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 35896, signal 1125822/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 35946, signal 1126277/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 35996, signal 1126570/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 36046, signal 1127293/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 36096, signal 1127724/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 36146, signal 1128025/1348223 (executing program) 2021/09/08 23:10:33 fetching corpus: 36196, signal 1128517/1348223 (executing program) 2021/09/08 23:10:34 fetching corpus: 36246, signal 1128897/1348223 (executing program) 2021/09/08 23:10:34 fetching corpus: 36296, signal 1129425/1348223 (executing program) 2021/09/08 23:10:34 fetching corpus: 36346, signal 1129950/1348224 (executing program) 2021/09/08 23:10:34 fetching corpus: 36396, signal 1130453/1348224 (executing program) 2021/09/08 23:10:34 fetching corpus: 36446, signal 1130647/1348224 (executing program) 2021/09/08 23:10:34 fetching corpus: 36496, signal 1131097/1348224 (executing program) 2021/09/08 23:10:34 fetching corpus: 36546, signal 1131494/1348224 (executing program) 2021/09/08 23:10:34 fetching corpus: 36596, signal 1131835/1348224 (executing program) 2021/09/08 23:10:35 fetching corpus: 36646, signal 1132128/1348224 (executing program) 2021/09/08 23:10:35 fetching corpus: 36696, signal 1132815/1348226 (executing program) 2021/09/08 23:10:35 fetching corpus: 36746, signal 1133340/1348226 (executing program) 2021/09/08 23:10:35 fetching corpus: 36796, signal 1133639/1348226 (executing program) 2021/09/08 23:10:35 fetching corpus: 36846, signal 1133907/1348226 (executing program) 2021/09/08 23:10:35 fetching corpus: 36896, signal 1134268/1348226 (executing program) 2021/09/08 23:10:35 fetching corpus: 36946, signal 1134495/1348226 (executing program) 2021/09/08 23:10:35 fetching corpus: 36996, signal 1134798/1348227 (executing program) 2021/09/08 23:10:35 fetching corpus: 37046, signal 1135064/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37096, signal 1135583/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37146, signal 1135993/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37196, signal 1136241/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37246, signal 1136618/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37296, signal 1137168/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37346, signal 1137735/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37396, signal 1138061/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37446, signal 1138586/1348227 (executing program) 2021/09/08 23:10:36 fetching corpus: 37496, signal 1138878/1348227 (executing program) 2021/09/08 23:10:37 fetching corpus: 37546, signal 1139212/1348227 (executing program) 2021/09/08 23:10:37 fetching corpus: 37596, signal 1139507/1348227 (executing program) 2021/09/08 23:10:37 fetching corpus: 37646, signal 1139897/1348234 (executing program) 2021/09/08 23:10:37 fetching corpus: 37696, signal 1140215/1348234 (executing program) 2021/09/08 23:10:37 fetching corpus: 37746, signal 1140520/1348234 (executing program) 2021/09/08 23:10:37 fetching corpus: 37796, signal 1140958/1348234 (executing program) 2021/09/08 23:10:38 fetching corpus: 37846, signal 1141221/1348238 (executing program) 2021/09/08 23:10:38 fetching corpus: 37896, signal 1141610/1348238 (executing program) 2021/09/08 23:10:38 fetching corpus: 37946, signal 1141885/1348238 (executing program) 2021/09/08 23:10:38 fetching corpus: 37996, signal 1142183/1348238 (executing program) 2021/09/08 23:10:38 fetching corpus: 38046, signal 1142531/1348243 (executing program) 2021/09/08 23:10:38 fetching corpus: 38096, signal 1142766/1348243 (executing program) 2021/09/08 23:10:38 fetching corpus: 38146, signal 1143140/1348243 (executing program) 2021/09/08 23:10:38 fetching corpus: 38196, signal 1143587/1348244 (executing program) 2021/09/08 23:10:38 fetching corpus: 38246, signal 1144155/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38296, signal 1144486/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38346, signal 1144809/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38396, signal 1145307/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38446, signal 1145684/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38496, signal 1146037/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38546, signal 1146385/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38596, signal 1146654/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38646, signal 1146935/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38696, signal 1147314/1348244 (executing program) 2021/09/08 23:10:39 fetching corpus: 38746, signal 1147583/1348244 (executing program) 2021/09/08 23:10:40 fetching corpus: 38796, signal 1147920/1348244 (executing program) 2021/09/08 23:10:40 fetching corpus: 38846, signal 1148210/1348244 (executing program) 2021/09/08 23:10:40 fetching corpus: 38896, signal 1148617/1348255 (executing program) 2021/09/08 23:10:40 fetching corpus: 38946, signal 1149004/1348255 (executing program) 2021/09/08 23:10:40 fetching corpus: 38996, signal 1149459/1348255 (executing program) 2021/09/08 23:10:40 fetching corpus: 39046, signal 1149857/1348255 (executing program) 2021/09/08 23:10:40 fetching corpus: 39096, signal 1150315/1348255 (executing program) 2021/09/08 23:10:40 fetching corpus: 39146, signal 1150958/1348255 (executing program) 2021/09/08 23:10:41 fetching corpus: 39196, signal 1151249/1348255 (executing program) 2021/09/08 23:10:41 fetching corpus: 39246, signal 1151620/1348258 (executing program) 2021/09/08 23:10:41 fetching corpus: 39296, signal 1151945/1348258 (executing program) 2021/09/08 23:10:41 fetching corpus: 39346, signal 1152274/1348258 (executing program) 2021/09/08 23:10:41 fetching corpus: 39396, signal 1152818/1348258 (executing program) 2021/09/08 23:10:41 fetching corpus: 39446, signal 1153188/1348258 (executing program) 2021/09/08 23:10:41 fetching corpus: 39496, signal 1153663/1348258 (executing program) 2021/09/08 23:10:41 fetching corpus: 39546, signal 1154024/1348258 (executing program) 2021/09/08 23:10:42 fetching corpus: 39596, signal 1154273/1348258 (executing program) 2021/09/08 23:10:42 fetching corpus: 39646, signal 1154783/1348258 (executing program) 2021/09/08 23:10:42 fetching corpus: 39696, signal 1155264/1348258 (executing program) 2021/09/08 23:10:42 fetching corpus: 39746, signal 1155589/1348258 (executing program) 2021/09/08 23:10:42 fetching corpus: 39796, signal 1155882/1348258 (executing program) 2021/09/08 23:10:42 fetching corpus: 39846, signal 1156354/1348258 (executing program) 2021/09/08 23:10:42 fetching corpus: 39896, signal 1156623/1348258 (executing program) 2021/09/08 23:10:43 fetching corpus: 39946, signal 1157494/1348258 (executing program) 2021/09/08 23:10:43 fetching corpus: 39996, signal 1157810/1348258 (executing program) 2021/09/08 23:10:43 fetching corpus: 40046, signal 1158073/1348273 (executing program) 2021/09/08 23:10:43 fetching corpus: 40096, signal 1158390/1348273 (executing program) 2021/09/08 23:10:43 fetching corpus: 40146, signal 1158698/1348273 (executing program) 2021/09/08 23:10:43 fetching corpus: 40196, signal 1159012/1348273 (executing program) 2021/09/08 23:10:43 fetching corpus: 40246, signal 1159486/1348275 (executing program) 2021/09/08 23:10:43 fetching corpus: 40296, signal 1160029/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40346, signal 1160351/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40396, signal 1161118/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40446, signal 1161602/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40496, signal 1162095/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40546, signal 1162393/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40596, signal 1162833/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40646, signal 1163270/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40696, signal 1163510/1348275 (executing program) 2021/09/08 23:10:44 fetching corpus: 40746, signal 1163855/1348275 (executing program) 2021/09/08 23:10:45 fetching corpus: 40796, signal 1164398/1348275 (executing program) 2021/09/08 23:10:45 fetching corpus: 40846, signal 1164810/1348275 (executing program) 2021/09/08 23:10:45 fetching corpus: 40896, signal 1165267/1348275 (executing program) 2021/09/08 23:10:45 fetching corpus: 40946, signal 1165532/1348275 (executing program) 2021/09/08 23:10:45 fetching corpus: 40996, signal 1165814/1348275 (executing program) 2021/09/08 23:10:45 fetching corpus: 41046, signal 1166487/1348275 (executing program) 2021/09/08 23:10:45 fetching corpus: 41096, signal 1166774/1348275 (executing program) 2021/09/08 23:10:45 fetching corpus: 41146, signal 1167209/1348275 (executing program) 2021/09/08 23:10:46 fetching corpus: 41196, signal 1167727/1348275 (executing program) 2021/09/08 23:10:46 fetching corpus: 41246, signal 1167946/1348275 (executing program) 2021/09/08 23:10:46 fetching corpus: 41296, signal 1168330/1348298 (executing program) 2021/09/08 23:10:46 fetching corpus: 41346, signal 1168772/1348298 (executing program) 2021/09/08 23:10:46 fetching corpus: 41396, signal 1169018/1348298 (executing program) 2021/09/08 23:10:46 fetching corpus: 41446, signal 1169459/1348298 (executing program) 2021/09/08 23:10:46 fetching corpus: 41496, signal 1169756/1348298 (executing program) 2021/09/08 23:10:46 fetching corpus: 41546, signal 1170175/1348298 (executing program) 2021/09/08 23:10:46 fetching corpus: 41596, signal 1170464/1348298 (executing program) 2021/09/08 23:10:47 fetching corpus: 41646, signal 1170862/1348298 (executing program) 2021/09/08 23:10:47 fetching corpus: 41696, signal 1171218/1348298 (executing program) 2021/09/08 23:10:47 fetching corpus: 41746, signal 1171625/1348298 (executing program) 2021/09/08 23:10:47 fetching corpus: 41796, signal 1172150/1348298 (executing program) 2021/09/08 23:10:47 fetching corpus: 41846, signal 1172373/1348299 (executing program) 2021/09/08 23:10:47 fetching corpus: 41896, signal 1172670/1348299 (executing program) 2021/09/08 23:10:47 fetching corpus: 41946, signal 1173074/1348299 (executing program) 2021/09/08 23:10:47 fetching corpus: 41996, signal 1173584/1348299 (executing program) 2021/09/08 23:10:48 fetching corpus: 42046, signal 1173902/1348299 (executing program) 2021/09/08 23:10:48 fetching corpus: 42096, signal 1174247/1348299 (executing program) 2021/09/08 23:10:48 fetching corpus: 42146, signal 1174797/1348299 (executing program) 2021/09/08 23:10:48 fetching corpus: 42196, signal 1175108/1348299 (executing program) 2021/09/08 23:10:48 fetching corpus: 42246, signal 1175431/1348299 (executing program) 2021/09/08 23:10:48 fetching corpus: 42296, signal 1175680/1348299 (executing program) 2021/09/08 23:10:48 fetching corpus: 42346, signal 1176024/1348299 (executing program) 2021/09/08 23:10:49 fetching corpus: 42396, signal 1176508/1348299 (executing program) 2021/09/08 23:10:49 fetching corpus: 42446, signal 1176928/1348299 (executing program) 2021/09/08 23:10:49 fetching corpus: 42496, signal 1177295/1348312 (executing program) 2021/09/08 23:10:49 fetching corpus: 42546, signal 1177684/1348312 (executing program) 2021/09/08 23:10:49 fetching corpus: 42596, signal 1178445/1348312 (executing program) 2021/09/08 23:10:49 fetching corpus: 42646, signal 1178719/1348312 (executing program) 2021/09/08 23:10:49 fetching corpus: 42696, signal 1179123/1348312 (executing program) 2021/09/08 23:10:49 fetching corpus: 42746, signal 1179404/1348312 (executing program) 2021/09/08 23:10:49 fetching corpus: 42796, signal 1179631/1348312 (executing program) 2021/09/08 23:10:50 fetching corpus: 42846, signal 1179991/1348314 (executing program) 2021/09/08 23:10:50 fetching corpus: 42896, signal 1180384/1348314 (executing program) 2021/09/08 23:10:50 fetching corpus: 42946, signal 1180675/1348314 (executing program) 2021/09/08 23:10:50 fetching corpus: 42996, signal 1181075/1348314 (executing program) 2021/09/08 23:10:50 fetching corpus: 43046, signal 1181407/1348314 (executing program) 2021/09/08 23:10:50 fetching corpus: 43096, signal 1182211/1348314 (executing program) 2021/09/08 23:10:50 fetching corpus: 43146, signal 1182670/1348314 (executing program) 2021/09/08 23:10:50 fetching corpus: 43196, signal 1183032/1348314 (executing program) 2021/09/08 23:10:51 fetching corpus: 43246, signal 1183461/1348314 (executing program) 2021/09/08 23:10:51 fetching corpus: 43296, signal 1183790/1348314 (executing program) 2021/09/08 23:10:51 fetching corpus: 43346, signal 1184082/1348314 (executing program) 2021/09/08 23:10:51 fetching corpus: 43396, signal 1184357/1348314 (executing program) 2021/09/08 23:10:51 fetching corpus: 43446, signal 1184876/1348314 (executing program) 2021/09/08 23:10:51 fetching corpus: 43496, signal 1185198/1348314 (executing program) 2021/09/08 23:10:51 fetching corpus: 43546, signal 1185797/1348314 (executing program) 2021/09/08 23:10:51 fetching corpus: 43596, signal 1186004/1348314 (executing program) 2021/09/08 23:10:52 fetching corpus: 43646, signal 1186230/1348314 (executing program) 2021/09/08 23:10:52 fetching corpus: 43696, signal 1186682/1348314 (executing program) 2021/09/08 23:10:52 fetching corpus: 43746, signal 1186892/1348330 (executing program) 2021/09/08 23:10:52 fetching corpus: 43796, signal 1188306/1348330 (executing program) 2021/09/08 23:10:52 fetching corpus: 43846, signal 1188707/1348330 (executing program) 2021/09/08 23:10:52 fetching corpus: 43896, signal 1188989/1348330 (executing program) 2021/09/08 23:10:52 fetching corpus: 43946, signal 1189305/1348330 (executing program) 2021/09/08 23:10:52 fetching corpus: 43996, signal 1189724/1348330 (executing program) 2021/09/08 23:10:53 fetching corpus: 44046, signal 1190056/1348330 (executing program) 2021/09/08 23:10:53 fetching corpus: 44096, signal 1190369/1348334 (executing program) 2021/09/08 23:10:53 fetching corpus: 44146, signal 1190688/1348334 (executing program) 2021/09/08 23:10:53 fetching corpus: 44196, signal 1190881/1348334 (executing program) 2021/09/08 23:10:53 fetching corpus: 44246, signal 1191177/1348334 (executing program) 2021/09/08 23:10:53 fetching corpus: 44296, signal 1191498/1348334 (executing program) 2021/09/08 23:10:53 fetching corpus: 44346, signal 1191884/1348334 (executing program) 2021/09/08 23:10:53 fetching corpus: 44396, signal 1192377/1348334 (executing program) 2021/09/08 23:10:54 fetching corpus: 44446, signal 1192933/1348334 (executing program) 2021/09/08 23:10:54 fetching corpus: 44496, signal 1193316/1348334 (executing program) 2021/09/08 23:10:54 fetching corpus: 44546, signal 1193657/1348334 (executing program) 2021/09/08 23:10:54 fetching corpus: 44596, signal 1194069/1348334 (executing program) 2021/09/08 23:10:54 fetching corpus: 44646, signal 1194327/1348334 (executing program) 2021/09/08 23:10:54 fetching corpus: 44696, signal 1194585/1348334 (executing program) 2021/09/08 23:10:55 fetching corpus: 44746, signal 1194949/1348334 (executing program) 2021/09/08 23:10:55 fetching corpus: 44796, signal 1195255/1348334 (executing program) 2021/09/08 23:10:55 fetching corpus: 44846, signal 1195559/1348345 (executing program) 2021/09/08 23:10:55 fetching corpus: 44896, signal 1195895/1348345 (executing program) 2021/09/08 23:10:55 fetching corpus: 44946, signal 1196204/1348345 (executing program) 2021/09/08 23:10:55 fetching corpus: 44996, signal 1196622/1348345 (executing program) 2021/09/08 23:10:55 fetching corpus: 45046, signal 1196973/1348345 (executing program) 2021/09/08 23:10:55 fetching corpus: 45096, signal 1197289/1348345 (executing program) 2021/09/08 23:10:56 fetching corpus: 45146, signal 1197555/1348345 (executing program) 2021/09/08 23:10:56 fetching corpus: 45196, signal 1197826/1348345 (executing program) 2021/09/08 23:10:56 fetching corpus: 45246, signal 1198200/1348345 (executing program) 2021/09/08 23:10:56 fetching corpus: 45296, signal 1198612/1348345 (executing program) 2021/09/08 23:10:56 fetching corpus: 45346, signal 1199018/1348345 (executing program) 2021/09/08 23:10:56 fetching corpus: 45396, signal 1199340/1348345 (executing program) 2021/09/08 23:10:56 fetching corpus: 45446, signal 1199724/1348345 (executing program) 2021/09/08 23:10:56 fetching corpus: 45496, signal 1200129/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45546, signal 1200656/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45596, signal 1200936/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45646, signal 1201356/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45696, signal 1201689/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45746, signal 1201936/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45796, signal 1202264/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45846, signal 1202778/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45896, signal 1203142/1348345 (executing program) 2021/09/08 23:10:57 fetching corpus: 45946, signal 1203481/1348345 (executing program) 2021/09/08 23:10:58 fetching corpus: 45996, signal 1203730/1348345 (executing program) 2021/09/08 23:10:58 fetching corpus: 46046, signal 1204021/1348345 (executing program) 2021/09/08 23:10:58 fetching corpus: 46096, signal 1204358/1348345 (executing program) 2021/09/08 23:10:58 fetching corpus: 46146, signal 1204677/1348358 (executing program) 2021/09/08 23:10:58 fetching corpus: 46196, signal 1205069/1348358 (executing program) 2021/09/08 23:10:58 fetching corpus: 46246, signal 1205329/1348358 (executing program) 2021/09/08 23:10:58 fetching corpus: 46296, signal 1205564/1348358 (executing program) 2021/09/08 23:10:58 fetching corpus: 46346, signal 1205907/1348358 (executing program) 2021/09/08 23:10:58 fetching corpus: 46396, signal 1206148/1348358 (executing program) 2021/09/08 23:10:59 fetching corpus: 46446, signal 1206424/1348358 (executing program) 2021/09/08 23:10:59 fetching corpus: 46496, signal 1206723/1348359 (executing program) 2021/09/08 23:10:59 fetching corpus: 46546, signal 1206978/1348359 (executing program) 2021/09/08 23:10:59 fetching corpus: 46596, signal 1207266/1348361 (executing program) 2021/09/08 23:10:59 fetching corpus: 46646, signal 1207541/1348361 (executing program) 2021/09/08 23:10:59 fetching corpus: 46696, signal 1208026/1348361 (executing program) 2021/09/08 23:10:59 fetching corpus: 46746, signal 1208259/1348361 (executing program) 2021/09/08 23:10:59 fetching corpus: 46796, signal 1208519/1348361 (executing program) 2021/09/08 23:11:00 fetching corpus: 46846, signal 1208837/1348361 (executing program) 2021/09/08 23:11:00 fetching corpus: 46896, signal 1209218/1348361 (executing program) 2021/09/08 23:11:00 fetching corpus: 46946, signal 1209510/1348361 (executing program) 2021/09/08 23:11:00 fetching corpus: 46996, signal 1209821/1348361 (executing program) 2021/09/08 23:11:00 fetching corpus: 47046, signal 1210190/1348361 (executing program) 2021/09/08 23:11:00 fetching corpus: 47096, signal 1210536/1348361 (executing program) 2021/09/08 23:11:00 fetching corpus: 47146, signal 1210917/1348361 (executing program) 2021/09/08 23:11:01 fetching corpus: 47196, signal 1211486/1348361 (executing program) 2021/09/08 23:11:01 fetching corpus: 47246, signal 1211767/1348370 (executing program) 2021/09/08 23:11:01 fetching corpus: 47296, signal 1212029/1348370 (executing program) 2021/09/08 23:11:01 fetching corpus: 47346, signal 1212407/1348370 (executing program) 2021/09/08 23:11:01 fetching corpus: 47396, signal 1212790/1348370 (executing program) 2021/09/08 23:11:01 fetching corpus: 47446, signal 1213104/1348370 (executing program) 2021/09/08 23:11:01 fetching corpus: 47496, signal 1213366/1348370 (executing program) 2021/09/08 23:11:01 fetching corpus: 47546, signal 1213690/1348370 (executing program) 2021/09/08 23:11:02 fetching corpus: 47596, signal 1213920/1348370 (executing program) 2021/09/08 23:11:02 fetching corpus: 47646, signal 1214203/1348370 (executing program) 2021/09/08 23:11:02 fetching corpus: 47696, signal 1214495/1348370 (executing program) 2021/09/08 23:11:02 fetching corpus: 47746, signal 1215004/1348372 (executing program) 2021/09/08 23:11:02 fetching corpus: 47796, signal 1215249/1348372 (executing program) 2021/09/08 23:11:02 fetching corpus: 47846, signal 1215631/1348372 (executing program) 2021/09/08 23:11:02 fetching corpus: 47896, signal 1216121/1348372 (executing program) 2021/09/08 23:11:02 fetching corpus: 47946, signal 1216768/1348372 (executing program) 2021/09/08 23:11:02 fetching corpus: 47996, signal 1217475/1348372 (executing program) 2021/09/08 23:11:03 fetching corpus: 48046, signal 1217813/1348372 (executing program) 2021/09/08 23:11:03 fetching corpus: 48096, signal 1218182/1348372 (executing program) 2021/09/08 23:11:03 fetching corpus: 48146, signal 1218688/1348372 (executing program) 2021/09/08 23:11:03 fetching corpus: 48196, signal 1218993/1348372 (executing program) 2021/09/08 23:11:03 fetching corpus: 48246, signal 1219289/1348372 (executing program) [ 255.022727][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.031112][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/08 23:11:03 fetching corpus: 48296, signal 1219578/1348372 (executing program) 2021/09/08 23:11:03 fetching corpus: 48346, signal 1220329/1348372 (executing program) 2021/09/08 23:11:03 fetching corpus: 48396, signal 1220808/1348372 (executing program) 2021/09/08 23:11:04 fetching corpus: 48446, signal 1221185/1348372 (executing program) 2021/09/08 23:11:04 fetching corpus: 48496, signal 1221443/1348372 (executing program) 2021/09/08 23:11:04 fetching corpus: 48546, signal 1221821/1348392 (executing program) 2021/09/08 23:11:04 fetching corpus: 48596, signal 1222178/1348392 (executing program) 2021/09/08 23:11:04 fetching corpus: 48646, signal 1222365/1348392 (executing program) 2021/09/08 23:11:04 fetching corpus: 48696, signal 1222618/1348392 (executing program) 2021/09/08 23:11:04 fetching corpus: 48746, signal 1222851/1348392 (executing program) 2021/09/08 23:11:04 fetching corpus: 48796, signal 1223090/1348392 (executing program) 2021/09/08 23:11:04 fetching corpus: 48846, signal 1223317/1348392 (executing program) 2021/09/08 23:11:04 fetching corpus: 48896, signal 1223817/1348392 (executing program) 2021/09/08 23:11:05 fetching corpus: 48946, signal 1224099/1348395 (executing program) 2021/09/08 23:11:05 fetching corpus: 48996, signal 1224415/1348395 (executing program) 2021/09/08 23:11:05 fetching corpus: 49046, signal 1224700/1348395 (executing program) 2021/09/08 23:11:05 fetching corpus: 49096, signal 1224964/1348396 (executing program) 2021/09/08 23:11:05 fetching corpus: 49146, signal 1225247/1348396 (executing program) 2021/09/08 23:11:05 fetching corpus: 49196, signal 1225700/1348396 (executing program) 2021/09/08 23:11:05 fetching corpus: 49246, signal 1225994/1348396 (executing program) 2021/09/08 23:11:06 fetching corpus: 49296, signal 1226244/1348396 (executing program) 2021/09/08 23:11:06 fetching corpus: 49346, signal 1226636/1348396 (executing program) 2021/09/08 23:11:06 fetching corpus: 49396, signal 1226902/1348396 (executing program) 2021/09/08 23:11:06 fetching corpus: 49446, signal 1227147/1348396 (executing program) 2021/09/08 23:11:06 fetching corpus: 49496, signal 1227403/1348396 (executing program) 2021/09/08 23:11:06 fetching corpus: 49546, signal 1227756/1348396 (executing program) 2021/09/08 23:11:06 fetching corpus: 49596, signal 1228024/1348396 (executing program) 2021/09/08 23:11:07 fetching corpus: 49646, signal 1228422/1348396 (executing program) 2021/09/08 23:11:07 fetching corpus: 49696, signal 1228760/1348402 (executing program) 2021/09/08 23:11:07 fetching corpus: 49746, signal 1229026/1348402 (executing program) 2021/09/08 23:11:07 fetching corpus: 49796, signal 1229373/1348402 (executing program) 2021/09/08 23:11:07 fetching corpus: 49846, signal 1229770/1348402 (executing program) 2021/09/08 23:11:07 fetching corpus: 49896, signal 1230161/1348402 (executing program) 2021/09/08 23:11:07 fetching corpus: 49946, signal 1230441/1348403 (executing program) 2021/09/08 23:11:08 fetching corpus: 49996, signal 1230779/1348403 (executing program) 2021/09/08 23:11:08 fetching corpus: 50046, signal 1231038/1348406 (executing program) 2021/09/08 23:11:08 fetching corpus: 50096, signal 1231528/1348406 (executing program) 2021/09/08 23:11:08 fetching corpus: 50146, signal 1231728/1348410 (executing program) 2021/09/08 23:11:08 fetching corpus: 50196, signal 1232030/1348410 (executing program) 2021/09/08 23:11:08 fetching corpus: 50246, signal 1232302/1348410 (executing program) 2021/09/08 23:11:08 fetching corpus: 50296, signal 1232591/1348410 (executing program) 2021/09/08 23:11:08 fetching corpus: 50346, signal 1233073/1348410 (executing program) 2021/09/08 23:11:08 fetching corpus: 50396, signal 1233367/1348410 (executing program) 2021/09/08 23:11:09 fetching corpus: 50446, signal 1233703/1348410 (executing program) 2021/09/08 23:11:09 fetching corpus: 50496, signal 1233975/1348410 (executing program) 2021/09/08 23:11:09 fetching corpus: 50546, signal 1234196/1348410 (executing program) 2021/09/08 23:11:09 fetching corpus: 50596, signal 1234462/1348410 (executing program) 2021/09/08 23:11:09 fetching corpus: 50646, signal 1234794/1348410 (executing program) 2021/09/08 23:11:09 fetching corpus: 50696, signal 1235042/1348410 (executing program) 2021/09/08 23:11:09 fetching corpus: 50746, signal 1235330/1348410 (executing program) 2021/09/08 23:11:10 fetching corpus: 50796, signal 1235710/1348410 (executing program) 2021/09/08 23:11:10 fetching corpus: 50846, signal 1235997/1348410 (executing program) 2021/09/08 23:11:10 fetching corpus: 50896, signal 1236316/1348444 (executing program) 2021/09/08 23:11:10 fetching corpus: 50946, signal 1236567/1348444 (executing program) 2021/09/08 23:11:10 fetching corpus: 50996, signal 1236867/1348444 (executing program) 2021/09/08 23:11:10 fetching corpus: 51046, signal 1237092/1348444 (executing program) 2021/09/08 23:11:10 fetching corpus: 51096, signal 1237346/1348444 (executing program) 2021/09/08 23:11:11 fetching corpus: 51146, signal 1237817/1348444 (executing program) 2021/09/08 23:11:11 fetching corpus: 51196, signal 1238322/1348448 (executing program) 2021/09/08 23:11:11 fetching corpus: 51246, signal 1238556/1348448 (executing program) 2021/09/08 23:11:11 fetching corpus: 51296, signal 1238739/1348448 (executing program) 2021/09/08 23:11:11 fetching corpus: 51346, signal 1239144/1348448 (executing program) 2021/09/08 23:11:11 fetching corpus: 51396, signal 1239700/1348449 (executing program) 2021/09/08 23:11:11 fetching corpus: 51446, signal 1239954/1348449 (executing program) 2021/09/08 23:11:11 fetching corpus: 51496, signal 1240199/1348449 (executing program) 2021/09/08 23:11:11 fetching corpus: 51546, signal 1240474/1348449 (executing program) 2021/09/08 23:11:11 fetching corpus: 51596, signal 1240894/1348449 (executing program) 2021/09/08 23:11:12 fetching corpus: 51646, signal 1241182/1348449 (executing program) 2021/09/08 23:11:12 fetching corpus: 51696, signal 1241437/1348449 (executing program) 2021/09/08 23:11:12 fetching corpus: 51746, signal 1241705/1348449 (executing program) 2021/09/08 23:11:12 fetching corpus: 51796, signal 1242006/1348449 (executing program) 2021/09/08 23:11:12 fetching corpus: 51846, signal 1242384/1348449 (executing program) 2021/09/08 23:11:12 fetching corpus: 51896, signal 1242650/1348449 (executing program) 2021/09/08 23:11:12 fetching corpus: 51946, signal 1243071/1348449 (executing program) 2021/09/08 23:11:12 fetching corpus: 51996, signal 1243465/1348449 (executing program) 2021/09/08 23:11:13 fetching corpus: 52046, signal 1243778/1348449 (executing program) 2021/09/08 23:11:13 fetching corpus: 52096, signal 1244049/1348449 (executing program) 2021/09/08 23:11:13 fetching corpus: 52146, signal 1244238/1348455 (executing program) 2021/09/08 23:11:13 fetching corpus: 52196, signal 1244543/1348455 (executing program) 2021/09/08 23:11:13 fetching corpus: 52246, signal 1244805/1348455 (executing program) 2021/09/08 23:11:13 fetching corpus: 52296, signal 1245045/1348455 (executing program) 2021/09/08 23:11:14 fetching corpus: 52346, signal 1245402/1348455 (executing program) 2021/09/08 23:11:14 fetching corpus: 52396, signal 1245683/1348457 (executing program) 2021/09/08 23:11:14 fetching corpus: 52446, signal 1245903/1348457 (executing program) 2021/09/08 23:11:14 fetching corpus: 52496, signal 1246267/1348457 (executing program) 2021/09/08 23:11:14 fetching corpus: 52546, signal 1246535/1348458 (executing program) 2021/09/08 23:11:14 fetching corpus: 52596, signal 1246977/1348458 (executing program) 2021/09/08 23:11:14 fetching corpus: 52646, signal 1247160/1348458 (executing program) 2021/09/08 23:11:14 fetching corpus: 52696, signal 1247669/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 52746, signal 1247878/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 52796, signal 1248168/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 52846, signal 1248373/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 52896, signal 1249078/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 52946, signal 1249372/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 52996, signal 1249605/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 53046, signal 1249801/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 53096, signal 1250184/1348458 (executing program) 2021/09/08 23:11:15 fetching corpus: 53146, signal 1250428/1348458 (executing program) 2021/09/08 23:11:16 fetching corpus: 53196, signal 1250736/1348458 (executing program) 2021/09/08 23:11:16 fetching corpus: 53246, signal 1251022/1348458 (executing program) 2021/09/08 23:11:16 fetching corpus: 53296, signal 1251520/1348468 (executing program) 2021/09/08 23:11:16 fetching corpus: 53346, signal 1251792/1348468 (executing program) 2021/09/08 23:11:16 fetching corpus: 53396, signal 1252043/1348468 (executing program) 2021/09/08 23:11:16 fetching corpus: 53446, signal 1252249/1348468 (executing program) 2021/09/08 23:11:16 fetching corpus: 53496, signal 1252592/1348468 (executing program) 2021/09/08 23:11:17 fetching corpus: 53546, signal 1252828/1348468 (executing program) 2021/09/08 23:11:17 fetching corpus: 53596, signal 1253523/1348470 (executing program) 2021/09/08 23:11:17 fetching corpus: 53646, signal 1253684/1348470 (executing program) 2021/09/08 23:11:17 fetching corpus: 53696, signal 1253958/1348470 (executing program) 2021/09/08 23:11:17 fetching corpus: 53746, signal 1254685/1348472 (executing program) 2021/09/08 23:11:17 fetching corpus: 53796, signal 1254909/1348472 (executing program) 2021/09/08 23:11:17 fetching corpus: 53846, signal 1255313/1348472 (executing program) 2021/09/08 23:11:17 fetching corpus: 53896, signal 1255500/1348472 (executing program) 2021/09/08 23:11:17 fetching corpus: 53946, signal 1255705/1348472 (executing program) 2021/09/08 23:11:18 fetching corpus: 53996, signal 1255912/1348472 (executing program) 2021/09/08 23:11:18 fetching corpus: 54046, signal 1256198/1348472 (executing program) 2021/09/08 23:11:18 fetching corpus: 54096, signal 1256516/1348472 (executing program) 2021/09/08 23:11:18 fetching corpus: 54146, signal 1256795/1348472 (executing program) 2021/09/08 23:11:18 fetching corpus: 54196, signal 1257208/1348472 (executing program) 2021/09/08 23:11:18 fetching corpus: 54246, signal 1257445/1348472 (executing program) 2021/09/08 23:11:18 fetching corpus: 54296, signal 1257833/1348472 (executing program) 2021/09/08 23:11:18 fetching corpus: 54346, signal 1258034/1348472 (executing program) 2021/09/08 23:11:19 fetching corpus: 54396, signal 1258220/1348472 (executing program) 2021/09/08 23:11:19 fetching corpus: 54446, signal 1258530/1348472 (executing program) 2021/09/08 23:11:19 fetching corpus: 54496, signal 1258917/1348479 (executing program) 2021/09/08 23:11:19 fetching corpus: 54546, signal 1259280/1348479 (executing program) 2021/09/08 23:11:19 fetching corpus: 54596, signal 1259597/1348479 (executing program) 2021/09/08 23:11:19 fetching corpus: 54646, signal 1259898/1348479 (executing program) 2021/09/08 23:11:19 fetching corpus: 54696, signal 1260263/1348479 (executing program) 2021/09/08 23:11:19 fetching corpus: 54746, signal 1260433/1348479 (executing program) 2021/09/08 23:11:20 fetching corpus: 54796, signal 1260704/1348479 (executing program) 2021/09/08 23:11:20 fetching corpus: 54846, signal 1260943/1348479 (executing program) 2021/09/08 23:11:20 fetching corpus: 54896, signal 1261114/1348479 (executing program) 2021/09/08 23:11:20 fetching corpus: 54946, signal 1261431/1348479 (executing program) 2021/09/08 23:11:20 fetching corpus: 54996, signal 1261698/1348479 (executing program) 2021/09/08 23:11:20 fetching corpus: 55046, signal 1261930/1348480 (executing program) 2021/09/08 23:11:21 fetching corpus: 55096, signal 1262110/1348480 (executing program) 2021/09/08 23:11:21 fetching corpus: 55146, signal 1262340/1348480 (executing program) 2021/09/08 23:11:21 fetching corpus: 55196, signal 1262600/1348480 (executing program) 2021/09/08 23:11:21 fetching corpus: 55246, signal 1262937/1348480 (executing program) 2021/09/08 23:11:21 fetching corpus: 55296, signal 1263204/1348480 (executing program) 2021/09/08 23:11:21 fetching corpus: 55346, signal 1263434/1348480 (executing program) 2021/09/08 23:11:21 fetching corpus: 55396, signal 1263655/1348480 (executing program) 2021/09/08 23:11:21 fetching corpus: 55446, signal 1263848/1348480 (executing program) 2021/09/08 23:11:22 fetching corpus: 55496, signal 1264103/1348480 (executing program) 2021/09/08 23:11:22 fetching corpus: 55546, signal 1264517/1348480 (executing program) 2021/09/08 23:11:22 fetching corpus: 55596, signal 1264744/1348498 (executing program) 2021/09/08 23:11:22 fetching corpus: 55646, signal 1265036/1348498 (executing program) 2021/09/08 23:11:22 fetching corpus: 55696, signal 1265295/1348499 (executing program) 2021/09/08 23:11:22 fetching corpus: 55746, signal 1265525/1348499 (executing program) 2021/09/08 23:11:22 fetching corpus: 55796, signal 1265775/1348499 (executing program) 2021/09/08 23:11:23 fetching corpus: 55846, signal 1266035/1348499 (executing program) 2021/09/08 23:11:23 fetching corpus: 55896, signal 1266463/1348501 (executing program) 2021/09/08 23:11:23 fetching corpus: 55946, signal 1266781/1348501 (executing program) 2021/09/08 23:11:23 fetching corpus: 55996, signal 1267037/1348501 (executing program) 2021/09/08 23:11:23 fetching corpus: 56046, signal 1267367/1348501 (executing program) 2021/09/08 23:11:23 fetching corpus: 56096, signal 1267587/1348501 (executing program) 2021/09/08 23:11:23 fetching corpus: 56146, signal 1267834/1348501 (executing program) 2021/09/08 23:11:23 fetching corpus: 56196, signal 1268261/1348501 (executing program) 2021/09/08 23:11:24 fetching corpus: 56246, signal 1268457/1348501 (executing program) 2021/09/08 23:11:24 fetching corpus: 56296, signal 1268697/1348501 (executing program) 2021/09/08 23:11:24 fetching corpus: 56346, signal 1268894/1348501 (executing program) 2021/09/08 23:11:24 fetching corpus: 56396, signal 1269095/1348501 (executing program) 2021/09/08 23:11:24 fetching corpus: 56446, signal 1269535/1348501 (executing program) 2021/09/08 23:11:24 fetching corpus: 56496, signal 1269850/1348501 (executing program) 2021/09/08 23:11:24 fetching corpus: 56546, signal 1270091/1348501 (executing program) 2021/09/08 23:11:24 fetching corpus: 56596, signal 1270547/1348501 (executing program) 2021/09/08 23:11:25 fetching corpus: 56646, signal 1270838/1348501 (executing program) 2021/09/08 23:11:25 fetching corpus: 56696, signal 1271192/1348501 (executing program) 2021/09/08 23:11:25 fetching corpus: 56746, signal 1271397/1348512 (executing program) 2021/09/08 23:11:25 fetching corpus: 56796, signal 1271872/1348512 (executing program) 2021/09/08 23:11:25 fetching corpus: 56846, signal 1272132/1348512 (executing program) 2021/09/08 23:11:25 fetching corpus: 56896, signal 1272417/1348512 (executing program) 2021/09/08 23:11:25 fetching corpus: 56946, signal 1272633/1348512 (executing program) 2021/09/08 23:11:25 fetching corpus: 56996, signal 1272849/1348512 (executing program) 2021/09/08 23:11:26 fetching corpus: 57046, signal 1273051/1348512 (executing program) 2021/09/08 23:11:26 fetching corpus: 57096, signal 1273263/1348512 (executing program) 2021/09/08 23:11:26 fetching corpus: 57146, signal 1273539/1348512 (executing program) 2021/09/08 23:11:26 fetching corpus: 57196, signal 1273991/1348512 (executing program) 2021/09/08 23:11:26 fetching corpus: 57246, signal 1274295/1348513 (executing program) 2021/09/08 23:11:26 fetching corpus: 57296, signal 1274622/1348513 (executing program) 2021/09/08 23:11:26 fetching corpus: 57346, signal 1274971/1348513 (executing program) 2021/09/08 23:11:26 fetching corpus: 57396, signal 1275113/1348513 (executing program) 2021/09/08 23:11:27 fetching corpus: 57446, signal 1275768/1348513 (executing program) 2021/09/08 23:11:27 fetching corpus: 57496, signal 1276035/1348513 (executing program) 2021/09/08 23:11:27 fetching corpus: 57546, signal 1276440/1348513 (executing program) 2021/09/08 23:11:27 fetching corpus: 57596, signal 1276712/1348513 (executing program) 2021/09/08 23:11:27 fetching corpus: 57646, signal 1276947/1348513 (executing program) 2021/09/08 23:11:27 fetching corpus: 57696, signal 1277193/1348513 (executing program) 2021/09/08 23:11:27 fetching corpus: 57746, signal 1277547/1348513 (executing program) 2021/09/08 23:11:27 fetching corpus: 57796, signal 1277896/1348513 (executing program) 2021/09/08 23:11:28 fetching corpus: 57846, signal 1278237/1348513 (executing program) 2021/09/08 23:11:28 fetching corpus: 57896, signal 1278426/1348513 (executing program) 2021/09/08 23:11:28 fetching corpus: 57946, signal 1278663/1348519 (executing program) 2021/09/08 23:11:28 fetching corpus: 57996, signal 1278942/1348519 (executing program) 2021/09/08 23:11:28 fetching corpus: 58046, signal 1279249/1348519 (executing program) 2021/09/08 23:11:28 fetching corpus: 58096, signal 1279477/1348519 (executing program) 2021/09/08 23:11:28 fetching corpus: 58146, signal 1279725/1348519 (executing program) 2021/09/08 23:11:29 fetching corpus: 58196, signal 1279911/1348524 (executing program) 2021/09/08 23:11:29 fetching corpus: 58246, signal 1280226/1348524 (executing program) 2021/09/08 23:11:29 fetching corpus: 58296, signal 1280488/1348524 (executing program) 2021/09/08 23:11:29 fetching corpus: 58346, signal 1280812/1348524 (executing program) 2021/09/08 23:11:29 fetching corpus: 58396, signal 1281073/1348524 (executing program) 2021/09/08 23:11:29 fetching corpus: 58446, signal 1281246/1348524 (executing program) 2021/09/08 23:11:29 fetching corpus: 58496, signal 1281488/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58546, signal 1281776/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58596, signal 1282015/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58646, signal 1282290/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58696, signal 1282792/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58746, signal 1283067/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58796, signal 1283508/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58846, signal 1283714/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58896, signal 1283912/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58946, signal 1284254/1348524 (executing program) 2021/09/08 23:11:30 fetching corpus: 58996, signal 1284537/1348524 (executing program) 2021/09/08 23:11:31 fetching corpus: 59046, signal 1284868/1348524 (executing program) 2021/09/08 23:11:31 fetching corpus: 59096, signal 1285142/1348524 (executing program) 2021/09/08 23:11:31 fetching corpus: 59146, signal 1285353/1348534 (executing program) 2021/09/08 23:11:31 fetching corpus: 59196, signal 1285506/1348534 (executing program) 2021/09/08 23:11:31 fetching corpus: 59246, signal 1285788/1348534 (executing program) 2021/09/08 23:11:31 fetching corpus: 59296, signal 1286036/1348534 (executing program) 2021/09/08 23:11:31 fetching corpus: 59346, signal 1286269/1348534 (executing program) 2021/09/08 23:11:31 fetching corpus: 59396, signal 1286556/1348534 (executing program) 2021/09/08 23:11:32 fetching corpus: 59446, signal 1286813/1348537 (executing program) 2021/09/08 23:11:32 fetching corpus: 59496, signal 1286980/1348543 (executing program) 2021/09/08 23:11:32 fetching corpus: 59546, signal 1287241/1348543 (executing program) 2021/09/08 23:11:32 fetching corpus: 59596, signal 1287470/1348543 (executing program) 2021/09/08 23:11:32 fetching corpus: 59634, signal 1287650/1348543 (executing program) 2021/09/08 23:11:32 fetching corpus: 59634, signal 1287650/1348543 (executing program) 2021/09/08 23:11:32 fetching corpus: 59634, signal 1287650/1348543 (executing program) 2021/09/08 23:11:34 starting 6 fuzzer processes 23:11:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:11:34 executing program 1: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 23:11:34 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 23:11:34 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x83000000) 23:11:34 executing program 4: syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x0) 23:11:35 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) [ 287.139299][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 287.320136][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.356014][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.364520][ T8462] device bridge_slave_0 entered promiscuous mode [ 287.375398][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.383180][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.391152][ T8462] device bridge_slave_1 entered promiscuous mode [ 287.400059][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 287.501952][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.566487][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.636461][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.648650][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.658641][ T8464] device bridge_slave_0 entered promiscuous mode [ 287.710599][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.720933][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.746003][ T8464] device bridge_slave_1 entered promiscuous mode [ 287.774300][ T8462] team0: Port device team_slave_0 added [ 287.835108][ T8462] team0: Port device team_slave_1 added [ 287.897757][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.961347][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.035170][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.052799][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.080047][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.098432][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.105889][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.132058][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.156054][ T8464] team0: Port device team_slave_0 added [ 288.185677][ T8464] team0: Port device team_slave_1 added [ 288.196842][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 288.231910][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 288.314036][ T8462] device hsr_slave_0 entered promiscuous mode [ 288.321187][ T8462] device hsr_slave_1 entered promiscuous mode [ 288.355576][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.364240][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.394811][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.450971][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.458203][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.486987][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.505390][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.513111][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.520788][ T8468] device bridge_slave_0 entered promiscuous mode [ 288.598144][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.605374][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.615375][ T8468] device bridge_slave_1 entered promiscuous mode [ 288.694166][ T8464] device hsr_slave_0 entered promiscuous mode [ 288.700872][ T8464] device hsr_slave_1 entered promiscuous mode [ 288.710676][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.720387][ T8464] Cannot create hsr debugfs directory [ 288.745998][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.755815][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.764882][ T8466] device bridge_slave_0 entered promiscuous mode [ 288.776123][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.783443][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.791488][ T8466] device bridge_slave_1 entered promiscuous mode [ 288.809577][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 288.826045][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.844952][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.881431][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 288.902855][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.943262][ T8136] Bluetooth: hci0: command 0x0409 tx timeout [ 288.967167][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.006548][ T8468] team0: Port device team_slave_0 added [ 289.049293][ T8468] team0: Port device team_slave_1 added [ 289.102188][ T8136] Bluetooth: hci1: command 0x0409 tx timeout [ 289.115960][ T8466] team0: Port device team_slave_0 added [ 289.135649][ T8466] team0: Port device team_slave_1 added [ 289.153362][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.160341][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.189652][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.262656][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.271034][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.299686][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.333576][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.341917][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.371620][ T8136] Bluetooth: hci2: command 0x0409 tx timeout [ 289.378008][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.424170][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.431525][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.466680][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.479003][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.486480][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.495201][ T8470] device bridge_slave_0 entered promiscuous mode [ 289.502867][ T8136] Bluetooth: hci3: command 0x0409 tx timeout [ 289.515499][ T8468] device hsr_slave_0 entered promiscuous mode [ 289.522583][ T8468] device hsr_slave_1 entered promiscuous mode [ 289.534459][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.543394][ T8468] Cannot create hsr debugfs directory [ 289.560225][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.568397][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.576653][ T8470] device bridge_slave_1 entered promiscuous mode [ 289.598579][ T8462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 289.625675][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.633777][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.641993][ T8472] device bridge_slave_0 entered promiscuous mode [ 289.653522][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.660604][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.670030][ T8472] device bridge_slave_1 entered promiscuous mode [ 289.672178][ T2945] Bluetooth: hci4: command 0x0409 tx timeout [ 289.699912][ T8462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 289.741526][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.770222][ T8462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 289.781545][ T8466] device hsr_slave_0 entered promiscuous mode [ 289.789549][ T8466] device hsr_slave_1 entered promiscuous mode [ 289.796945][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.806495][ T8466] Cannot create hsr debugfs directory [ 289.822324][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 289.827318][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.850555][ T8462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 289.880831][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.894324][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.985691][ T8470] team0: Port device team_slave_0 added [ 289.998747][ T8472] team0: Port device team_slave_0 added [ 290.007348][ T8472] team0: Port device team_slave_1 added [ 290.017772][ T8470] team0: Port device team_slave_1 added [ 290.077050][ T8464] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 290.088185][ T8464] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 290.119266][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.127739][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.154715][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.175221][ T8464] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 290.191862][ T8464] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 290.202470][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.209674][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.237843][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.250795][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.258122][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.285439][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.332755][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.339758][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.368046][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.448497][ T8470] device hsr_slave_0 entered promiscuous mode [ 290.455658][ T8470] device hsr_slave_1 entered promiscuous mode [ 290.464178][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.473241][ T8470] Cannot create hsr debugfs directory [ 290.528129][ T8472] device hsr_slave_0 entered promiscuous mode [ 290.540044][ T8472] device hsr_slave_1 entered promiscuous mode [ 290.547680][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.557584][ T8472] Cannot create hsr debugfs directory [ 290.660818][ T8468] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 290.682078][ T8468] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 290.698584][ T8468] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 290.730539][ T8468] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 290.756243][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.809256][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.854325][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.888661][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.901349][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.909567][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.918279][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.926785][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.936387][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.945843][ T8136] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.953189][ T8136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.963160][ T8466] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 290.978834][ T8466] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 290.990216][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.015755][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.028516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.038188][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.047155][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.054978][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.062840][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.071233][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.081084][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 291.088591][ T8466] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 291.103047][ T8466] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 291.143753][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.155182][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.163822][ T8136] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.170914][ T8136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.178805][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.187838][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.197606][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.207258][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.217666][ T8136] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.224830][ T8136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.239377][ T8470] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 291.247580][T10410] Bluetooth: hci1: command 0x041b tx timeout [ 291.261129][ T8470] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 291.282717][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.290811][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.299075][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.308237][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.317350][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.336353][ T8470] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 291.360256][ T8470] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 291.403604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.417084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.422884][T10410] Bluetooth: hci2: command 0x041b tx timeout [ 291.426341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.441048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.449604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.462906][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.485723][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.495333][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.505708][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.516070][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.551552][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.559878][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.569372][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.579844][ T8472] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 291.593326][T10393] Bluetooth: hci3: command 0x041b tx timeout [ 291.612988][ T8472] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 291.627421][ T8472] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 291.646639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.656748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.672018][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.685154][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.696273][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.705642][ T8472] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 291.736168][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.742293][ T8136] Bluetooth: hci4: command 0x041b tx timeout [ 291.774759][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.794565][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.811389][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.820757][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.829297][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.838605][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.847778][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.879345][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.889764][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.900744][ T8136] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.908367][ T8136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.930438][ T3157] Bluetooth: hci5: command 0x041b tx timeout [ 291.953783][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.961746][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.971361][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.980797][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.988602][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.997488][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.006898][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.014786][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.022570][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.030798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.039453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.047224][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.055484][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.081306][ T8462] device veth0_vlan entered promiscuous mode [ 292.091794][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.100077][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.108725][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.118534][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.127731][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.136601][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.150583][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.164365][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.181892][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.190213][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.200619][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.210172][ T3157] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.217317][ T3157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.226810][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.235935][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.245474][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.254462][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.263616][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.270703][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.308123][ T8462] device veth1_vlan entered promiscuous mode [ 292.319181][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.327966][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.336581][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.345241][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.354035][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.366694][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.378321][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.391228][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.412432][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.420909][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.430647][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.440539][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.449686][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.458797][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.474910][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.499514][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.508369][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.540999][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.561476][ T8466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.573308][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.588222][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.597848][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.608185][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.618822][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.632004][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.640619][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.648913][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.657663][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.666455][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.674268][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.681922][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.690539][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.699887][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.708034][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.716077][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.726921][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.748593][ T8464] device veth0_vlan entered promiscuous mode [ 292.773717][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.784177][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.795095][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.803828][ T4842] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.810924][ T4842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.818742][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.827480][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.836085][ T4842] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.843242][ T4842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.851198][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.860010][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.890033][ T8464] device veth1_vlan entered promiscuous mode [ 292.922365][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.930456][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.940840][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.977556][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.987571][ T8462] device veth0_macvtap entered promiscuous mode [ 292.998380][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.008954][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.019556][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.029169][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.038339][T10431] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.045512][T10431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.053310][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.061833][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.071634][T10431] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.078789][T10431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.086930][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.096123][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.102632][ T3157] Bluetooth: hci0: command 0x040f tx timeout [ 293.105290][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.144504][ T8462] device veth1_macvtap entered promiscuous mode [ 293.154885][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.164478][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.173794][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.181938][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.192254][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.200090][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.209308][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.218152][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.227062][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.236272][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.244779][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.253333][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.272597][ T3157] Bluetooth: hci1: command 0x040f tx timeout [ 293.282669][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.327292][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.335121][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.345879][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.355510][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.364501][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.373974][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.383482][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.393624][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.402722][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.412700][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.421116][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.429716][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.437635][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.446418][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.457108][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.469857][ T8464] device veth0_macvtap entered promiscuous mode [ 293.485279][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.496525][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.502582][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 293.513282][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.523515][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.533319][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.541905][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.550964][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.560267][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.570024][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.613386][ T8464] device veth1_macvtap entered promiscuous mode [ 293.622433][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.630510][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.643676][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.652706][ T8466] device veth0_vlan entered promiscuous mode [ 293.667817][ T8468] device veth0_vlan entered promiscuous mode [ 293.676677][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 293.689796][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.697936][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.706707][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.715429][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.724948][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.736822][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.746013][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.757698][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.768423][ T8466] device veth1_vlan entered promiscuous mode [ 293.784185][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.806771][ T8462] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.819802][ T8462] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.830414][ T8462] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.838439][T10181] Bluetooth: hci4: command 0x040f tx timeout [ 293.846171][ T8462] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.856725][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.870644][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.879458][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.893635][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.910327][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.924343][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.937373][ T8468] device veth1_vlan entered promiscuous mode [ 293.959744][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.971710][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.983232][ T3157] Bluetooth: hci5: command 0x040f tx timeout [ 293.985507][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.006194][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.017512][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.029222][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.040843][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.051486][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.068067][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.079456][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.113734][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.129132][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.138825][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.147618][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.159470][ T8464] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.175773][ T8464] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.186717][ T8464] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.195534][ T8464] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.211504][ T8472] device veth0_vlan entered promiscuous mode [ 294.231692][ T8468] device veth0_macvtap entered promiscuous mode [ 294.253645][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.261783][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.279290][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.299634][ T8466] device veth0_macvtap entered promiscuous mode [ 294.316165][ T8472] device veth1_vlan entered promiscuous mode [ 294.339883][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.352049][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.387400][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.423852][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.431823][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.442936][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.455442][ T8468] device veth1_macvtap entered promiscuous mode [ 294.476681][ T8466] device veth1_macvtap entered promiscuous mode [ 294.492774][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.501001][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.510413][T10442] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.561639][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.571498][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.639913][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.653061][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.665538][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.677092][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.688912][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.706885][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.714430][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.723491][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.740845][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.752573][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.763232][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.773634][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.784825][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.796502][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.805303][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.814311][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.823427][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.831821][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.840992][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.850038][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.858831][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.867954][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.876706][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.887408][ T8472] device veth0_macvtap entered promiscuous mode [ 294.904339][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.916924][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.927208][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.938257][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.949821][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.967211][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.981372][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.999725][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.011018][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.021048][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.032936][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.044726][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.052049][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.060642][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.068805][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.077371][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.086341][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.095434][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.104744][T10441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.114234][ T8470] device veth0_vlan entered promiscuous mode [ 295.123544][ T8472] device veth1_macvtap entered promiscuous mode [ 295.137329][ T8468] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.146342][ T8468] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.161542][ T8468] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.171841][ T8468] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.184887][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.185027][T10181] Bluetooth: hci0: command 0x0419 tx timeout [ 295.195607][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.217407][ T8466] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.227436][ T8466] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.247255][ T8466] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.256182][ T8466] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.271306][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.281472][ T2945] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.319240][ T8470] device veth1_vlan entered promiscuous mode [ 295.331630][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.342519][T10474] Bluetooth: hci1: command 0x0419 tx timeout [ 295.349776][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.359693][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.370849][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.388818][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.399597][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.409672][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.421727][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.433755][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.461809][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.463855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.477063][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.492071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.500448][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.510408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.519088][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.531573][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.545957][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.557011][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.567869][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.578955][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.590275][T10474] Bluetooth: hci2: command 0x0419 tx timeout [ 295.597012][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.607809][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.618455][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.629650][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.641981][ T8472] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.655014][ T8472] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.669483][ T8472] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.681645][ T8472] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.701142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.715084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.743413][T10181] Bluetooth: hci3: command 0x0419 tx timeout [ 295.778703][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.878129][ T8470] device veth0_macvtap entered promiscuous mode [ 295.902737][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 295.908064][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.931815][ T454] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.941191][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:11:44 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="de3130b133878b23456a85891373bcf54a324b905134c9ef40e491109bf09558b62a2662d93159f1a8c69b0fabfe3cf539918585471782c19e9199286197bbbaa19797a6fa1bc7adca7660dd31e5d0652a93633b2c87c08342d51e162403b1480e2fca5db65f367c47", 0x69}, {&(0x7f0000000100)="a8831406cfe0fdbf2d4e2ab434d76991c721d577574b17af4619445c638978ecb04beb2cad7f27d0a6b42bedd2b890", 0x2f}, {&(0x7f0000000140)="0bfa1266f82e32b2ed392dd888838e5f9f889385e900305afe5287b8f1828d93cf4b2a6723f1be2289d864359d50a96fdb66d861495938edf6e5739f1cd709d621b6e3a1138c7dbdcccdd6ab89e29cef728623af5fa75c874c04705cb86585ac1f8ffb3769d226412c2fb97d5b762ea0703f0bee1f6a6841908032efbaabd1e9aac935d182d284d920bd5fb013c281ad1c42582c1bc7f0fd934f742c86dd8173b73bcd3e8eecae649ce3f1cb823e4029912f6d5417fae2da1387e39964f5eb30159dcf080ffe84b9c94dedb46479785faaabe2f4f704be42a6659c37630d85f66a101f", 0xe3}, {&(0x7f0000000240)="061727da440dc4373a1fa0a6348964f1c75b4b8057a2f09fa6f1c3a9ba58c29a4d08b6c5a382861a8a884001fbbd5446f71a840ee6ae05bc6eb65979ce26c08e6e4d93259239df74aaa423d507eb587442280968ec1f3a28d015986cb0e2e8c84d46cd33b4c3754c12d25a4b2c34f60d48a9f4503028192ba14786e3a939c14733b7ba88bd8d5a27f283a0211d40fdd6977ed846923fb73b4ea8d2405c4e1324945cbae50972fcf65aa2a96e752bbed722016094118a93f6542055d493f3334bb2afd6", 0xc3}, {&(0x7f0000000340)="54eaea94789b680dd2b94065532787ab685750bf9370609e054a826dfe59f169237869a82660d01b9961324da909317fc400690db860d60957d13617344e2c38460f0bc2eba4a2a575f1da89d9c56cde3526cff5da423ecb2f5f0d8e0816f7b78021857756ed3d1d93ef220e8bf99ac198ab1e3bd04f31c51b0ba62e96ccfc0cddae3f82bd2859cce5eedd9801c8fcfb", 0x90}, {&(0x7f0000000400)="7f1c7b201f9b9f8d86846df2650cea74bc4245ebd8b28f7d79339fec45368e2f1ecc6cb2246229bf36e32229b9aca78a41d01a69923af1a232094240ae10e8bbc2ceca894132bbf820573d7b2f8f61ab290eaaa1a6a84c128a422e85264905cc7b588c0f88b83b94eecf363f9a6c2fe5c6a77883f29b90d2ffb447a652f6da96092373d2d2e0f8fa6c940ca5e22196f7c1ff9f5f7f08", 0x96}, {&(0x7f00000004c0)="ee3048ac14f46113715b3152ed1d3b520b08", 0x12}, {&(0x7f0000000500)="46ad8550108df2d047cfc966a87bb315c782c3feb8e231912356776ccb91ef1c76506024479655c611392015ecaf5bad6b529a1426f64c1c18a8ec5b79adff3b11", 0x41}, {&(0x7f0000000580)="b24328cad94e4d943303601963a4aa93dd18038fec06047346d5c13304c636265004851062fad907dc10e205b2dc3766fc9dae73ff97343ed7217360c116701fc82a076b5a444445cad02f751a5ee3ba9e402921a83e36589c7b1f23ba8dde97d6b6e2b575e40289445cb65860774396bf8c8a6ff692dfbef7f2fa725cd826c785c0069600e5893fff5f58c50e766ca950b2443acf478d8771d5017ae85e362b41b3cfa97777d3b3264b5c1e703fca025bee72a49dca46f8f8a245a26f960a81e687ef2a101f9be61c934d3b95670259e304c13d83f6a6120039d09d005cfa5e66c6b4ead288a9", 0xe7}], 0x9}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x85, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xa, 0x1ffc0, 0xffffffff}, &(0x7f0000000040)=0x14) [ 295.980306][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.988853][ T454] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.006158][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.028960][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.041470][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.062826][T10441] Bluetooth: hci5: command 0x0419 tx timeout [ 296.093877][ T454] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.108478][ T454] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.124504][ T8470] device veth1_macvtap entered promiscuous mode [ 296.144342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.170128][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:11:44 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000300), 0x800, 0x2) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x22400b0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0x1f}}, {@access_client}, {@version_L}, {@afid={'afid', 0x3d, 0x5}}, {@version_u}, {@cachetag={'cachetag', 0x3d, 'rfdno'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x1}}, {@cache_loose}], [{@hash}]}}) mount$9p_fd(0xfeffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}]}}) open(&(0x7f0000000240)='./file0\x00', 0x50000, 0x9) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x204000, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_uid={'access', 0x3d, r5}}, {@afid={'afid', 0x3d, 0x9}}, {@access_client}, {@cache_mmap}, {@debug={'debug', 0x3d, 0x8}}], [{@obj_user={'obj_user', 0x3d, 'afid'}}, {@smackfsdef={'smackfsdef', 0x3d, 'rfdno'}}]}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x6, 0xf8, 0x7e, 0xd3, 0x0, 0x6, 0x30084, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0xd6}, 0x200, 0x9, 0x0, 0x1, 0xfffffffffffffffa, 0x10000, 0x2, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r6, 0x2) write$cgroup_int(r6, &(0x7f0000000200), 0x400086) [ 296.278719][ T454] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.278830][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.320111][ T454] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.339861][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:11:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020002", 0x3, 0x1000}], 0x0, &(0x7f0000000400)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)={0x0, 0xfb, 0x63, 0x4, 0x26, "c329bdbb9bfa00f1839cc06b496f2525", "36828df56a76dfcadf240be802faa079641c33e51ef003effe9390048a293224a31a319e950d232ed899ba1e7efde6bf518d45131189da1042d7aeddb59c1c0c136b2618ff4140fe559846c6b93a"}, 0x63, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$reiserfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x407, 0x6, &(0x7f0000000640)=[{&(0x7f0000000280)="2988a27aa5937aa9232f5637c9ac68b90b00504f478613e3ec36dd0151cfc820e5e935ab2c01b583e68ba197cf102f56dbbdca9a4d74a30296beb728", 0x3c, 0x4800}, {&(0x7f00000002c0)="96916e3f2bbefeeed125b7007d215c0e7bddd69f511082aaedb8532fab33097f6d3039a6ade53e1cb643d6988f3d2e35833004ee0a2c5b6e68c2b36ac7342984d42c372faee8a1715ab0d23ab9ad296fd4b7af8ce2c9c9582b18738111f2e82348316714b14be1e2aa5bce408238631ee810b9e3441f3e06ef9f5a40fb57253e591bf036494782689cdcd8d4cb2947e498037a581f615f1d0e14a2f111825f2ff92517fa131e03b486d416cc4b8df060fb5e3d06b47b1c03457f5eaf1b7d0383b626310a3eb221ad9ea01e9cea9e129a6dbd81157e739a7c937d982e265e330ae5c73d049575135aee4ae843a07714", 0xef, 0x9}, {&(0x7f00000003c0)="a421136de5af3c350e300d012e718d5196e604667790482395b2745797054011483eee317e7d0ef48d065e2d22116e999d091cc2b9cd18096a34c12100e21d25b8f24302a0f508ce08319171a3a98cd57253660b0756d95e3fab6b5c1c613fcd84888eedfe0ecf20b08352d878ec0f", 0x6f, 0x1}, {&(0x7f0000000440)="816dec468a0fe652e63af580d6215414", 0x10, 0x9}, {&(0x7f0000000480)="5a2bc457b80d45722d570fd020239bac9e85af9978f6954fd879eaec71a1549f745810e4fbdd7a5e12163712ae667cb30d6489fece94abe0ffce452d69c418912224a57e0c02d80f633945b02827d058cfa04bd54f86385b3c1ae785d2ebfb029526074eabbe6a2b75e3c27b401d50ed5503d6b611af8790aefcdb226efbf809187c57d9149dbdd5867b59ee97b2a540485dfc171592408f0032c3c9282c1e7ac65b77daf4a7a73c7ecd5e3b14", 0xad, 0x10001}, {&(0x7f0000000540)="3ca8a303c4366ce944078b84b5f4c92199dd5ebfa31c7dd593086160b4e2e7d084f852c5c44dd53cd99b47203ebc55ae45ed7c2f2c2e2c602878cafc91845d95ac9594448bed5977c3b593382557acc4adb9e452dceda065a8bdb8868632bf7bc0b039628194a44c5bca5a872720f429c8cf0886a359c02951e0823e2269101351fb6f04ff5a5be0cd916459466ba82963eb62373163167a7efbd64263ab6eab5c190bba5e8409441707a21622b4722b5e0c276662cc1ed6655321f686255cbf615b3df743f27565354b0173078b3de6c553", 0xd2, 0x5}], 0x4000, &(0x7f0000000700)={[{@replayonly}, {@usrquota}, {@jqfmt_vfsv0}, {@errors_ro_remount}], [{@euid_eq={'euid', 0x3d, r1}}]}) [ 296.380069][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.418368][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.446481][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.461700][T10565] loop0: detected capacity change from 0 to 4096 [ 296.484128][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.504393][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.516620][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.527459][T10565] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131074)! [ 296.540425][T10565] EXT4-fs (loop0): group descriptors corrupted! [ 296.548592][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.574578][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:11:45 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x100, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000126, 0x6000000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r3) accept4(r3, &(0x7f00000000c0)=@l2, &(0x7f0000000240)=0x80, 0x80000) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x12, 0x8, 0x1e, 0x0, 0x80000000, 0x40040, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x50280, 0x7fffffff, 0x9, 0x2, 0x0, 0x4, 0x7f, 0x0, 0x400, 0x0, 0x9}, 0x0, 0xc, r3, 0x2) [ 296.651434][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.667160][T10565] loop0: detected capacity change from 0 to 4096 [ 296.708614][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.717852][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.726584][T10565] EXT4-fs (loop0): Unrecognized mount option "¸òC õÎ1‘q£©ŒÕrSf VÙ^?«k\a?Í„ˆŽíþÏ °ƒRØxì" or missing value [ 296.749258][ C1] hrtimer: interrupt took 56000 ns [ 296.750703][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.773141][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.817223][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.849417][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.863574][ T454] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.871518][ T454] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.909666][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:11:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x80040, 0x0) r4 = syz_io_uring_setup(0x400001, &(0x7f0000000180)={0x0, 0x5990, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000273000/0x4000)=nil, &(0x7f000060b000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r7 = syz_mount_image$jfs(&(0x7f0000000200), &(0x7f0000000280)='.\x00', 0xfffffffffffffffc, 0x7, &(0x7f00000006c0)=[{&(0x7f00000002c0)="c9015526c07eb081d0969ce92cbb84443d71522f7e41bb9a4482e58499ba9d22ba2e57278574ee1c07be510f421b6c02ad12cbab32f5f2cbfb9fb4814317ce9a975d4fcd1a1238783d0d3106246bfb3c445b8bbad670ce4ce33641c58ee5bbdaaf3745c801ee22fbad18638931e21bc4800fafe5c18de88f4d8a30", 0x7b, 0x7}, {&(0x7f0000000340)="f668e6f6d6d7f783c9ac7ffec7bbc3e620636166212901d02c04071929e4a3f733efc74ef2f98774de267e4d12c7ac1ab9325653cf783fdf989d83c931ff64b46696c43a5024bd4313fd7103cfb229e5e3902139852f991383283ec9319e4143bc68b35830c6e109146b4b8a386cbffe0aeee7f990209ffc9a1dc267255d75b7de0eb23cfbf0ab437598998e89080e1e44edf102be9a3939fb7e54b642d8d2ae81f6ba82dce2d370f4796417ca3aaaa2328a8d7bbf6fed471564a2c50ccd49f603042e84d642aee6aa046d93", 0xcc, 0xff}, {&(0x7f0000000440)="43435df069940bc27f09aa8b75cd0acc9619f1f02a9a0da1cdd069fe732956f1be3134dad2474f04ccc289e959ae487d49a79ad25cc1b117b75dd20d8d96ef0cbe43b9f1a69c1034d8e6961012d8fd0bf8d8ecd3625c56fc7dfb7cc1d67a0ecc1da7f6468b65b5cf522c5fcf3790d9777770915b296a8a8e6669689dea8cd611beca9c874c2941241c9776024dd4", 0x8e, 0x2}, {&(0x7f0000000500)="b6a5ed2b6116cea68f306131ba89c7619fc002ebe4ea475af46646e5ef9c9ef6af5947a0040bb8f47d9b89a025f5d3acffbaeecba8641ac8b01e92962ffdd5547441c43be73f575dce9771ba6362b60d2c9aa80c8424821d3f7800ae88fdc2e5eec2d0816593c4978832fc061e6953edfc2d0e0dd88e687a919cf55fd9e0471c24184ffff05bd90ab788a51119fe7689e537305bfb279083e81772f87d82431d", 0xa0, 0x7}, {&(0x7f00000005c0)="1c4fa11379e85c1b1574904bae15ac9f279fcf674acb75bf1511984c78337250e683a749ee2f19b161471731acb44144c2c59c0a7a", 0x35, 0x400}, {&(0x7f0000000600)="db4590c57968c502a02762d18ee9d7335fd184e162ae09429448064af0fce803b7d963b4f69641a05bd77bbadf899123950596f4822ae8a698b045aeb288ae059e1d9dadc4df85c4883a22c0e159ac546ba17d2ecdc047e338f244afce6c17b18c", 0x61, 0xb12}, {&(0x7f0000000680)="a5df067fa3a80bb5fe5d52c478cd01986407670a8f126917cf98a0ab231b", 0x1e, 0x100}], 0x82020, &(0x7f0000000780)={[{@gid={'gid', 0x3d, 0xee01}}, {@quota}, {@noquota}, {@umask={'umask', 0x3d, 0x5}}, {@noquota}, {@nointegrity}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@obj_user={'obj_user', 0x3d, '/dev/input/event#\x00'}}]}) write$binfmt_misc(r7, &(0x7f0000000840)={'syz1', "604092e7e6e2fa809ba9e29364a025e3c160936089a8b76785f0cfc08b9b2e12aaa8bbde5421d3175523bfe71df14f3d62e01f444c6fe8e50116b2b46d18b65a3cae10ddc7c6724d3cda4a35f3d843c20f5fd5fde913e84646a940ed6773ee20f2c3333ae5167fc9e37e13cab261bfef6e2d73bd33d2b75d840de46b7fa5c19fd1deec2416fa"}, 0x8a) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r4, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) close(r9) socket$inet6_mptcp(0xa, 0x1, 0x106) r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r10, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000440000/0x4000)=nil, 0x4000, 0x4, 0x110, r2, 0x0) syz_io_uring_submit(r8, r6, &(0x7f0000000240)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x10003, 0x1}, 0x0) io_uring_enter(r4, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 296.961566][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.998907][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.034022][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.053435][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.065117][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:11:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000010007bf100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000600fe8000"/52], 0x4c}}, 0x0) [ 297.075190][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.087614][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.098247][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.114635][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.141238][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.166411][T10593] loop0: detected capacity change from 0 to 264192 [ 297.181933][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.212239][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.230586][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.254811][ T8470] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 23:11:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r5, 0x0) vmsplice(r5, &(0x7f0000001340)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="534ab2b9b521b79a9ed61a5796e60f1dc6d56301b04e6df642e13c2ec2751e249482dedb73ef8f3bf7b7a9ac838f84c09e9326121c4bb2b8227225ea913a9846a8f977af069adeace321f066c038d22320e2cec3f4884bae8416b530a12956a2ca46c1d9fa5b29fee8ed293158e3d37ecd9cab906414c8ef9f41dd05a33b2849ec9638018fee8ba1f8ddfe3b3b5b77632f2f03da61df77ce5b5a84a2bf1315a213a8fbadf8b9d645df3748f69139d3a1b71b4547462c3f63f9337b586050b9256122e1a94a37d8", 0xc7}], 0x2, 0xe) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) r6 = fcntl$dupfd(r4, 0x406, r2) openat$cgroup_ro(r6, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x6}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 297.303709][ T8470] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 23:11:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180)="8b5a0ebe9fe94acfe57de5b0a6ee30a766a0ec03b89c9b4e85baf5714eb0560e0045d7672146d56506201c09c7de4f655e402d8300f86afcfee88682c021c06d1e4397719d52706718aa2dd96f5c2dd06c3fe156caa47dcc5bda9a3c63687dbc096d9b3618ce"}, 0x20) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000940)={r0, 0x0, 0x0}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000e40)={{0x14}, [@NFT_MSG_NEWRULE={0x3a30, 0x6, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x3994, 0x4, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@quota={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}]}}, @bitwise={{0xc}, @void}, @synproxy={{0xd}, @void}]}, {0x90, 0x1, 0x0, 0x1, [@payload={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_CSUM_TYPE={0x8, 0x6, 0x1, 0x0, 0x1}]}}, @byteorder={{0xe}, @void}, @ct={{0x7}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x2}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_CT_KEY={0x8}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xd}]}}]}, {0xf0, 0x1, 0x0, 0x1, [@exthdr={{0xb}, @void}, @connlimit={{0xe}, @void}, @queue={{0xa}, @void}, @synproxy={{0xd}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x9c}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x3}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x2}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x2}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x9b}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}}, @dup={{0x8}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1c}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @dynset={{0xb}, @void}]}, {0x2bbc, 0x1, 0x0, 0x1, [@redir={{0xa}, @void}, @dup={{0x8}, @void}, @numgen={{0xb}, @void}, @tproxy={{0xb}, @void}, @immediate={{0xe}, @val={0x2af4, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x1e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xda, 0x1, "7ad9d1c029bc4aee21f9de7405fd954a3610d0804a44dbf39c6a1986dc9382feef6ee5e7f6b0e532122e20fb17454b964fabdc1486a04328117cb81749dc2a9b955ac6fe5fa2f501d5d019239c84c35d9c5c904ba690eb47d3ba0bfdd37423fccc3692f19a5570292a8dfb7f73be393c2f143d28673b40d5898daa90fb4447a745f13a1b444eaf4f6f1c3b711eb1c6f1487db6e4d7b96a82abd177cfd3fe6aad101b0f497cea7df03cd3dd5505fbb39c2654bb6faa344596aef3720b06e46ca6f1c753b826f09d9da67f3c15c8ddc953cb8474f5c600"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_IMMEDIATE_DATA={0x10bc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2b, 0x1, "cc918883da870084ef2758ce483e44a267b5c725a46390f7f8e9700c318b0a02be36898675a3ee"}, @NFTA_DATA_VALUE={0x29, 0x1, "2615ce62536b20f17e3952f2ced92e36f259e062b1afc88c1f2b2b895a4362bafe4bd7c96c"}, @NFTA_DATA_VALUE={0x5b, 0x1, "924821ac175f2cb018b64203449914167fdf0654eb7aea2a5e3bb15743edd9539073c3ec6da18a896ed14fe597f3a1665dd96f5727dd3e8b21dd8bbc73f6ef7d0ae45288334bc94e6d52877d239ea17840e66c91e9d333"}, @NFTA_DATA_VALUE={0x1004, 0x1, "4778e5a66b80063fb3e89b07df05043a049c6da31687ddc7cde1e637bc2240757416c045ba1230234206e3b6c571c3d963fd6090683291837bfcd5c4bec46697db397cd83f67f86e80799dcf37e78e7ed931ab5637c4cad0b28a955088dc76a5d3657489edbca204580ec4ecac91bac10f7c16d48b6b6ffc9f71f1f96f1cbb98a4c4ea20008af184d1032955039794326d37519ccef975c491b9573f05a7b09d5c394fc80e1ea1ff168e967e59586e638ac9ab2a066b1d794df21d4b6e266b2ed19594893e194283ffb712919a7b87e1d198694fd4ba6b315fdca6cebd809f54b32e12840f9f60a0a5942263db470d67456ebe50084e00994f5b12cb58cf77baf77cf77e3c9909b83d8ea2f2dc95198d80ba83ec8bd726f70606a0c2f77ca2aaba41b13580e0dba94b42d7ac37180978ad40d0e965ab244a04821d16ebec54f48b629630d3aed826a90d50094ae209c40c68e83b67c93e95bd43f3473583a285898c508470fcaf18e0b9fd525c32fb56235df6b0314a1214fc526bf1a24fff30d97c27f4e32ffc5050e68823c9177d31b9aea91b7c52c1773e23b84ea2a08f8a534863719024d12d99b885e9c88882389de0287620dd66df44b9f54b457efcd1f382c1949b139ca98350b054d4f49b0f1dd950d3e3733f6999ce1a66fdba6c051a248b372903f05e8a3f3f587d850cbe80dfb86dc872595eeb7d5e8f896b17cc159c000671b56660c60074c80d5c1311cf0efcd785908483a267eddda433d90766d44bf6af7745c78190757112dc14954c219f8ba4d807b9e7d763b437f38b00672a4bb43ceedf6f1352f06f9d6910f39604a37c9c6497ab59f1b5a08c2870513cf20f53bb6d08f17d594ad34c39bda721f62f660c4ec37df9c6f0b9749ca8706ce4a2b0c2616e551adf0931636528632e390d8f2675b2784c26aa46e72fae586a3686e98375c042f0dcf2ef36311e68bbfe9f9b365bf483b72f080ec53f2d559e12691633c3e1bfee09a6a1dc00400b4d0a564dff0a0f3c1a754a2070908c3fd307fa505ed4f8106cc3231efe91ecd93d6cc15a309ec78117e27f44002e2268f8cfa7c68b697270ec82fbb7e7f8cea195c0c607728f2eb352e34ce2ef798be5a663973af1c814833bb4f887592b15aa9fcf231fb11ba9a4a3285e32f2b131c7c45ea5ae2a0479ad4e093a3ffc455bd06e257b54033c872ecb261d483f1523076f8d83df15a51cd43afce49136a5b6f10bc0df9b2be1640ff81e1b424fefe478e8d32cb046e7f70fbfd07228d27d1455b13ccd085ce6ab72d738f5f51db85ab3c6c46ae03dfe9b5b869d30f429f0f3bbc15371edb2c10a7d85e4232772d8b6a8f50b830f97e673d43db5816440c09551b294c29b6045d7de1259fb48f0dc31198874fe397cfc5a6022a2981337eec246ee7c2377a3204c37332511c6be8d1b3f22a1de517e02cb61399dcb47cd8267c0492045c7a3f249b62ae2ce4135e4c9c2235755611b0f38b204023721d68a88a8bff7377aae3031ad52561bf642c53130cf2b074c22a17934e3e281dcb8fe70b1a67dcc6e218363652aac99c4aa1311716d6f2bec09699c4d2e3fef2ba55226f2156c6508709a29bf3c28da88c50fac1dc557b78f1370a9e69f6d902e1f64853099885ed0894ea1dee72384aa1c5d7d7b80fcf109f63b56bfc5c7a8935e2dabf0b86a400745d5aaf54d3b3ebc1d9a4130aed1a62d5bbbb288d6d0b770613080d89f24728f5e5b636c9b2e6ef601e8310135554585fccf9af2bd1c8a5eae19405f53950325ae2e75a786cde98043e6462d7d7566a6ec63623d13261548f7dcf6d63ec13c15ac7386839042ac9086fad805d2b336798b85b137bfd084ab4175f017cc7aa4556c2a4b52284e22a8b163ca5cb0b948954fa7419e71757519872e9f6e9c908538eaea2390166227810bdb6768804d4357d793f44fe8266381bc79b5a73234779e7c381dee317a21dea43037cd55ada656d0841e657435af33b4dab94cece97668aabc144d0ffda083e0512b4a8f3f3788d503fcefe8226281f0782eeca0fb51f4467d6921e5e310e7a981351b7e3b4956ad62aae5f131cd7461d38b4df08d6cd20ebfcaaaa6f213076045a869abcbd5b877566a223c0e564073153ee23e035da16ba842722bb311a81608cd0623bd7641244a8afb45b6c2137137a20880ee631867f6e0e821374d8820ae84ece2c1d1d4fb2048c33812a7ec511b4c8a99954e97be6363c390ba197587728f798ccbb32052c68b6ef5c1625a9674aab8d8d330ebb69cde75c3833b33a7a36ec20f7be1033ab64b5d2ee2a9f403729bb089c615e74921491e32b6679865863bd9ff879692adb4eb21f1699bf8682dd9f7c58d285487013270bc8f2bf1f8e50a8977f436990a23f1f83090da59815002d2c75bad580c3868269b81e60c9402e99b5ccce85a5de2cb9860d40eb63ad0734b87e343baf1d721e60dcbba93830df151a4a71c8042b8a56a183721326be57642f10a9b5e0718345245c1b9739ef191bedf2f0d54dcc2670739d3476fd5c2f8857064c5bb17cf3fd7378373dfadb36750d9271bbed3197eb7b9d9a7afb8a18623115451302f5e8ce3f1a708a8d5831d82e0df1a4a67595521df1b19c78ec7d2e20f8ff1624fc76e123cde42a541dda1272d3f791c4e19d9f29bd9cb33109e7aad844c908e76c03adca0da7330efdb776e64c040a16dfb5809efb661a90e569d0853a3dc02bcf906147014124d5b33898ab00d2377fbc8a0a4e631a9b3209854a719fc2c21832db4085a5812e534e9b983200bb385eb0188504cfe03a3864aaa1bcfd36b64937ad1fd1382b2b3e7729dc9f82e39133f0f3c951bbdff6e6d3d59dd3b1b10c63d5706b468b8ba0183973005812893716103071d74a742a9ebcddd32ba302453d246e34deb4abbf0f00ade76c0babb721dc2b4310904f7d4b3390158de46f92a7d9ec425a9cce007f4610a32efe60dc8869a81c9f148e87cbe13665b853e8086f3a9cb80d4f1c32fcf5bcef59f85d115add9c2b3c9fef1b4dce3e621159057e1122f02fb29e961ebe1958a5c6f56208baebe8372ee47c7c54b3b661103b257fe04d1bee9c4092be91c9dcf29d406c42fc94868fcd5d26fa8c105eb625de0f9d914da3e6427226550568f5a6323fbff66d7ce8be3ea044c1557d099424a36f3fca63520ba07b497682ac223a9a2666519197f9cc367af7a1be1c06963562082c015727ff92447aff75378c6d0d171b51aea2e4f374542113c528669f7612e80a0a9ca2aa29f5bb4d7abd46939ffa38b81369ede4421fa00f6c0645666590474ac493fa8c1fdc4977be1a48aa600fac63ce32309dc5dcaff4ced6ba4fc3c8b4514e1bbecc68aaabc876d4fd2458b92925c485ab105541b6099f2c8e03e5a6541e9e5edb1f9363cde9e674434c048314f2bfb91e6bbd5d0981a8d67b99bb0c08650ea3ba2751af7ef9c4868bd47f01dfdbf585af29e05ddd1bab1ee80deb9c66913f6375aa4da1877b086632c19a1d7fd47f2edccd93df25576efd03cdfb0b389762612aa2bbd5e343bf1ce3ffd038ad761f7ff3f1071685da6bec7ca764d7f68221220930dd879fdd54e6b4a1a7079987e89b516662acefacf90a820dfccfe9238479e37aa8f572746250b0a8a0314b46ca1321b77a1a2fe3a2256f0390d6a071efc089bf2c6d4aee8695e2d4e949317b3bb86d4c47ffc3205b83b82c5c210c10493e9d7719517cc82e31d712524cffca718e8d9616ecd54a8544b818c75afe664a32ca89c50100c51a4d03ea1f815d75fab991ebbfe2e1091d7699c1206425ccccabfb69087b6d88d7c9799a882be890ceb6b0494be0273adb0aec4438670a3f06824dbc790c90ca0157fe41f648bdc17edb9eb24a2cbcc54936c8442aaf9b91077f5e9f5c39fde370b792dac35d03f3835aa8599728523807758e042b05b89db32b6e803199d517a448ef19f7d12af316a7a1c68e04722bfdb3acda8fa6a52ac58c71a3d88901e505feb0b43dacc646a07d38121afdb6d7e17bf4e55c0f6115aa2c2ec232b390b29fc45ff939f7283219d99cc02a240ef8fa8d2c1846f17532d253b7ff90b2ef4867e7e0c5436772aab32e3201db3a6541e094d15d254a570a672428b78bc23a5007cbd85802f00311d028270c9975106ccb5fa3798a56dc1209e545b1c7f96a9f236620f9c0ccd7e3ff0d39c135b8602c5f82093d634c7d26ac8d8328f3f7b8ae0fc82f350d619cdeb4b1a2a2fe3f062ff69f6be3e85a574c1049eb32160806a3398c72ccd74f924b4a15eb0bec65bb96b9ec515dd6cbb212a73d7209f9062216ce9359fd160ad1ae2362555eee0ea570368c46cab65e725a569c51ff68057f8a82208546f80f8b1459a25a1572fde060e219ccabbf764438b7cb2fe3f7fe3175f4d56bc51e09857095ae1d25e8b89dfcaf1c7bb4c130794964131a6a47b9f163efaf3ec32fd0796dde33ba1aac706fe842e9e5dd852c9b07249698eb074dbed792a14d818e7081211d88eb92d1bbb5dc7566df692eb371f2d259e74369e45396f2be349cc2cbd217ca67318da18b29b622eb827d2adcdd11228c844312b2709e6e36945b8a6306eeb53a139a05d9323de2b7e0f69ffbc7d7117f3b67a40ef4207d0a897b7535c04205a235ab1507112429d35da330fd0c6ee7458ee38749fe93503386e989cf6c80c95776cdfa2040fd21aad782641039e830611ece5b7ed8b6c824ce4d13741fe135f54e9c2c24cac8b15a64bfe683a08293b841b64f60d1511884e48ff8c369c7836014c70c4a3648eb72e996dad6a748abf42e4ecfbdd032358e267385fc239ff115d9986ec9d5ef279c89ce79c50b3eea4fd79293ae6575d703ae138a5b733b845cb8b3d8be15a0439786a990ff963b4d4c5b1e56626e45a0c560095046f58bdc7f2a116778ed4e242ed67b8e37fea46b8266c24090d3919e03a0d5e49d77804f649e5f8d880461333f83c9a5d16d6e12ddf19f6c40294a09cb0ff3f6a30da80f388bd4dcc47bcf80107413c24157da374b63fd947fa6448a4acd2e6018e0fb6c2106c4abf7764e156960fa25f6f6190e4c807ab5a2ce50c550efd4e3f0fefe99d3140cfd61aecf563408b6976ac0202b112764a422d8044534274bff88deeaa87eb42e1c0b079b4d79d2cb4bbad61105057a1ddd2e60f4dc457fff91ac74caaaf1530c4d753e06ce7c58ecc1f8468a2c530541adee44681facd381ddf4e964e144554a80840f478f93af6d89ce842b06b430a0b21a340a75af6ca4a316602bd95a6233c6e45f0d522c8a3139d99059aee6e961db68ecccfd52f1f65bf795ccd8259d0342a079268b73e125f28fa4ac26e84f959d3c5fa70280c1124a36f28af6fe70c35b121caeb0d9243ea778a5eff1f68bf5b9305b6e7db4ad36dfa459124168c91588ce35c9201cc7e7fb4d3a1387e06429871c95d484b9c4fb5d2ce5ab4321e68643f7e0b118a6478fd0bbd8107dd54ac81bf1821bc9dfaf7dec57bcc5d260cc3c6bc556f1d792e75838fbf7c63027524b780a9e67ced4536c8ab84baf687bc3743e1e2b82afb3c7d41fdb84a53bb9cfae8b163c063b9cc96c60d1e98c7f6aff216678b705b2846cca157e877d1d22faa4bb61d527dc7413a830f396179b1b7b4cfaf8532f8d6f46378b4a5f1c2007a931f1a726949b8890102d5d69917f788f583ba158045977217bcb5736801cafb830a1b816402a39976b8165bb28f8dfac1853b2dc933e992a5201d0724fc7420cc725b957cd7410d2847"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_IMMEDIATE_DATA={0x12d0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x100, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf8, 0x1, "45b60731ad8c2dd7d862b1ba6492c047bd27f3a7107bd77972b1f6977ad2f57f3b317d2be9235af61e9b23fa883f6e47569d33b68bb30549f213209583aba99574e2cc9114e1abbe6e51bda17aec67d16e089676696ee8ce33cd16eb368a550c3dd219f0ce325e981da50d633f1f056f0d3a620a5fd85dbec1df70e7df821e93acf16b5aa89d8dc2a0781d814c02d3bdd58767b4685a75ab188c2c927c78e2c53437b677ad22962328a0e6f69c7a7661be890c984a45fccf3040b05e359a4b7c0a2625d35d06fbd14df19785af75307d41de01f900a94612984273cae040f1cd3f3b13dc5bcb08ff39624dcfeab4b3d71e5b86e0"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_IMMEDIATE_DATA={0x194, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "c22f56fb1f1bed33045dfc1b57ef54a4935567168a446be69942da5580da08a86fab3fc3e7bd7bb13055369ff192d5b88fa6f80aba0015bffc142dfee6df16ee9454462e692bfd6fbc444193ed0ff3d406d0c006ee1bbeb56caf60a56b9c11a7bf0f5f70d03870a4678c0730bf135f159208a9d822a4805d4dd5d83244d576ca2af2d1accfa65fa64db2baa3b1860d937abee6f6d94886179f7157ad7129141ca623491ef4199b7aa618b82b17ed5cb97edf5dd789ff894a0329f278760c8589e0ba2b812b978ac5743f78c7c21ab32befc2cc22640cb8688bc285dfc0a6d18e317c9363be2b451e3ac33750eab1ba067dd5ddfec8"}, @NFTA_DATA_VALUE={0x73, 0x1, "5f531547c7e7ac5aa55c6b5db58da0ef855dcec71fbef1d186b29902034157829946d6ac57db778d9afa22056809b26161cf5ff2fb3d6be7537a84da4a0c0a11b3bb192fcde303e125b9ae794128516a3969808d9e9bab80f2ce65bc5ed74603cbea32b23abb3b3855e61cd43bfa1d"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_IMMEDIATE_DATA={0x3d0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa2, 0x1, "07b20b9f0b69f2b1c2b1672c5d52b3cc5f92e6eb4ba8c97b629975dbae3d33241a31256b870cb53d345a337674588861355f5e60f565593e247742f41931c1accb394e6547ffb5b673fcb4d7ab451bdae02715ed6f99543947e74fefba0e142cfa6c196459b848360bf054a1e46a0db5d7ea43c65e64dfd515f34c1e3c03af3f98a88221f22f18a1d55ab82800fa85b7b38e938d8a3456d06ec261347793"}, @NFTA_DATA_VALUE={0xe3, 0x1, "ba5ff96b7c87a93d48785795f76cd701315ba0dce3324e6fecb644c22558bcb701dd16e688c77274b27e288344892999587bd7f4c94df5d42444943b7a754fcef2a79f0dbb98c0bbd4615abb3fd746902351c39951026e7dd472ec44a6971d83d0f1541a301a2ceef8ae082373c041b2981623f3c682ae7c595c3992e24e273a327912f478d255b91d412a4318ef38f62b8efbd0fce9c6e3d61ac32573dc1e6ebf653691aec8dfcefb49f0d40be1cc570e1f225a36d14a89afde8af150ab5207be1c68fa99ee3401a95dc09a3a8ee6d84b4f9290bd238fc5f991db37caf391"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffff9}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xbe, 0x1, "0c20de35424b36a1d5896b236cd8f57a2737ffab6a225240a34494bdcfd26d07aaffe793c6b92080ead2ba244877b0d6a99bbce92c5df653ab732f817417a537e3e34f40b7b3d34c6d4cda1c1a9f8d478aefe48ce7f8871780d7c001d0e50c9efda8db63aaea8337969db08797cb940ec9e23fdd82dacc5ffa6de5008dc7ebf099041e81f31196285386cc68bb7d70b384b4959914e6d6eab76e61347f2d14def60927365250b9522adee60e45a6d4aa23f1afc06c502b4829e7"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x9d, 0x1, "fb094bce4605b2b3512968263b01ab7aeea099e4d6c0b9fc228f9504a09e4098e419bd9a2f18ed2af8d622f867a4f358d666820af49f67eed9b5282faeab7bdafcc06bb1991f62dccf447ccf412e6f4edc7a5a32041071927efd17a46b353ce3cec4f21ac61a13b4b7553b845d4af1cf3d3e2e374ab9b935839dedaf5bb8c9ca19ede4f49767ba1b570414f68c39aa71c916c27c109deac8e6"}]}]}}, @notrack={{0xc}, @void}, @quota={{0xa}, @void}, @meta={{0x9}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0xf}]}}, @socket={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_DREG={0x8}]}}]}, {0x1c, 0x1, 0x0, 0x1, [@numgen={{0xb}, @void}, @target={{0xb}, @void}]}, {0xa90, 0x1, 0x0, 0x1, [@range={{0xa}, @val={0x8bc, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_FROM_DATA={0x170, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xea, 0x1, "ded2db61b0ee55d49442c3ea88d0eca6480d02e8fa018d11d8ba80263493ed9787bbfe1f7a3b61aa072dc4e0f0342e080f019c5c0e5ed7bdb6629f12ba02eacacd160d237d2bed5f392de6478684cf51c716ed757785a770f976c1949522b0d5957ab35a01713006a288b1d13f670ce67ef538487901c75d6a9b54fb074409929cacda93a90970931b9dec5eebecaad04a2805d97f0675c57d6fc18c8a5c027cc39dd05700dfc4358fde90440f68912617c8024133c20111a8daaa919585580380b458eb1a92614d0f0dd49e2d0120fdd1539d2b77381adf33948142cafc9027d97d1672394c"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_RANGE_FROM_DATA={0x4c8, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc0, 0x1, "fd53d1443c78c237138a764ceb5e3533e06b83983fa068505c42e654dd54bc4137bf036267e5bcf4d1556f520c59ff1ed6564b5cc0cceda3b888b4451056ca6b142c5c007ae7454f2d2194fba83fa9e3b152676aece2bf9fd52e12c50dee0047df6a4307c14791c7a63912387d3880a77cc0b2d415e26a2ca415816b7c717ca3b064bea0aeee9eaf261ac0c353ae98ceddf728ceb25e0fc123a4fd4b414619ca3b7cd5afd5c15f42220fa8f9c01b37bbcd6e05a821c353f25af0082a"}, @NFTA_DATA_VALUE={0x73, 0x1, "927b1bb526446728227e57e1fa5c6c23e2c8464848e47277a87c5482ce5a93a63344cced1339707ec186a62dc25971d8cd475268788c6ed0bc1c5be55d8be75d364a56cb1b6226342749b32ae482bfe54ed2d14e517cb83abe093983e6f03100e5bff9eaa795153d331b83e563bdde"}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xf2, 0x1, "5268b365dc685ee2cc7db098b1e76939ecb3a42e51c39bec14b98898096fd360c7f91e0a4bda7283924fe6cb95fae9bac6a9f31e0f7eba7873df5c2f6a2bac920fc5a6bda3063385ce75e979de43759784498eadc25b39f5b2c6f128611b482c42381ddd24fb083d083dad87d29176715fe6423fafa370cbd05ab16391f88e42246359c9bf1f83129f89f6c77d64894e2ac9f7d977e19c1e3a55eb9c2cc37b71e20fc50ef0f6e2239b87faccfe69824fb903c692d5891d1b342acee1596922f346870ea216e1b1b48f1aa494790443e08a38fb4bce8e35a3b4828a4b2a8b1383818bf54db0412eab83cd6b2a8832"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb2, 0x1, "4c5c6fb32288059fe5ea5388c31c652dc154ddaf3d4d108471df42af1073ffeb2266d16a18adc68d9e7b749b787648649a7bc77d23e850ef95ba34aa0fd4866d46cda74c97709cad0f8e7aecd0370d10e804bdd06e02a424bf3a3d8697a62c424ec9fa170764b86e12ebb40da31c4b63fb7f55ef2cac9bb9c83df8d5dd9a81659920aa00ddeeb222f7abdadd01b9cddfad4c8d7a16b8d2cdc2b4909efacdec4f9e073a3a0df6089c3e04a54fe942"}, @NFTA_DATA_VALUE={0x85, 0x1, "ca81d2d250971acca984e14d79bcba0bdd0083fd9f2faae6da2d04904725fcd1e3b575d99d7e2099581dbd537e30314c143682e4c470c5a9a76791fd3224d85759a55745b5498d4dd6b79f075d73e1c2105a76e6314a8d17d55be7bd5bcb30934a2eddde3ad86e9bd96a8bdf00b5c0d22f6531555490916ecbb2b4572d313bfeec"}, @NFTA_DATA_VALUE={0x7d, 0x1, "7db47b77b67ae7376c26adcc15040926431bc279a332153fddebcb69a341f77c683e38eb72ed5062a09cebb23cd5a6a477734b4b5a941265e62bc0ed507781bf15d49c3a56aed5f2d9827b93664ec326b29b878da07418db2373bc4ae18c23586decc6608a83b37f13488ca24bac06292822435c9911f94030"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x25c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xac, 0x1, "0e716cab3c5601076fc4221597cb5fcc508769221e1187ec378cb62ca0ed2807fbf3e19f23441eccdd07da7d31dde691fcf73b2857409b6d815d5c6989d33c7ce52365d271573e1b4f261165d6ad8eea6487b2f07d7fdfa314f057a701076f5fe681ba93410a0593300e81c389795a9f073d2c382bc25fcdbf732071c6ffa2c96266f06b4e8e94804085a466adc6caffa0edad70241b1755b5ea73376dc0667c7d94f14e8bccec1c"}, @NFTA_DATA_VALUE={0xd6, 0x1, "765316c2d36a2820836d368721f5d36e1b6472930f6a5a6f070f28a4f9d7488f4183ed16ecb16186e98dc1ce4e85aa620c104795a541fa1db366f0eede855afca60b293725c0f8969cb6ec25adf45f41a71d0a748d59a9926875c0a7d81d341bdde1bfc7433a6ef1e7a0013db071b39e059ada4690066023b6d7d5792be14d943aaad17dc5b3efbb5eeb7561e828f7ee97f16efc7a38c887eb8147ae62edb1afd00e5f9b983f70ef78d8746de465e306dfdbfe9b0a97b5ee45894a7b8154da25e0c7b98cd9ff488a98536ae7ad8920fc5b1c"}, @NFTA_DATA_VALUE={0x79, 0x1, "4f77a21b5adecc913035149143cfa626fd3059aa10836662879d2e061e02c4b4ac8621679fca659efc6468a5ab7421d34569d0b203d37abd09e27ac48fe96f3247c688f901c528e9adf9503efcb3ab51eb6f4e61906cc498f1e120d8c82986082a61000c1aa91abcc7f23c0782f6b97bdcc83b8c29"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_KEY={0x8}]}}, @match={{0xa}, @val={0x19c, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xa, 0x1, '#+[(}\x00'}, @NFTA_MATCH_NAME={0xc, 0x1, ')$##S@)\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0xf3}, @NFTA_MATCH_INFO={0x34, 0x3, "f54deb24e0f69c82a357c076780fa0d2d4fee3e62338ec7e2667767852768d4dd55c111fa6fcbaabceff063aa96ac7c4"}, @NFTA_MATCH_INFO={0xad, 0x3, "4b4140d12bf5f2c83d338e9792cece48ec449e5edf4c73438769803945872e560ec3a6981354588dff07aa8405426010f3ac9328f3d7736986bc84dc8f5ea03119deeddc137a5b5e4ff2e26b870717fdcb15d002dcde11ca44ac8fbd26cb2ef028deb9206177487d34a4d874bbfc599aa4b5f488b70fc4f9864bcd3326915aff58f330d5067f65a36a4c1bfa17a6c206b5c67e12f8254d08361a36deae76f36f1e4c5f14aff641e3f4"}, @NFTA_MATCH_NAME={0xc, 0x1, '@,:-}.:\x00'}, @NFTA_MATCH_INFO={0x86, 0x3, "176eb1f1b9d4a49fbdb7b93ad1f4ed10d04b872e78ac8ac72da23cf7cdeac5b29cb76fbf2281771779d25d25db968aa8f20c73d3b96630fb46a12294873759f500c7a1a3104f713e702bd606752e9fba2bc698edd00da1f1248047eb3da92666e4a2ea32a277e1081069c5572c08bc118cfecad14a7f26f35ab0ecd838916f697e2c"}]}}]}, {0x138, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}]}}, @meta={{0x9}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @nat={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0x1f}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0x16}, @NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x4}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x16}]}}, @objref={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x8}]}}, @queue={{0xa}, @void}, @objref={{0xb}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}]}}, @quota={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}]}}]}]}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_USERDATA={0x48, 0x7, 0x1, 0x0, "1aa12037944ccd932ef91f5fc825038dedd2043e3b71aa549a743a9c2eca849860a50ead1fa05ce21b88df977a531fb6454b03075940ae8ece5893ada85672d138166fb6"}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}}, @NFT_MSG_DELSETELEM={0x24, 0xe, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELTABLE={0x6c, 0x2, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}], {0x14}}, 0x3b08}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000000) [ 297.368856][ T8470] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.403493][ T8470] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:11:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=04000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008440)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000c80)="425c2f64620f9595eb88cc4143024939e71eb7f4c33eb1dc98fa2cbff5eb1fe0ec714b9c69b533df93aa4ebfae05786164fdeca16cadd0bc865f3111de47d1210f0d736e899e41544a87a419876ebfc4d3e63211058130d270a2cdbe909819ae2087021a4167acc2a9e7552a5b123470ee15f82efa0c8308faa95bff6796121d9313d45afcb696f3e77081d210ef6820ddfa2a02414c6e05637fb45fce24d3f16514ac81146c3d912ef6d4e9adec48a827a49113cfcfba6a9fb7c843ebb8b1b27715b3b6bb5fa1f7679cd35ad3fb5c73fba65583f5e1cec8d1cd86108a36aed286107635cbb705d073bcac1597a3e53fcd0e7b04ff31b5dd90f2e9329d4de7e34b059e7b212354d58909750f5033204ccbcd49850088ff8a27ed875e63e2e67255995683174d09114b7185c8bf6de6cdd815706219438688cc9cb3c6791557d78abc03870bcebb343a11ef35536b73d81e72d53ec96b01c22f903d9576762353b996cb0e19c26174f01c876285bae67cba71c09eb76c80d8463e00d59a5c2fde005ea727f17f9b6d6ee6bc4bc060dc20931aebaaa1685710c493d5ae295e840c3d29534ef42249927df4c8fb8fa7360a75185de3283007d7987b84763f7c501bfa14866abe2b092c18632aea87c1e11d2ca6c76f131d29a5e2eb5928e0c02e070150e72c48e0e312cea49927988b0b1efec53f7443c4cf2ce0d6fc7a593fd92771ea3110465654a2d35747fe74161967e28e4aa11dd1de36b08d74cdc98b4f1cc1f904ca85018a48fe86836be99db5232b04f6bba27ce1cb2b6ca282eade4a32635388fb56afaafa581ddcd52b4669c675876e2dba39af9909e62e3722106cb5354ed6374e5e00ed4afbd28098c0af0a72718a8f4cca9ff96e1ddb7c4da59bd2ed050e2a53eb4b138294fdaedb12be94dcedff14d4c13b21cd9ff79a929182ec2e06897548e2bca29768ad5d1ce82358f36f3a58cf24f4ba344ab25894a955579277339f4ad4f2b1bfeea6df8873ed3f31f2428177413403d6736291819adf74310000c426aa10111663bd691749e00b022b532979b6e547918303684b6b7c7032aa4653e18155fd22b5c0a967a1e800cc03fd01df01c0f45a9c9b32b726c8907c96450500bec845d284e748c925fe4bc3177dfaac53ca5b1685960da1976f3b34a23ac172a74d5487d7823a26d01d1840de57882d0b8c3bec425079221329b4cb140290500e0f38a27ef57e6a435c38837fd3d7c04ee927dad15a36637f3204a3c8f4a2dc56dcea6bf3e59bea347274e85e68286eda7318b0365b77c333ea4950e0750ae28ff67533bcd44b05056aa05f034552e04aa4ec33d5fe23d33f3bdceebf7d541b3098e5d6bcad38137a2510c95215ea0bcbac39efbfc4403cb752ee9dd819340012afa2e993bf23f25dba728e1caba12c7ebad5a4eb12e7c89c561e345579484bc249633b5a7e930f8276f289908d6f83e858ee79a62bff26b7bde215536ebb2de82ed957848623f49844f436440658232a64ab302cacc808f72dff9bab43c5da906698ffb0ac2e99acb56e0173167e8642d32d2b8352db7afff88e0272ef9ede81ae60923441c58f3c7a0c4315b520612f45c0c6164cbf09ba601e31874a58d84a97e8ae5d3d43d318a25e099983971fbe2108560e76d0793466d6c77059bfd719d5cc358c0c86bd2dfa60d0bf0d2f449128ff5c61f4f75b72bb9fee363b93b1e037eee7055596e4824aae4d794eca1fba2a0703b138fbddae4d1316d77d69d657df2fcded6e9f53fa4b2edc9dededf63c347c42e12e51b5744ae8781891f383e920523e51492ed0ebf4498e6eae486c407c7dadeeb3123c65d90869bc2fd844769a17dc1f85b37314f7eed558d4e5fc61ec054cba1607bdd30d75f536082c03343b7a0eee96c412e9022f2befd4bc7cc0d7f71c0318f89a161de81948c6f8ffdc40f6e3eb2db97d6200c492ff74ce9f9f7508fc2d66f8ec58ccf7a2881bb6de29751844ad5e15e508052435ae82f6aca2a5ad6d446bdfdb4354d700445bf63e6c12a9dfd8489ca0964da7b41ef886ca6354c20f85062f9ae7e2c574d34f5e3e54cacb7e52df5f3bb8aa3f1ec20dfbe19b0812c0413bb8151687ee76421c2b21fba495fbe84d232f502236717effec444a6f8f66286432d33d449c0e51a8cf7decb26839162c34571f15a9ecbe6a723d27d553273c741c6e0cc8e3080cc3c9790525533a5b27c68d6275a25b7fa63aa4f0af89d7a05fc26bc50294c7ef8dd5f8ab03d6980bdd086578469c92a0d734aabd09df6621d65e6068073685a5371f7fc52313519a96287a1008a679a7b749e058cab99c0eeb54713a45161700bba1b7cd78cd8d82505b91304d033ba9e13fe042d5a644f176670c1208a1cf79735c86123ba55e1a73048c91b1554b17c2e239129a3d2d32b4c29c99254f19a3bdd60879c3e6f6514a966b14f325db29f3b08e831490e1cb11e9199bd6dbc7691be6467884b670fe850ed1b8749088fad93be94303faa371b9c6579626e9a6cb3ed7051916a51c72af2260cd9d155b1c81ec60a6ec0ec92d0e88a613bf03df28511c537516bc587dd3589fb9ba165d56d6e284a30d280473560475db758b7ad9e87d9183207c774640b2bdb6f4de32b4dc83122d2745b8c65d927caf60bfb424945b1ecb0f4831af4fa64a55b295a533eea460fc43d10105add38d54187162a880fbc07a70a7d922c15e6868291a6eece6b702a4d2c587a38a0d2f9fa6423a43d6e4731cbce395dab589500f423390a336f01d5d0a57a976120d1aa979ca9d110fc2be79087d295beb31259d5db84f8d725d757e82c0135d4a36ee380c96aef7e0d2da039b593e40e0f6f11fbf0c8a495fc789ec26f2fbdbdd6052259075d4e3f118a7fbece3d3ec0e5a5da53ddb089f51083b5adb262b23a14a09429211e9aa7abf402b716b61a98d49405152dec6ed2433b85b87d7fe9335e96f27a731597982f7de28390811519686549712e70a7ac52dc7011286a5dc7913f001520230da835a70c495615ce4fbb5b291594d7d1f96d182f31f3784a6ccbeb21339baa168fd67aa854f7d2c29cb3b3502f774f109e324ec6f04484738e42c246afdf009fbc2de63057a6bd165abf085753b39e3127880a27dfb22056b3916f25845c7d9c8c3b6b540715cf2409f8d1e234ff272555bf01a8933a58b14af5d6c6ab375b80a2e292aee4b0f4264b8db673b3c473f8f36c014afaae04ab4a7ed09f9c08e85fea6e5dac592840c6fe069f1037adb8d97c62b2b41391a1687afaaf383f4577ec6765a82fe41d17776b90c5efd686e3bdd5b084355bb53367293a6e5172d1947e1d46aab3c12f7d583a207a2e4b72f2b33b56b3ae223dc7acb18ee1c7b81b8b24851cb46dea62ff854ffdae08d17ae1fb1c6e4005cd35f8e6a6da2c971953975ce3bea4799b077b458ff6c776c299711784b810bb7ae54f0822d4117ab8e714dd98675a70dec7c8e88eba1e318492fa5e67fd40c8a4a32322ef8279fe634f05d776d964cb1c52cd25511846ca4eeebfac76d23b2f8117261a0132ce13794b29bf2511b6b8a300cc74d7217c6968522629ec131cefdb3d3b2cd71e77a0e7d768a1574aadcd1933fbb003ef8fc4b2d5132bbeec343e41d3bfb1e7dfb136ace18ed9c5984a533be627501b9d448503b44e5f123ecd804be552ec1ada7456a9417651baf350cdfaffa93166984c5a423b863a6a85e56d12e0ed3b2e3f42c325a8c131d4b5c6727c5f6c8892576935a568a5804518c262204d2529a9e091c739f00589971071071c834091bb4aef31c4f5b269901f446ce70ae0bea416e931f9d8311937029aa44c0c0a6860882d9299398ec13064e76ba939158089bdca3361b7a092940ef99a2eca7172de4aab8f933b10ff449f0896be94ad29f13c497a65f9054f72f17a902763d9b2ddc492fd8ab85bb7e163d8b70d27845ac7a9782c3878f1e247d2436486984395dbdf75db647608802961627d8f398aaf517305141120619f671a303b441107b9aac9b1e625d416d498c730dd8d84a77245f263ffbc6f44e141b4dda231301b9e79c15e281b2d3a79bdcc3e5b6c0f9ae3b04727e8633a8b6098b8323e8563a7db31cd4f8a70ee723d948779da041db7e783418f988b1d550ce5ed38b67f37b480ba7fd0685e2daddb4a2b55dcbc5fea69cc299c52135973cfb04ad3058c64632aef1e3534b4ec9b6c6ffab0bcd213a8bbf7525fd5ae245e13dde4d2c1de98ce658e27c69bae43a2bd00e414c6c027a1285cfae1c4e32a9804bde908939e39da2d10b8a30c13d71089f793ace585766c0c96ef4f5bd4af95f42f4bd4b77ec6100314d5eafccf32c769df989af817b9bb331855ddd91a6a4d8f599e2c8ed05c6edbc7983d43f2d0ccd8719249c1527a2b08fc68ed3b215f933be65f7fe3de5a097ea3c25bcc51e28921045e94b8df7c5ce2acf172360f73ce91b45b99479f57bfaed3400bdabd76664a4cccf6841245159faae2f3fc7bffb837d5eeeaa5c03b6dd384c7c6935cc97c673ba37d74abc223cf5b2ec689a9c47f58de9ae940cc559151021883ee8d9993de5595a7e5e6699f816a31e16add862e6022266d2d1c4e9c3b035087f54e53a4a32ca056f30ef3b278561fff008ba3dd49dd81eb314a00b96c633c3ca6ca95943813f255ffae8ef87e4409faace444f0579c9237f8f18fdedc84c481d8856360c66906a77df0845699c0df194cb46fd55b78d922c9b2893c897dc3e561143b59921e6224eb137d8660181102934d08104fc9ec2271252c3d08dd9f6677e38d0784afcf068d0b52a4c1181bee943553c4d10357b32b41130238c212cce6bc1803f7f326d918811a070111d8542cfb1f15cd548d083a951a0eb0696cc929d082d4410f06bc683a67bdb3d5e8c772f291aabe1c1955aeb4c750ad90a956e1a6e43e3d251cf64550674951982a00e719190a2c9697d43d599e44d15eb9cc52494fc3c2f79c00714ad4261f7c92f9031293509a905556c63ac3747ce836884d2e398f1765335ea781347a8595ff8e50003e655472e707d25401b9d79c893ebf897fa150424d4f0a0c9a3bc62ed49a300ce3774ebb4bd87616cef9d4c1877ab780572cd63f8dafe2e163b189845f88c89bbc30178b1705c314fdaaa718cb2d267a5d9217e376d1b7e79138c3f81cfb4b17898136c0747675431b65c9a6f318adc6fccda469ae5fdad50c462a8e9ffbe740f9976d862fa5a974fff5dea95f1c56fdc7f7876fae5e5aa4c0230b294697fa7963ceca908eea9ac243d6517621a529558bc2bf0cb0d2252b11ba0daf12ef66657575f298be5485ad00062c9193f4be5d8f5356e98d1bf6826f3defb442a64852018799a1d231d0bcb8b7aae7433655cc8f0a9c4e0dda02886e92dfabbec022019d926db25e841b0d12857cae19de1be9941ccaea2adcee4bf39314198df41c35b7efc386af7a6b48a8d54f26a6d9d883b196a3ef023ee779d9374fe4b088066b5d90fa582abee9e3aad014b5c106536e2fe44409d106a4520d7bfea11368016b6aa52eaa1b6fc337c66dbd8879f580ae884ffa3d67f26709a9b52698b04fcd0d9c58367d8c6812641195c3ee74011012aa9ba5cfbb1ac926fb500defbbf2695f1e17c163921f8386d1d900aa8fbe8b8780e86e99a70bf5ed6704fe6d54b5ea7d2a5cc606cfdc23482d5a7c107bf99b7e697d791961c6e5afb41127f4f5c0ffdd734cb7d3e1c7b100911f974c8d7c86db365296a05e4a7c386a6c8d83beb638e7774d26a593bc9ec9e90c3388f2a077164fcab77aa8a3d47246642d96af00f734e3b0a352ce68268c80c4f1cdd5e04d5bf97ae76f9710b53f7ec851e21fb9ec7be44c36f945c869aaee462f866cfda63ffa65062da6c2402e6e20661444110681d384573b01a36ab60be50887efc2e1811ccae76bf9257c6d739c9c9222a9f27425c6fb3615ee1936037e76ae0377c0242a7297c41d7f598615ab1a23773c9ccc52b216ccc58e2fb6d1a278c91cd26cb6f125fb48454a0714bfa5c11d95cad60508b7a8e3101c5f115330bbf176028ce73aceb66466aab12f9e57e90c1c534a9515d703a8bf1b4be59582ba77114cbeb7d4faac56324c7c71339c38ede477f5ea99f0e3158ae90cb01ebbd2bf38d81bb4ba2659d787c8d7a073e6bb46785905ec8c325375df3e40d4886305c19b6d5e76883aaa307eb4ea95ca708934741e424ee3931cc9a167dd6de719af951875767b76708a34d34850d83dcde1de469f0f43d2582754b1c1cf52b3dade7ff2500a9aae9e6e8217ffff6e592ffe867bfc08a970e05196d6547e1542b2b3436c0b3da40ac9b5fd64fd57e26d4363273609d32dc524dab2730762f4563a50db29daaacca096cbe7d379d03d22d0538c211e4dd75c1fc006b80871cd826d3e4b1316796e44f2f510e58725f8d679c97c314310294f713c42dc791ec2b562465d0d2c75e520cba6beb388424735a37266697aabccdf965e3e75b5c35e5a3436c89c6fff76d2f89a8a2180d673c51d29376523553601803d19b3ab0104faf007274003d77f6a054bc53cb4de04f5a067fb829b3ac1c3401e9c082fc57bb551cd06b0faf978917a337b141da037ca74ad6e5b415cfdb8ad262df1721249e46156e47ebda55f1e99c2cff8864415c6d1717d70f994ee4b51f13cea4e8c80234aedd476b9580214684ff8b79b83ecdda4a4d2fd588711f031c2fbc5de9846388cc9d024ec49cd92cb528174b325c124bc4ea4fc206c7e4107d1cd9b3e3fec223b58335f12af5aa2438bb92c2475e55a1f0f50e5058aaf2540290b0efebd29674d27dce401674a9bd73559c225ff246dcf95cd99a9f8c89747886c4ce33f23e9be6c8f48d6219cf2caeea3787cca72f41b51dc937265083e8bdbaaa6709229a4811e9f49f20a9ff4c7e493c464caaf6ce3fc237a8aa8ed466dae0ae088aa6397b027794841530fcc6f9650d874a10917fe3fa17ea6e58379849fce5410ddcef3ad23e64676f617140274ade6c92296209fb7cf4d849a3181720f91fe496acc88cc931cdadf601d28e5826ff1d4d446f0bc8f51f2b8f84b952121e15084f97b068d39bd4873c3fd928a76a64426b6d6141a6b006f34202c25ba2004434415e9abf33c4104f6cb0b1cbf89e9cd9a9c890c20c1c43f67bc204af3ea620daa49b8a81d526b6c12b99568db4d9e0856d11a7cda745de6b73f2c6f6699b851251a556eceaabf983466a96f532f5be62d2061f43d3a9dad86bd8dbcb2d196abfa3a4ce0325664f30cd0b9fb339cc121dc6968a37dfd5fd25a1b4a11311ac11cd3377001a331094ff06fc9b8ed2c619322cfd0170a1680e3e41e22a62aae1c069bc2fb4d4eb6dc017e1db88c041ec14f3a94a2dc1ce499099bbd0797512c2858f7de1d8637b6f7c314f40446dd374c56cc4e506ce0c825a815a1336d47719a9fc74089a8bdb3305cec2199c5d8ac360f00ccc3ffb3eb950ea5617c9ac8a8681866609b476b0ee9ce14834eb5e88a189a8759ecbb1d70bd3a99e5065d0dfc74384a1acfc3fa05387d9769d0889afc91fd9187175d5cf05fb3e334b9d73bd7137c90ad09a746aaa94a2084c1f7c1e81e7b86f63f01ad63a6eff4b2a7a14120ca9a1609429d4c7099b05ce16fd1387bfdbb21ef946bff934b7a7dbc060a244eabbfdf05d0b5cb4ad1614994b721468aece71c07954f9760cab348b9071131596954c246a98e73996f67158100ed84ce2688d11ec7069f1b4a5e76765c3467aec531e1644923eabc2e8b142ba1df8bf4e08d13973b01825b31826c024a71f4e827c4f13fd600845a0066fb256d92f3985a0f30c06877d85f31d7327fab1e5596f056eccfb061139a220c04cc858f1f769f213afc912aff2a4c7e685604b0b58a7851f543d2b95e2a4b9caaa70dfbef7dee490c911b8c435bf7e175d30f01ba8c4d26f71c8da4970a48c387e0c7344dd22b3a2376b124125719dd7a4cba8c17d63b52816092324dfe689dbaffcf673b3afe5536af15735f00a0017c7d2c63bb9a8997f4da97b1be5aff6e341314e147c2470290f972ab3a2921989076041dbb0eec01f1616663fa57090f19e2286a309d4f8675243ae6c91146e614933db3bf2b7a20c31dfef96d040e573f20718fd128d091ab5a07b7113a8e88a66e4ce2fa4d01c3c493a8ee329bab21e235bb27ae567b4a84d146e027154df4752ddb88410f9ee5c22c1da73eb460bff4eafbaf2d16d63afb8fabdd55aca3cdb90c53e6ab47cf970f5872c8d1f6fd61626c9ce1f7f1e144a055b0c37183d2513dde14457d7a0db5999639d94f83a8e4030f98d7adf08b5de3bb0c41902c08fe34f48b8feca5fa81aabebe2c330c152e50b902a3063060b2ac7e2bbfa2fb290272c15ccd53af63387006631f78878e476b4cf5c7505d982b2f1c37e4b21e1ee292edea50b85b3ee7afaa90c955d363522d626dc605d97a6308307313d79146fdb1c193699b0b37559fc7c1875762d193d77474762fbcd69c005789ee8cb87e8c03352aa5ce7cd8af978c1fd2f1e29bd81d5d8f837dd7242dcb59e3404f0d4ee3eaf946fc8107ab4d913e6fca89968c5375761b505677986ff48932acc28912d726412f535de258c79f34b386898437b7f96aebdfdb9bd4e33e4a59f51403796963bcde81ca1fb6e2847666451d81eadd76ab7107edc7893e75f21e1228815aeb53be2dfe6eae47781da42c2fdbc2380dbaba839af68bd7357e3be9ad567f7a7d846579b82d8e8256068f2789e9fe87d3b980bd3c3b41f86fc98b82b66b7069041a7a5ea0439d748f37bcb0deeefad1a6c36a222832d395625e60deb3106fa0edaed7ee859c312c0bd3aa72b102402ef1fd7128cea489506df4b53b109807644e0103d82010b954db76981938497c16b2af28167278157f69991a2749fc238b3c4e217b4a9259e9258f21cdeda7580c58c613538799c09e2071dc1538ebc07c90f6b339da8bc0985b8df372afb0d0d04207a7d1007c2e840421a6ebc4c1180cde26365dd62ced6f9986d7289c90bf356baf2ee47ce8456a4bb3cb669d6a6b766ffb5233b2178cbd4b6a83a94cd699315fd65f6d5b1544d93307b97171dc8f8ff11a0e913ed2c612d68df104bba443e0ecea114771aa1ec322abc742a90dbc4fc5b1cdd63ab648f782060354d23a14647c03b341fca0defb684a43fe410af7e9069b4efa0ede2d6530110c8d01bf359e01a6a17af4b5fcf3d879ff5a15ac3b42a1b35a4e8c7e07c1c07467c4b3a8264edf9b06cb388da8d483e7ae7ccb56686eb9908978decda6fd2f0439d38d1d6f85a89ebbe771240ccce1660235958eee45be2a597cee92c1263de833536c9bbd5454156b396987525c98a307e20f583f6ce387325daf7d44de1b803179edb76ce02a3bb5c9cbad410b2ae36a276799dfa31054f62b658493830b7a2395e023e6befbe606a28a29afecb1d49d306bc5e97067a0f5a2bb3d7e1c7877bb400b060447896c05ee7ccab7a94110e7f628cf1dbd5499b8a3118160f147a9020c602af889c66122d5b4023f776d7414158d5394ffc83a21b1b09af847191c6673da03330593c12ee9e08aa552d37bfab9e38129b312671059987348530a67a1793414340efc22709689ce66779b5bf71e3024112a6949e9b70ec5f2381c30a88d6bc6280f2213c2b1bbb253194b9fe2ecf3ecbe4d24708d3183b24018a08bd8b347d5bde0432f53282177e32f2af32343fb740ffb6557fd9b4a12ec3dc320cc403b8b6ee20c1bada4c5b4fcbe6735a77b760132992e4ba6f05c2586769a5cb157cecf96286923b88db53622b404d79f5c71b0a087b5af1fd13e4ac20b7ab5573ce13ca63b780f71f61ee9c1723e1f5370111302e26dbfb9dc0b5a3a412028497486e804795c738e359b66fbacb5130f9f66cb91588518a4e4ed30bf8ae1f11d50ec1684e4d617977cd6f5743b4ed28de8405993342fa2625dcca6ad8be0c480b65e2762169d33be8203b7366afec1aa4a76f053f9b0b9f8ab4cc2b5f87d9ea0d95854888d3e1c8bd657ddc16a72503ef98863af3eaa710dc18fd917932a582ce49c397abfe3d5eb71e780b628929fe5fe6f73185f939d6ddfa62939b39382b7d6ec11b2df866c132628f2e7702571ad8796a3ea188295947c727cb22bc291093488d586db37da33281458f277dc9c9246d6ad054442c2a0a710765c60ac383b0be83f14f49d20d8896880a75aae82a7569510a999b2aa6d117363b7dcf26f9931277df33d1e137985895c6555349a4fb10e568b14de429ee3ca2ef9f726d8a8ffb35d8a8d3e8bcb2f1e9d2d716f7f318926c586ec85cbba52ba4511eca2fa1288ee44911c902590df28745feeacc8baa9856bd4b6b055d6c01364a88e1400de1a657f7a2a6ae38facbd8c4a236c91a43e2ced5440c76fde4c714014da76e8d4090ccb79430fc95afe5c353bfb1f25020065c5ec8d27042f83e52fd3c08034191a02938204721433e7ae0c90c50f9aa0f80afd3c1c19701311fc2b2af3b0cdff194dcea31c3c4547403ed5860dbba57e0d114722bb4bb50bc6ea64719303b55fda1c849d5873a5fac21ef3958753df7c267fe83a7a4c9acc229c54ce6a8b7ad2d2e20402a5a5505f22d670222f12a9db0f426a172188c513d5bb1fc2ffb1e5e20e70947ef44886c05419fce2fecec6252aa053d5303c5e6cf979d098a826c6bc22c5ccf10efc07c1d93c7bb7400bf67a33abf1370edc5a019c3952b57016e63d318189e5313a3e8b62370f015d9123a044d5f6c80f430fd87ced7d172c2489e28054a1d22a585eeca531e57b63ad04c114629fff98f5721727a509b11ccf9feb6027d7dc79c0d586333b2b9ad2823a7e900a668d42be7acf70ba63f51e63b064094c838a6a38a5467affbd85ad53efc7778cfd0d5d8d4a16d7195668b055d89a1a369c0716812726f347a09d0432e9b3bf5d24d430f5e17590fb58b7391a1ba6683822c7b0e65fc0e51583c4e3ec38f27986cc2c853b39dcc19f989bf4c02bde63e4d9354f0bbbed383ead87af9c542cb8bb85e8c1c6f92dd0ca765d8f2709c21d69b558726114d7c58a112b472ade2d41436f56b3b95929354cf458a9af9537a1a19f3e451255df8af89eb7ea0a56974b981caeb373d9125591210638364a2363926084068b1e3ee71a0aee769b66031955eb9e67e612a196ea43d21e6dcf9dbf68f3bc9fce86414f9bf4f86dd58a3960cc0c8e8ccf97a5a997d3a9aee36044e40f8490e8364e277d0cf48761a007ee80f690d441ca06e1b7bb1497fc8637f8c432f6400d26e838730c454177d567d8ffd013292e1ab0ab1c132b612d384bf3c642df39564529d923ad9c2dc6d3bb03b165744ed1210971cd00408775b1db42404839d858da827a0b971596479a3e28efab078480f41782d7aca0408b64ec2e494d48de6c67b1bb4cd46ffdb15ea3204205943f950d2d37741a488bb6c20db10f5546150c04088c0fa56f236b537aa47a0bc8c0b70a362b9a9abb9e69dfec6507e00700e74a442d3c42741fc4fe6b74c3c767a0b064e817a8b7a", 0x2000, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, 0x0) setuid(0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004380)="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", 0x2000, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x1261, 0x0) 23:11:46 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup(0xffffffffffffffff) r0 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x3, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff}, 0x8}) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ptrace$setopts(0x4200, 0x0, 0x2000000000000000, 0xf) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x8, 0x9, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x20, 0xda}, 0x18440, 0x0, 0x9, 0x4, 0xffffffffffffffff, 0x0, 0xd85}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x3f, 0x0, 0x76, 0x0, 0x1852, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x1, 0x20, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x3) syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) syz_open_procfs$userns(0x0, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x536a5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) [ 297.567202][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.591834][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.651610][T10181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 297.749759][ T129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.754566][T10625] fuse: Bad value for 'rootmode' [ 297.760791][ T129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.788084][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.800632][T10625] fuse: Bad value for 'rootmode' [ 297.831994][ T129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.860162][ T129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.870856][T10349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:11:46 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xf1}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r6, r5, 0x0, 0x800100020001) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:11:46 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x100, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000126, 0x6000000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r3) accept4(r3, &(0x7f00000000c0)=@l2, &(0x7f0000000240)=0x80, 0x80000) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x12, 0x8, 0x1e, 0x0, 0x80000000, 0x40040, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x50280, 0x7fffffff, 0x9, 0x2, 0x0, 0x4, 0x7f, 0x0, 0x400, 0x0, 0x9}, 0x0, 0xc, r3, 0x2) 23:11:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x400840, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r0, 0x8}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x9cef, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) 23:11:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700f1ffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x1d, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x400, 0x0, 0x0, {0x10, 0x4c, 0x0, r6, 0x2, 0x10001}}, 0x20}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x100) sendfile(r0, r2, 0x0, 0x8400fffffffa) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f00000002c0)={0x0, &(0x7f0000000040)=[&(0x7f00000000c0)="e965ad1389ed2c519fb6c6882e3f9c907d46235514d985e50c143b81b4d3f5824c1fbca0a43c688fed39aa7cd99ac8caf0c22f733ce5c792a21a317772b25316dfaf41275a97f2df62dc542c9624776f3963ce0ced08d11c20304020bd74d24d9caa978f98a64957f2c7bfea632b07a2b49d1a", &(0x7f0000000140)="5f68321782048d31345e4c4d8f56710176ed71e403d5e97368328c2ef8ef425cb4840e793e26476cf81946f69f3258918c108ff4d3d08881697fc3b949ea67ac2fd7f4407bace75eab152cb7e3b96cc2d6117ba02ae1da26fd26885a6afb1f25c318310256a24e69cc8fc2edee0fe112cf44ca1cdf6b97ea159091a4e6ca28d4d246d55780f961a333e64c4881604d7bee425503de491681fb804b447d6d352a6fb0bd6ff59cc1abcc6d07d07a022a98f257bf68f884cbf86d7d291e44cd0ef41d62b0180b5b3ed48f84acb19091c03cafe5d2b0313211", &(0x7f0000000240)="d84ac79dc762b4a420ad6b7fa95e77c222f218f0c388a6a73777c72630da3ba8b19d5ae5fd8fe82b942089340887bf89808f110a15ebcf1711de9b12884dd0c8845f6adb082a24e8125b763d6d2f1c"]}) fallocate(r0, 0x3, 0x0, 0x100000fe) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) creat(&(0x7f00000005c0)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0xfc, 0x0, 0x8c, 0x40, 0x0, 0x6, 0x43a00, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x5, 0x2, 0x1, 0x100000001, 0x7fff, 0x4, 0x0, 0xfffff000, 0x0, 0x401}, r3, 0x10, r0, 0x3) [ 298.067617][ T37] audit: type=1804 audit(1631142706.610:2): pid=10656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir327637901/syzkaller.bRbZBr/4/bus" dev="sda1" ino=13914 res=1 errno=0 [ 298.255234][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 298.292547][ T37] audit: type=1804 audit(1631142706.760:3): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir233132026/syzkaller.h83h6z/1/bus" dev="sda1" ino=13923 res=1 errno=0 23:11:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x400840, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r0, 0x8}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x9cef, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) [ 298.556225][ T37] audit: type=1804 audit(1631142706.900:4): pid=10672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir327637901/syzkaller.bRbZBr/4/bus" dev="sda1" ino=13914 res=1 errno=0 [ 298.736984][ T37] audit: type=1804 audit(1631142706.960:5): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir233132026/syzkaller.h83h6z/1/bus" dev="sda1" ino=13923 res=1 errno=0 23:11:47 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xf1}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r6, r5, 0x0, 0x800100020001) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 298.917042][ T37] audit: type=1804 audit(1631142707.410:6): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir233132026/syzkaller.h83h6z/1/bus" dev="sda1" ino=13923 res=1 errno=0 [ 299.177177][ T37] audit: type=1804 audit(1631142707.720:7): pid=10703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir233132026/syzkaller.h83h6z/2/bus" dev="sda1" ino=13923 res=1 errno=0 [ 299.182627][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 299.326827][ T37] audit: type=1804 audit(1631142707.840:8): pid=10706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir233132026/syzkaller.h83h6z/2/bus" dev="sda1" ino=13923 res=1 errno=0 23:11:48 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5a21cf72}) fcntl$setstatus(r0, 0x4, 0x6800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x8c, 0x3) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x4400, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f00000002c0)={r5}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x242, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000180)={r5, 0x0, r6, 0x80000001, 0x80000}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r7, 0x0) ioctl$vim2m_VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000000240)={0x0, 0x3, 0x4, 0xf1bc97fcff85ce74, 0x100, {}, {0x2, 0x2, 0x3f, 0x3f, 0xdc, 0x20, "b98ccd96"}, 0x2, 0x2, @userptr=0x5, 0x6, 0x0, r3}) write$binfmt_misc(r8, &(0x7f0000000380)={'syz0', "7b04aeb3c1d81c226ff5504430259aa940d3a0567b0607ca23430ced06a2b1d9137b1fc65abfba2c49e17294d0bf5917e1da449bfff297a28e0474394530dbb9c22d1bcbeb35b09ff6cafcd8160e5ec8d86acfaf1587a52e172d57edd3faa8ef71bcf6699f5a52a4640d6099f0301fdfdd815df91ef4eb1561b08bb672c4d8d48df8510568162392"}, 0x8c) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f00000001c0)) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 23:11:48 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/114, 0x72}, {&(0x7f00000005c0)=""/231, 0xe7}, {&(0x7f00000006c0)=""/189, 0xbd}], 0x3, 0x54b8, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4000000000051c1, 0x121, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ptrace(0x11, r2) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) r3 = syz_open_dev$amidi(&(0x7f0000000040), 0x1, 0x440) preadv(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/65, 0x41}], 0x1, 0x7, 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000a, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x40001, @private1={0xfc, 0x1, '\x00', 0x1}, 0xce}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) [ 300.051271][ T37] audit: type=1326 audit(1631142708.590:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10708 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 [ 300.153934][ T37] audit: type=1326 audit(1631142708.630:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10708 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 23:11:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x4b3a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x1e, 0x1ff, 0x0, 0xfffffffffffffffa, 0x100000001, 0x8, 0x80}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x6, 0x10000041, 0x3, 0x80000001, 0x4, 0x8, 0x5, 0x2, 0x5}, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4206, r2, 0x10000, 0x4a) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x725fffe, 0x0, @perf_config_ext={0x9, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 300.321155][ T37] audit: type=1326 audit(1631142708.630:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10708 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7fc00000 23:11:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 303.332846][T10660] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 303.350730][T10667] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:11:52 executing program 4: r0 = syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002e00)=[{&(0x7f0000001b40)='\\', 0x1, 0x8000}, {&(0x7f0000001c00)="85", 0x1, 0x100000001}], 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getresgid(&(0x7f0000001b00), &(0x7f0000001b80)=0x0, &(0x7f0000001bc0)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r6, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r7, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r8 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r8, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r9 = syz_mount_image$zonefs(&(0x7f0000005040), &(0x7f0000005080)='./file0\x00', 0x81, 0x7, &(0x7f0000006480)=[{&(0x7f00000050c0)="c05d146984642fc803811931faded576849d1314b7d208afcf07ce7144f3219280d5e322a65ad11a6cdd8b9973442b618c2f0a5cba98be003840cd66cceab3fea6ab7c4420bc1e342526b0641608ceec4ee23f20b9715de2c5b60b11bfab706cee000e6fbff017b069a988c34d690a782861b315bbccd16b7685f4a0e6c3", 0x7e, 0x2}, {&(0x7f0000005140)="f54b550b373a6da5b8dc68944bad0f7bf09113a047f7f7266ad81bd4ff10e7455ef2a28fac2f6169c55888305ad54749c198170dd2c9eefb149f70006ace9ad96115aabaa126f8ac4b990dc565b054c5724fb3d9616ae79d6341833847cfffc685a390b3c8895c6d1b4110dda8c78a8d46e8273174612e2f5775c669a78f3d43c64167a26be6d11e9d37ee90a1d7274f979735341d81351e9fa0f1ec3bbfcc", 0x9f, 0x9}, {&(0x7f0000005200)="f7f8bda940e4ad30e598d9b3473258265f71ddb5a6bb9e64a1ab14e8cd58577835df41c70a05244829d24fa3cbfa917de4cb5be3ed81d893c966284558a873b8c6d1cd588a3f144f36d0b99fe4d11c8ae9e62f579fadec10e728524ac198cb39df52f6b3dd01440f5fe40f44c16afcc1ef8af7d1dd22d78da9b16b2b43240a4f92259d1314905dfe2a0c001829d1fdbb7ab391f82ab84fa77aa155b9fba6d6f4db4c59830c65ad83811e320c0303e80fd658131fc9b43b91db7bfa47f618c3d6b3324cea0e775663a47eb6f7f7ffb8d66d509ea69d5760a080bada84dbb72013aca172663af3c755abf751bfd1c939594821c7755dbbb110eb789c390a6c715979beaae7102166865c2f4e6db2c4f5599958f5aca033f0cc3ea693837193588f57994b55a3f0c1e5bc4b495cc753746b3c54e1bf87681a8ecc8d0218a64d14c377c3a1d1678b95ec4b9b6ed8146077e4fcb9f35fd8602337f591a1d30bc15cb5fd2e1191e3cfb848cb80e7528302653105ca06f459887e892f1b02446ae71a60d8f858e31fc062f7461a0f4df1fa2f1b0f3d960902149ecdbe1b24b081d259c109e3be0a208c6b64624672c030809a76db9f576c738784fd22776987173a3e55b58e347bb314614a0ccb0d0ee73e0fbafd1e0b68be0d873ea903705887a32e1a3f33a926d6f82da7ea4153f292ad800e0ec040e366a4c1612f0c0cfb7a73f0310694bad53ac36b05d55ec850126cd759f7dcff2e1f57f0664de1d3df207b4d52c6b499068949fb7a5a858ebbb4e5f586bfaf0f11bf4a7ffe28838cb1fe32394589d98bd04f293f41dd6424384dc4cf49e1166392bea34a615db5a1294696706eddba633343869009d0cf44e90564e8bb27dae4b84c813359f4e068b5abdb7a9b10469111fa7ed1a75c7fbfce3efc65fe2c34db4565f8542b5d6f5f68f564b2f6eddc9621491664d49d77ba08829d5c43a8383b5eb70d9c538db5913358fbba7ac8d153346db797e3e132bb2bf113fc2de0ad5f129e8aa20afc77f75133f18ea1e09a311ff81b0cb24baa1b992a855fa9ced12bd4df259fa8483ffb4e9868a25c5b68444d481328438061180ffe6383c68919b3848976544781d0a5be68d5428a8b44c60da576bb95e403d8caded952baa2645a375eeae97c3534096972d4f8a1273115490486a02bf579435e7a388b8267514ee98b00392bba7a9d2ea4be1e48088cfe74b42529a791ab2254ee3bf00ac6d26604673353cfaf6352b67d5df33f55722f88a80d66f0a53e3c2f081f47b6eff205197a150c9d345e97661b52bfdcc2cd0643d1fbe59fc6cb4774c86d49afafe03b6f816c4d59663f4bc6cadf535972b9c91e2d6f5567d474071536be2cbf44cfc5adbdeb41c6ffe47625130b74d42538907ed20082e9250bc4e84b630d9ddf76a4343496e9cbce6f5b9d6c8447688c8ddc4c604b8a02eebbff2bcf33de7dfbb2d4b7d4cc104bbae9e9304a3cb93854bd946698eac060138edf8cfd78903fa897ac841b2db46498555c606e0df492ee4b8b312f8b91d3bd88269c17f3e3076267147beec6e8cf370274bed26b699116222689adf7060e8982cab09b7c17152508ba1ecba48b7788658b43cf3b8db6be60d8f04d63aead543e1f079c72e3b2ee6584eed3280c8f7432ef3b614165d0907bc25542b956ea015996e42aea9ca1f3255fc4e61c5d425468f58e0b39db266a13147ff611761d29ab28502ab39b7b34567215a061c94a483c29b2f1b05a3c06d6e0bf2b8e929d45beb2b521780aa109017ef677262bdf598474ba4dfe59fa797698ed4a986b87438978dd3bc8c7efa0c7eb9459fc9f17b780ef582689ada74e4ee7416f6bb0f27d7615da44466a99e6b4cf32f13bf5bdd70adf127e8c1a71dadab6a4a028e0ff0eb4ee87e5cdb7c264191f6a56ce34da12b9d7bf04b94f3e6fa6b55d8f160a6830501273215531f3abc9a6b0ff023e87df2e413386dd06a359ec156094873a707b6130691d22f6301b199736db37dfe3e15ea891db94140be404ae897573530208b7916973edc3cc21df654e557be411649f883ba34833a52df29913e910c3eeee77bce3c9fb43a2f8d1187bb349e126817b61a6ae1ef2f1ee64de1a2307526f88846b31d23867492f0cef5ad4382bc7fbdd24cd08e155cc6e0f444ff25cc5f2aba1f93c2796ae09dab5e5195a98f2d2c68e4f43bc8e2239a96ae61903af64738bbe9525165349f27714fba42db032afd6f49c28e6b81b90d17733a23374251ac99cf32b758c29f9e87e0eea3b8af3ae6f69525b0b2d36434f406680b6e1d1229511e4a6f2e3374af1445e89299f62c4521a805cafda8e86b13f303f9ac0625116bebb3fab171daf3a0670318e49ebd3c5d7c19e7711b4e47ca74bc6c26c0a9d6c08fabf84bf9b7773f87f9d4f5e428b047d7564d5dd7edaee486812455c8a6e942f4f23b7bb5e58ade81065b875874b5479bb8c1f57b10202d1c266de61f63564a083fd1992d1e1567253b1433096c6a277bfcc733708f7c4f16132142b232d2092c24fb8a58248f2ced42b6b4f9f1a5aa12f047503bc181def34db2bd0b51b7defdf7af6570a57901b80867bcdf9acafb47186d5709050c857d42732c04d776d88aabea0f05924914f6daac85e547e9f3d564029ce86a36f806c5983a7113737e8478d23d21cd70b3bd4c07d55f888a2846a0b309f8b8699d986cdf5da92df3b67f4c5a21a73743a8172217a907d3a5cf6d03acbc588f889f0ab11596e49fa87b45ea76c2ed418fd9c12a195f6471c5643c8ff79d4fe0b1d28550eb359c673dc16f096b906d029a394f8681484e4699dd662d501be5eb844c349a5ecf2e602ad84e3d8ae1588cd1b9a089d9dbe45d8930c325e922e9db5e504fbc82596329f7e34e133b937042ad62a40b7aef93d88cca8cd6598eb4aaf3a8ce2be3b2e3e8d921785f9ffb9a5b5ea356ae7240cf73797df968e99e948f8bb6e35a48dce3d82311be644be3dbabf5cb8b2a9605e8749559256b39ff5bdc834d69f5f068e51001f987a7ed6d7d761585599c6f17579d8c5872c031c460cc541f255d86fe1c8834738a9805f7992029a957db37e278969d4d78fdb7ebeaa44eb6d23a595a0aa47d74f2146c6f5bf707697dbe69c4d1cb964da0f6ad4a3722458641cc8836619dc2e3aeabae2b01fef4f7cb17fae161e188d5d72a070488d8169d3d4932877d5fb2858150dec1e6d99beb5f4d7efd8c5abda6e235bea62f905746660cb0aa75bb2e18ecbb61e2ea510ae65a14b266722371cf398b6103811f2723f3c86143867d1b71ccb8521f743f8984bf29a33c37a92074ea3a450b1bba787ac9c49491a415bd71adcaf206acb9e6a0e2078d42495e0f9f1e7597cc7347fb1beebc6d4838ca7db17e20e58223eb09608010aafa5a9aba14f9def8193f0f5508c30c597a791f6c8a502235b269d9ce0c179d1a6698e7738b8be7ff1efc95b5a6ebdb073cc9ff7f27e9630ccd8e23c945918ec04ea1e4a842e904a154d982ef1e2f05f8dad8454a1ab68333df17a7e5f2d24991d7beebc6198461a5a6e36b8c9d64aa75a41f55a80822215bbe4bcc802dcf54e23a6b231f1f993e1d37516f68a69c74e4538d34d6039168f8abe7bf7a18608f6c151c4b1f5a98d458b1c3ac238047455a5eddbfe4e0d8a51bde162b4876aa7510af9a204a81af2cc4380af87bbe1f0df8d1ac62716eb2651bad97fd7428f4939078ff3d56809796fddbe1fb1a366d7450f07c31314da24a19080f10ba9f27699bf120c5950a87d7bf9a3d2793c78c63d39ed333cc227489da82648da2aba7455d18ede29d55e339b0ca41e590b1666079fe4ebbf921ffd7dbdacaf26140c171e0ffb15f48a4832362689a0171234b91f7b55ea3ee3feac6622edaef0848ba9e2d507854adbceaf847a49b6bc70b505937be5ff35f40b19a593ec70d14e4689c8cfe3aaca32105da0d36629a83526828befceed8981123f5ad692e68d8e6650639b62f237276fa3eb33fce2d45bbe4e8b5cdb2ef2ecdf6370f5aa0c893fea83236bc406695bc0aefb9a4a62cc885bfdcfc9e0f4ca5dbd28deebb0196e3dafb9dfb752c5a0963a4611b4b3def33ea25a54e16241d46334c0989d82cfcd1745b2fead313ee007ac9135daa172634be6788bd127e4c3751c2e9e723d9b6ac42e12fa00b37f3b8a66cc994f64cecf86c604be7013eab644b20d5405d84389672c8f3a2b34c4e5b17a797944f22b60e5ffd3eca29ba2f00c6c578a586439361f143f68c524018b8e80ee2dfa12e2ff7db550418966fe4df0ddf10aab17e6977dea86acfc0a5d38eeb38b0b955d47ca400cf7fd946fda9c49c8402978b6a2be014e1286750d1871b7115d54a76ec1d7707fc5de1020b694e290a3e0dcad7b42017f586b074b978f8b32fabdde2c62d5608992dd65611e86eb7ed66adf571265a87daa21757b12e5c3f09ffb5402a7a3d804feff188ba026daaccad0cf30aa7f7a46991ca5a513377df1794bb4d74508d18b9b58eb89308dee91fe4e163c56facdf2378384742c8cde67e8711e22c5564cb40da014c6db9626b1b88672ce3b105fd0000b4e63e852c0be22eb132489e6f03e719f42ee47d8bfd51c09f935fdd5525c9893ffaef4f39989e8512d2add76aee6517855f861c4b3d61d975442ec0dbaf10a21d06890d4ab2378fdaeca71f2aee4f12590e8caf057eb3048b744845cd7582a06f8aa6464e57bfe66b318cdb5f2bb6d8ddc5f4cfb7064787f42555f456219619ae5966a926292141d2a9269ecf70713d35106818c9aa4d78eaa4ffeb11cea5261c10f2c5097491ea9d008ff488b2a0899ef620593f7034a758d3a903509286799610ac2c8957d97fdcdb104063ec8d2f5f8d3980017e1616ef5c06184f355af071df1f28c4d9c8c98987809de55cbc20163783e894a0646d422379102060594c5f3da6771d06dc26d3950c279b3ba24e26d90384c868056bf6de3f2a02ca23c1fd181ce4e85500af6ab6c9848bbcbe76abae3726a0fc7275a8fc994a1a4c1e1522cd534eb2a7f706dfb231272d3beb07a35ba1ed487b9787dd5f253d81e3e1e1c5a54cd7b6bd064753ae3a4695baa44cca29b9a70d13d0656cbec4fedc9312332b2ddebda7c5e9272912454dcfab25beb01e3e45b6f539cc035112ae7d67eb310ddae3f704026af6cebf21a3ebd13e7e6d09cac7519d772965f72c601969eb17ea708d4bda45558f1e44e1200b5cf0678ba189fa558395e73aa48f305859634da418f632332119f3f9b5895c20e853314693b78de0a24076cefabdeb15b00ec387c755e0279e9019ad6c9db69070404ad509300411d9a3e919de4d03cc04cd6ca8881c8b63dffcc0a97b3ebc32cc7fb28a8010ebce0839e20330266663bf34e6bdee66f50d1f839457d541fe156b261f619076b5b9ce306e23b37337243d4c9ffde1d0dde92a9a48ba25fd8441790dd610aa12c8d5187da5eaa38b8f7c5f43e447b978f34f9ba8e3481a863fdd41ba9782b13a19eb19af6e7b57d310fce04d42b5391b8907ee8514b8aa603d8cbc7a443f8a89f965b706e67b1704ef196e81ae091350192f1173e25af2d28b9bc042c8dddf30344211cd49a474394741a1769ec0e25aa01376d5688061435eb0d986a86e1c31cfec80a9f498e990ab2ac60e7f424958c0f2729cdd774eff36adc6499dc9a82085505c45f8fd566ffe5916e9e66b8135c96bfb5970b43a1ea0f059342ce9e2081df989e6ec2cbf937de18dbcf181a9b8e5c596c1c37993ce0bc", 0x1000, 0x2}, {&(0x7f0000006200)="b95718cc5b7d0e5726e6eb7854d180783cc85e503f33fdb0e72c68b6378f176a935fe969126e94ff05e654afaee2d9f0b2dd5b7e86ca438174c2ad5ef827ed019efb21141dfd164a07bfb56dd64e60fecc1e2107f20ac7f005cd7f7f09e572663f49f766273dde7e2117eae4fe97c523", 0x70}, {&(0x7f0000006280)="d9aa9cdbb4bd7c2ba5d2cff76e0912fe1af1eadf36de6bc9ce80a3b48e65be9c208e2775026bd0f2801a55d42d8b9930fb0b69c0a8483520335c2478778b3ca8d8c7c59347b890d00ba5e799c02d4a3bf08a088ee3", 0x55, 0x7ff}, {&(0x7f0000006300)="dde767b5b498e7587f57b9b4cf1e28425437a770a5396d845e0144b4f137de0a1b61bb46644cef38539379998060d80be277ee3cbc1e3571284220eaa358b2a32558775e", 0x44, 0x1ff}, {&(0x7f0000006380)="07f0ed240439713403323eb957cda7932bf300c55a582bcde17d58b0f096d0357c7cb28830a9bc6811193ddf973ed397356792721df7a0ba21ac86ddbabb9baf240442293e3a34da967e5e27f250f9e8ee830886162296b2f44befa0c4537492411e90e1034d9f9eda1f30540b609f8c5d2befb275fcee0d945862f20c68801a999b43e3efabee93fca056fd8882ff02a620b8319d09c7d30d04a1f0d4b68ecd93df28fb8b9a6eb0e074d8ed9162fcbd25bf6f5a72f4ac8e351bc034e8b461c97ff7fe87725b81cc1e84f57d2a59f02226a72f568922b4", 0xd7, 0x80}], 0x140000, &(0x7f0000006540)={[{}, {@explicit_open}, {}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) statx(r0, &(0x7f0000006580)='./file0\x00', 0x0, 0x10, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r11, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="b05d86a7e7f2ce2037e3594c5bfce9c138e714470690b9e96dd05637db4071d982237c562e12bb8364ac1d743c153ff64caa6b48eda6dc503b732e26b6af2a2b77ff1d69330e30497eb7c6039a5578bae3a6e8e5e2829e4318c39750c120a397ed56f8691855f6e5855ad7f40a18eadd9664d1c2ac8152c1f9a08bcc18000192f328ffb68083cc0be4b1962c4b0f60800df7a4eded9b9ec9139a1d1cf80a71ea13ae732d4ebec3fbd1f9b801ba72dc7139b352ca0ddf2d8fa8393c3315fe4257596a03945c2703102fdb10926a598faf44612118a267e6", 0xd7}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20, 0x8004}}, {{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000280)="9a3f465c5d39542681c148c46e14c87a176162f446af07e3ab6caa0d7e840681dc668351289cfc626a996cb92d54bf80a33b8dfa089ce183e8a44f7ae00d2d30efdcde39e801f4f2ff6236069da728a3743ae62a4f683c33b7ad25a475ca869745ffa2cf1a5425a239a723402d9158fb9e02306f4b2c2e7cb9af9b93ab69ee31b6a95812a34ae2bdc51f9c6c5169d9ebdc5cf186a540bc0ecdd63d4e22850dd215ec863d42c8098b410da5a4", 0xac}, {&(0x7f0000000340)="4eb60512aea0af54e6978dd2b96bade0e6386c14ff1d8d050d6f16fb64c692d5ae6e1c30fec066e180d5d2f75db46283833951d0c416f424d8a60ca2103b9680c812a0b34f2ae2523e46fdc60a521261bd91d5561dedd9c9a4b5b6e246b9a05e6641053b634e195f95f083ce9b94600d41e4cf3651250acd76c5d31bee4c0565462dcd3cd6c9f07b33f227d398bdf8daac6d3b35376a4f", 0x97}, {&(0x7f0000000400)="fe6377aa58f7d1407b0a609323f1b8b02a0eb157fc10a0e838add819cb95d3b31ced79183d863077481ac47291e23162c7987fae64e78baff1b763ed6321e1690b0504f2358ac2a54604e05b02a6c7435ce29a65889a161a17a5bca6316b3e97f42637bc655d5c839f557062fd7eed2cab247a56ef9d06874538dccbe7da91f85e55ec63ef53271485197f4aaa3251875999970724ff88", 0x97}, {&(0x7f00000004c0)="04f66a200d3401421ea0c7b96ac54f89e473b8f1cf939b4266efee54460de412fd4efde6345d193d89f2fd8ef6ec218900875897c7db6d2022a31ba49a7cb11b2bbb9c1b108580bfee991898de5aa92d1a23217cabd1269c86f10965ada215a1a676402cc89f782bb6a6acafa10b7079bb268eb521da2be09739d505911086d86899e84a737af8ee7dc61f7627024a2df38821af40405e2a6bfe1ebe6397fa9943616ff34ccacf80c5d36ee58bc63decbf00cfe70a86b986e6111f657a9e8380ece14ff4a52a", 0xc6}, {&(0x7f00000005c0)="418d2c0f510141f424e26522ebbc999b0142fca35b266f70c487a0b79450eb510cafeb3c08b7b48309fa63934093f10156512109d16c97bcc92c68f87124c5eb01e00fdbe5bde96c45b378eee3724f64a4ad9acf564b8dcbac7c4433dc383f2833863d0a4c2093b3aca2e37ec12fd3a937d2e3c7620021a68d8d6506ddd7d1", 0x7f}, {&(0x7f0000000640)="c912b7acafdc919c1df1e27cdd73501d9cd22f2b6d440f47f922b87337d81c71d2784d5664cc89c97f72c566837ec808694076628e6795ef336bd7bc729a37983b47974cea2682f97d3af7489383ded4615bf7389c53fd559775145c4d76716464eb31d4d16333dda2e6749d683ebead1a53c7fc74560fec", 0x78}, {&(0x7f00000006c0)="ea31303e08f1a5f6", 0x8}, {&(0x7f0000000700)="10d308a5d0392bb97b522e1448fed95bc0bab6", 0x13}, {&(0x7f0000000740)="36b1d9887373eb76ebe202a6b8037f2ccf9ab6f43b9b2dc01ba2e72adccd9f4697e336e114c650d54cf3be70f4ab5453be2b749cf62af38a7a909db0f10fe30aa90bc9010a1e6eacbcefc82a6970df00b39618d18cc55084fd5e9a8634dbdc171b36998afaf84c7b7f6c51c0dfec60776ed80bb40096757db1a546b2aa51f2259b7d3a0a876222b90fe0fc01178dbefada26c770b8df5d6053b3c96ffddc8c02ef757b57fe5662006215bf2cb70fd8f7de15b5dc33b7f8b277a5c39d0903bab6362d9c77b3bc042452bf747901699cb0e33e80d6110701d27a", 0xd9}, {&(0x7f0000000840)="a5415e9f540eea6d4f26c340b89ae5c50d99aae9826b05449a012ccf117dfb5a47829dbeb7f2d9f279305f75f1627c6ffbf776694534d098eb0b6d85b94c51f6f383d2fff2a2089b7f02d81a7f1b71cf356286252ca8039b5cb24ad0c12e42b3", 0x60}], 0xa, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x58, 0x24048880}}, {{&(0x7f0000000c80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000d00)="5563423c3794b5423a1ded8f76e2ba0dd4c5c6f06adbe8185ad636de98580979dd310e950fdef2c4", 0x28}, {&(0x7f0000000d40)="f9e1d8491ef7a52548f4fd70dc6d33553b0edd0ee6ce583cfd5a07cdf1cc060c05a6d4284442a826a0672ceaad19562165039bce830b1bd4d0576706", 0x3c}, {&(0x7f0000000d80)="dfe68da4dd0020bedaf43277e6d6a0d60483a7ff941944a227798c0ac45060e9f3ca36126174d88eaee2ef7f319b93e41cbb01c817fa617d6fac6ca1e9cc5a8b887414284a0af858fad011d42f4ba9269da8334c117455ecc690bf153a2cc967aaf34f3a351740aeb1cbf1f005c642e1f96267296cd53c536aee2166879c61a076db67bf58a317f9cbebe2c4", 0x8c}, {&(0x7f0000001c40)="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", 0x1000}], 0x4, 0x0, 0x0, 0x4040080}}, {{&(0x7f0000000e80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000002e40)="304a3f6a1e500656b5ec96ab1c020880d519fa5946749d231d673b7ceb390aa470d147472af50e74f34fbd85d995502d8934698980edff2a8d507bc2e490878f62685b27d882a93730a454894202a508e456f5ef3fc70c80e33af1a70c88e905eb233db7c10c1f3de156ed484b76b5a6b654bab4e0a736c2df3f0900b662c2bab9e65c8758a7d8ae0d690ea1549426b1c14a2e213874671bc004e707344a73a03677589f69e3c983024a8958606a6830ed38cfb9befcdb5b9958d53e5dc12fa1d660b1c1b5b9df81728a395a6a1bfb786b4193b1f912afad9794fb69491cc9bde3508baa836187ce8d9fb24bb9356bc1f9fa65cf24d731ec29b1c3f484d389fe9dbe9db8ac95b5a5825d60acf26193582f9c94803e40e16042a7732a38077a806c83476943c6874c7cbf4e7b5b0991e837e90983d1dea95b5956a8ec84bb9fbda6861a48d2e5b14e475df8e6eee94f75b972ba1c5f261f507b9e29a0e3c47158cb85e7d8ad11da5b7e727a17ed435b89262f9713b23d61578e6098302ba0532e3c11ae79541d2b8068e11d38548acd95fd00e2323360e7fcb7500abc2d84f710a1f9ba75a9ec251031941ba4d8fd7647067a9f8b1de8fd8ad1b599620ad7394cf655cccfe4e8c5e9a432181167e98e74cb6175fd59e7b452329c9f6a21ac437995831fb91fe5341a27451fa505435aaa1eff7ed178762c19b912666d4c67883e2f5121c9343266c14e08119b760398a7abb1a35fda1bb21bed3ef21dd49c573e24faa5fc76eb062d63dd24a0ead9f45a5a378758a474b6dcaf77e98a3b6046a3e5620615fa8991e33c1449cf00e500a082c220b02ce7b4b76dabcd527d534a7fbff9ddd96c657dd43c124945a3ec444771c6de2e4c4a34f8c2b9ef6550f8e7cb5b6d77c108c1b254a64ce571c67ccddc62a69a2f675448b9d0e3a401c9dc192ffe5928bab5dc9818a10cd94cbfd38ddc6797e8fa3cb56d094a233c282cc102616a433260973c26dee1befee4d9bf7eefa1b009ac771baaa428ae32cf7429a4475a27e8cda43196c2bc413ef4ff485d04c4c3a4582e8601f51e0f4d53ef78e49122779fe7b542f92f63426bc7d8b5987577fe0be0c50f8eff1a23466e5da6a46f075c725819b99d25a627995d39cf15c27fb8ab9f0f25989ec15f466dbdb396d7aae5e20bba2b43447c62c2a3c0a7223f9d4b312aec2b76ba95ff08cea289e39d5f207acd45e18d3714ce58bfb410ac7a1b53791c194ec6bf7cb03c824d1d6db0cbb92f22f4d397b0b710344a6ee1e01eb464f148a0b21c0bab4f396a2d653974637dee6d1419a28f16c9ca92eb1851d3a2b97587e0d52c13b6caacbd10302b58624f6f950b1711eb7cc53a296b874b29910257e59ef894b53f79ef29842dedbb014f2a5ecaa29c138646e6875a41bfa1473c5a1c2e8c2e4e12c6fe6b78f759fffe7f394e455497328a3ab3255165c0ea0bc203bcd0b2cdcbe4fca5769e11018eca43cef0c88af933323334ae58eb1a70d07c5acb40cd0bcfc14691bb097c49aa469f71ca844440c0e4e0044bb1175eb5d729b65a81e744fc57e2cf0f0a48e65191be15665d52edc4c3a69b7fd13b318f4f027f54e9f8fd7b7606eb2d5b0b4ed074c150f008207b2a9ca050275b4178c7e85212d497abb04627a19b70abb585c580ba7aecd131955920f41f3a502e06bc36842d1b54c8d0103be41c47e5369710cd7f92e2ed5daa6925001050a955789d1f407dbce03f0fd3a56b2a8b215353a69708c45fa6504d3b0124ebb5a6520a4f619b7e91b2125b6df62a48af637370bdfb70f70ff8c6a4cf5aeb13bd3e05d3c097e6797604b25de256c663e0e754c72b2e3d239af9f691ae89e2e17e351c01a23fd4f0450b732f21e16502a9d8fc327597b94afffcd68fc811ff3a900367810e6eeaf89f51853a5fcf3134f4c495a9812c76116c9d7b16a83fc3aaa8c5a3bd5d509c9fdb75eb5207e70915f82676aa38ecc15b990e861ea3a30f6424fd70cece881f606016a0be3c8ae30d0ddbf21922accb5ecdffdaef2ca9ea445b17cdf52211b2e5671747ec2b5929c2c2c334cc65dcb15173fde200e4de93a3d05892b0b363469cac30b41d261962825d6e160643564e63729077f0c7e3dab6996d0272070b88516411c35cf88a3b8f191be0c66dcc500992aa55a17236c0bc33c7b447127671f8d7e525d95b9a07a824ee6a5e3610077c858d159ed9a791f0cf68327d592d8523c2938dacd028790c65ab23d802f26932bbe8a886b568c7ec5cea979e7ab2f2d5788b2b24a18f0f6bb2875c67808da8383df4e8b8c49a8256855a8580b4432f33e11e6a46fba4e43948b9c63288a11f8d67666e1e853a1cb86de340e67ab5468c9b661a56dfea34cb6ea1461b146efaeae4a45760a31d8e2fbf2539a7f04c6325e0b444d7470f79fa4fa3fd1f87e1261842b9040bb0d1f4a994fdf4c31b675c063b6bfa5d76ebcac1ffdba7622574b437a4cdacdebac66a89de9fe6deee966922fa1d40be18697e4b614ff2c8f3c285742396a71c7cecaa75e048219cfdf2fa6b5d5b7b65dc565308a26a5fc414920953e5358f8fff5baa57527a66077d768dc35cc49de84345d21c1222bbd81462f1e5c912e1c8adf5142eb2b8b673399e71fbe4ce44157ce0b0774fd05a5599eaa902ce3e30fa7f8da2cdaab75b1dfe66071e3cef51ca0e8bfd633dda22b0aff267ca2cd8af18d0de85626f65bb69715c916499da959000ea3cc5906a16b57e33ff468972f5e267df24c5ced6235489fe669a3b6adfb630d45282f454cebbd4675dd0c35ccbec160aba21bff3605b6f2480018e2e0c0cf3bae7eccf0ba72db0dcc2f514c28a9e008650efbe70aa75eb45d5144d458be9689dd47765d0b8098bbaf43622d50d6d6702aed9622e4414d9a5a8ec8c6a83d275a5af6d3914148679af446d68405b604370fa2360341b12285b2eb5849a53b5a961de08c56980aa5ecbdaff54d4b565cb1efb6b891494c3e49db456f78c6fd953e8852d49927f244089a704a63a70b74c3d9de43f04176dcb0be381e7f4188b948636c7bb1415912d06e28cac518d2b729f7bcccb70577bde3515295eb98480414aebeb0e933dbd5cda8f4c4d41604bf9c8d699af28099067700977d1b4969771774bd64d2b3da3e23137a38e2422a350b32bd7dc79d483fe049a3eee2da3c790fa4403db8625e8fc8eb1e867fd4d91460f7255d00ff222e2f7695e5c2f186a883551be91048bbee4e52fbab9a4a62f07f7cd939c9f78a855efdfd5eb66ad547de0fdfe7d604dcbf500beeaa6917633a4694e436a2dd82feed6b57fd9639dd24c0e31f9ff07974087dc92d38230780d7b13ebbca7ac476f40c7eed51d9592cdce4a695dba7bdd87866a11d7ed9ea8ebc6fd5d65756b2f7d163af4055f219f4d0e9f453f4f9ec92c00d55ec8b6768318e73fde8941221b9308bbc93f514939d17144bb8eee87486cdecf1adf3c4081327555789da4c506775bcdd5741b9257dd2caa3f26690a7da37b1173d7b601af16251444f58ea9493c0aea507392dfef312e4e1668b2fe2a847565cfc6179e4674a5165db46896f096458ef34ac2fd8e4d7c83d403bfe6c57056e13df3d052118049adfb2094b45915bd4a7f6b24985bd603597ac1e76b5a4c0fb2bfa231b753c45f3702bdf1ddbcbdef76014d19b39d6aee8c561d4e125b880cb0cbca4163029d589cfdf069a97d82855cf0e0180e19e1ab4f8a518c60b5d32935fe11ab2a03fad07d24cc8bff8fb62d2e569d4270711d91756a967a8af1a82c5aa85d45bb82e3bd08c2a6746ab1f2882f8be262092b2c7ac547a4f2c2cc7a5fe3ba1e1306ae05ef6caf45a2834a2d099226116bab19d51afa82c23023e9460002d17bae8b49a31ac98e7e2b817749ae5e925acbcf8d439c5bdc0009a43b7643ed76fcc4200b61d1aa1ae1d8097a08b98b8f2e809b1e87be90026c47a6544c71d4db418c23498715531d842bc8772ce15f590ea767e983f89483484cd2583c47f4ee0d8f473bac892e31563abcee5951aaf1aed0d47ee4bfa33add4316c6b84ca15e694b6645e47960e1262d40343d80760e28fa5acd8bd3aa5b8ef4f4686167b516a985be3e21d878e227f004090ac2090be978587f80dacd7ba12dd9cb85b6ec19fd2fb8a41687e0b9d5c452bae07ee2da81c1e28dcef1ef02c2ad0bab38cf1a020d13db17a7406681ef503a320d414eb8d7b3a6d47d4f59c96ac0800bd1971b6a13b01497e0d37860f82d60a1ff81f507319d4ed857426008dd1df4ae781e0c2749d04fe874837be41e23253743310d2dc845fef17ca58c380969217659d8d46acb6e02cd93dc362ea6314d1eaf1a4748f6d3e30075325579868fa96cf33d54361010567d0e983d8912f2950f6326976780ed7e7869fa9f97e355654064be2171084c164824fa1d57a37434ad0c463feb2167d9b4c1684e64a00df2b18a1fbd69df7a0cda1738cecaef434e0a25abe7203b42e094417a523aca934b5119bd81ac3ca1cb1cdeb8dd8b6c7fe997bafbb83a33b1cc2292a2ddfe07e720dbc6914aac1be4c380e66aefdf6b6b2a8e3094bffb1a1c2dbcc2f7cbb70e4f050d5c433f5f6302b6a0a4fa74255569503639ffedb9ac84223228563e0fda821f08cd5929534ced1f31956005067d48cfe736a7aaef8a53fc7c623aca1fd7e0f09f9627ec2b40cff404e1e955d2db8cb34e7fecfee6d67688d7e88e5ff95fca1a941fb2ecc3f7811c861b3ec0d4a50807f31a52d0af02e09d9a1a6a743d93b62d0b52509d932ca1f9e04914148170edd06dfaef4d4ff1a36b9e07b4fd899f4ac8801ee021807744b061ca1485d38f69851f93e979cc1146638fd3acbc1716c29b8a511999f4af827d8d1e70aba9758681a4a3c3ae2f7d111fafdb82f3bbcf8346a1e35b5a228599f6b19cf383042b481c5d5b3da073a675b24f5390c57dd460d48bf6e6ab6981d95a4e943bdaf3a8135910d0664e29d7bc81377b727515522f34d6ed2519ebe8642839b9080f13d42d3c0087af33aa142f7bee238562c7b388f307b651a9b803666aa4bcc8bcba701113fde1e4dfc4dee6a372543ab3bf935b9885e59a561197ea0d69aa61ee5827bf6b1a1615b91e60455974c87b479ef29ab67f12277a197f51c8121d954e9261b9ed713d5f7e65d92b937585d64c1dea92632a45ce5a19bdf371fe7b3ee3a3bbed69789b652917545a4526941f8e0c6239d5795de82089dc68c372271035ce09abd2ffb0e8801ae22efae787bd088effdac7e663c434b67c945a43aaf8da972f033052e823477b895f4eb719eb5724121ef9a67d19a77fedb250c987215bb5c0236af937dd06e6ac626e9cc8e775a486f36572ce52128bcba2d95ff058fde2943bc6efd2a6604c9cb587bbdb970617fbf4090391d25c4f8fd8af62581265ce33de17249c764cc4d430222d9b8780ca0a761f6f41214443c69587476cc8600829e392d185d3530296b91d36bfe870c8da47c838743f68060b8076efd5cd81c4e6c181ed26bc17056c7cce2b4ce8b52573515884982a8bbe34ce2f745fdba827aa9ee0e31744b4309046cb598cdb37426ed681882a8729209871e1606454f33314692cf0cc2d97236a7a02dedc9c4ec98436b724504e7cadbbdb0e44fb9b3f787cd047c1d5b113255ae73261f8a78279e2f8844f3309a4bfc03ac118cc9fbee78e973e8c90f6e5b8c551422475443871785cadbc12d0d2b66929ef8c0d7490ea2b089808357c81909cea52b4e2e313cc66daddaa4b2c", 0x1000}, {&(0x7f0000000f00)="936624ae5f9b325f17526441314503c5422703f21e8f3a2e076a0d0a48e0cd9d2f7eb768757a29de6386efd58f4a1b0047cc02bae2ddb2385eba7ff79ebf3c67bef2d63fcefc44f617474fe8a7ea7d35876e9a753795354ddac8373ecf741a6bd6208af409a32537864f396978ee69a5d84083ae129b3b834323c67d6d564b1b9daf75bb7b335f02d9f0989de3a58965f2e5a9dcacf3e5cecbe83f1846461775328c20732b2eaf8272a7f584ceb356d84e51941b47b9290adffa8d9030cad119cbe6ad9fdc4b3e664b701fb55c21f81a056055375aab212064119b74b180c12089c36a34ab12", 0xe6}, {&(0x7f0000001000)="5b5ea493ebb4e46311764a15038fc4f3eefbcc6933fe24f72efcadbc7b43d0962dc5cd93a85345344a80100683ae5159becf7ee8b032b6160caf244ed4505d9900a1ea102e8c2f0bcc47", 0x4a}, {&(0x7f0000001080)="011c43d55541e81b15bed9a7bc5ab7c572eefe4e8c2657ea5cf1", 0x1a}, {&(0x7f00000010c0)="6d46e5f739ff1bd82245f77a56e5e9c7acda05c81464fe65ae8b94494a8e03bc1274d4ad9b56f5905aadbcb4fe2c20ad4b0f1bc41f1514a89ad170ec0538d46e5e2b430ea6ca1264d706eab10adce1ba775e71daa74fb80efb2f4cb293435ed9082950a100dbf7401f0f8de82408c3b16fc36f64c8ebc211d144605a18e4257389d71eb914e8d49aa6de7dba69fb66c5aa2b8ec08a4d54ddc90cd4ea3b2367a00683759778d56fabac2140a790f3a80c12898d7f5f0cb5c3ace08f8de5565827a330355e3b54e660cf7152688e06", 0xce}], 0x5, &(0x7f0000002c40)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0x100, 0x40041}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000003e40)="e4bf9b902865fc5c982312d86c3a8c6b40562f2fbff401865dd81dc12508b5b0df5db066909343e388fed507fcbb3c9e47fbaab5819fd1f8fbebc26d38009ec4e2a52f4df83e838fb89c54a5b9cda2c2e5babee2312d433652cce57aba3507ecb0468ffbe002df061902ea2a1dd7da7dfd155c73bdccdfa211ec66c8621bacfc3596fbecd9de9309c926dfcc3d15fa9ca12914b741bad1d0601165a1e83212a51acbbc1cb1aa70c71e7587eaf4745e7204148f8d7faca221715494a4bd8a4ca3e7abd3f29995c4f3f0bc9a35ba9c2ced33014d44ea16", 0xd6}, {&(0x7f0000003f40)="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", 0x1000}, {&(0x7f0000004f40)="16686a105129105ae875321856528bedd5bc0de55e4d273275dbc3ebaacf1f1800f021681b0d12c2826dc897341d86ecfc5fb10b930264bb048b690e1380ccbaabca3a7d2ed5636cbd7d5f337f55587ae43cc69ecf03c4dd26ecd0d50b985574706fc7e1fed0f6da8d8ebff06c1fa0c696086e0d0825f513d40816d2d54b59cd3bea5931d28626702a327ac0fbdaa67ed6f7634d29df130f94a1544403f9ab999ba6b3f74f71353322b05fb2dd837afec98cda860b0717820237782fbe94f5b8ba98a86fed14e77d96d6e3f63683b827", 0xd0}, {&(0x7f0000002d40)="2dd203debcb56ff1f119a7a68b23b905223708bfaecd599ac805ae27f5676082b393d6aefd17cab963642b2d057de03eabb4334496ff14f7d1d1d6f2b7cd05aebe251d85312b4da4da56512c375b59c79e4ccdeaebae9734aed025756db81980ebed361bd4b9a1cb8232b2b53c256ee775c091c28feaac624959eadd492fc19057311df54ea1451e0ad7f587c3b793de51427d225b77c10bf10ddfc8e745b79e43bc0f1dec0d38ba82a7a8954caa5c825acb3bcbbb", 0xb5}], 0x4, &(0x7f00000066c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r7, r8, r9]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r10}}}], 0xd0, 0x20000010}}, {{&(0x7f00000067c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000006ac0)=[{&(0x7f0000006840)="f03d52b415ef68ecdbba5dc3fd5b4f5195eb6490e4a1c943dd8c33757e0756f684faff643740d925669c90ce0d759186b0e25100f29d861b09eb61a32dc8907631d010c7e9d362770f4dfdd3", 0x4c}, {&(0x7f00000068c0)="aa5cc0a17b2805fc7dbba47b6aa7c2f1d986a2218ba50bd3f5796d130685c963c7ccf669cd5d97b0bf20b1b70b9b6713df1e4fb33c297ed535374a649df004926431f42b2fd26e7564de8cc413868a0368571658e4", 0x55}, {&(0x7f0000006940)="0083f6cf8955e8fe44aec54fb1415f52958c75b157f56f7ad72585361cbd167cedd9fbed04d1e4da868a3b827b8288eb60ea598496df3f34de43836546c66f72daf2a2b421d0a896f939a074b1676b367fb87872fa30d2a4ef289d250d0920b6439ebcf7d54d2a6dd8cd51155e968ddda5a8faf0cfeb407b39f4ee9d08b63d18276ec924fc5e50c9edcd8bebed893c794b5969cecf876543391adcd652c54cf5b2e9eb68ba541e5f", 0xa8}, {&(0x7f0000006a00)="4cc34f197d1fe020663bb3dd5c2841912834ed46fc9d38dc510148617d8c88aba664b5e44507cf10eb712d781a5cafba7a725474ba477115fda6ac60ba88715f6e431d2dcb75d3116995f1fc6432f18f1f1ae1486a647273e5270693f28383f1b19cc7a64696947f972686dd6bfd4754e508e3de6919689a795347ca2609a5b8645f1848b1ea9db96fc6f16347d643b0faf2d6f57d98ee1f7445cac8f395a8c27a63ce38cbf3a61127aa9ffa01", 0xad}], 0x4, &(0x7f0000006b00)=[@rights={{0x18, 0x1, 0x1, [r11, 0xffffffffffffffff]}}], 0x18, 0x1}}, {{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006b40)="a1cb4886683b1443b06f5e36c804961e71c8a8ce3b19b3f17f620af9174db0deba75f43a15b61cde73afd7cce8b406caefd72a7abfc8f109ce64", 0x3a}, {&(0x7f0000006b80)="7bfdb33c8b7b7d9c06f3cfc798e253bdd1ac16e18fc404f86cf374804b359321391a8eb34f9ae145a8b04f5a3c42d127200a1a96e04555b60db454ca0437562c4128190c8926ffa9f6061ee4f00300e92080a026bf9e4eefece6d3c7dce081de68f0258b31e0346902d7d4d3e0bf72c6051ba5eb04510e4645b4b73bd6cc2c76645e35871548c3a81df71cdad93ed6392e58295573d6eee139affbe1f55316698bab7b7d11b117243977750d4bedb5d93814a7e688dad261caf8e549ca8e28aee9989616e252f72c261ba337e904cafefd7cd54351af447215d94d0cb6c1814937b38ce4f43f7855ae31be3fe0a37af8", 0xf0}, {&(0x7f0000006c80)="33bbe05205bfff2abcf41ed695e1d3829194ec18a89aa5275e88763bd6e176ce73fddcdbb00112ddf9", 0x29}, {&(0x7f0000006cc0)="86f4050d0be4985787575a1013a53d266edfa70a6e95acea8013016ec232fb2fe2043f4659598446242d683ae0a19c9e8eeb562f7f8685fad484650ad4bb044b111e425972a403fa49c8b7c8e1", 0x4d}, {&(0x7f0000006d40)="babdd80ecd81be9d4cc5", 0xa}, {&(0x7f0000006d80)="3f4c8a338c4d604265e4a166d3542c82e46345a8b1ea4fbe09b9c504c26b0f0b5a99551fdf969b40170ada1e09515cc5bca060709da9a5193c34230866a56faee343eed90e9d11e5a3931ea36ca406b474ac4049c8a1b18bdc9d8956dbd8d1e1f3591e1fb5d72e4d23307048f0692f", 0x6f}, {&(0x7f0000006e00)="56445e07c2033269c31256d06b33b596964a02ab9e20af81a0fbf7fd8535c7800be215f9990b3f9394f310e7408b599f694b761b1899bb844417c544c24d58e277521d1376d6b3b2d4703b48d9721e9f55741fbd617f62cfc1a19cf2751e", 0x5e}, {&(0x7f0000006e80)="e3e8ce2f1e84d3430f1537369e33aa8c1a8b9e93bbfa032100c7542da3b60fc11cbd3523e836a8fb673c3c371417672143d54c8b5d68620445fd1541a6b21073aa3ea7e34088bb9baf1b281f30ba3b9086d1cbf6d9e40862bc0ae050ff0f5b8275a07fbd5bde66fac705dd1838a53e7ec860c234d6f9719e25e03a784f6e560af3f5b4881637b2d9635824e0dc81a122a4a8fe29c6d4a046a64ef7b2ab1fca934d78de2ca1231112a9f7ec4a24424dc8e2f0d985d4b54a8efc89cbddb7206b6fcf5fa99226fb81e36bf4dd464fc4f02ef47bac0f7c5d36c0ba0fb31f2a90239e67c74b5f", 0xe4}], 0x8, 0x0, 0x0, 0x80}}], 0x7, 0x40805) 23:11:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000240001000000000000000000000000000600040200000000e8aa0fa653e54d93638ed9823e2753917105d161b04ed30e61bfd044e2e302c2dc872bff2bbed4d2dbf55982f6feb7e9387409cdc6b9cd1f8cadf4353ce6a5646d782d431da3efd31c33b5b54bded0519fe222c1bcd690dce3f87ea7fc25946d493b61090564405ceb06b02176d0a856c1f7b08475cddf19184978d33fb162f1adb93b792b281f9592950b596d0dccfcb90e72e4378bbdd9fe17a633e22212c913b3882df2e438fc33a59a3720eaf9b8abcb01f0f880e1a4d252a55b056c9933f25f89"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x200000c1) 23:11:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@flushsa={0x84, 0x1c, 0x2, 0x70bd3d, 0x25dfdbfe, {0xff}, [@sec_ctx={0x70, 0x8, {0x6c, 0x8, 0x0, 0x0, 0x64, "57ab1170502e5b3e6c9ea1fe35bd480fbde2b0cb7aea7199edbff5fa71870f568a3c685e5c0d789a89e5615150752980fad0bfba849d3f8a8e0c41c7bbfe966e8fb30b46e2765346366f3b87b08ace154dda1988699eeb16690e9cee8847ab11cc97ed6c"}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYBLOB="030000000101d2e65c07f8f960bc2460f3e8b05cbb06802d21bba140cb9f03370c7aded4cd97ab1ef425178faab1cd84c43758b992222204470ac875683f9997c38dc17837d86f089f84e8d3bbe71effa42f14c56add626fa327ef4672ef11d3ca7606e1683045467917a7fc679f61c3d3af1ff7585c44b2874822c6739f3f002a77c70c74e7d51ffc421112d010d7c2b4f4427a5ec68405959f83baeaf12e9dd6c40f24a64e3552683227a77a83e7f267c83159705d179a67ea90ac10f7f0334f44c44c5676375488502442802a6f410a688ff675d4de4bac9155016d9456d645797aaf5906bb1271083280378559cf"]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r5]) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xcb3c, 0x0, &(0x7f0000000340), 0x1080010, &(0x7f0000003740)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x31, 0x52, 0x25, 0x67]}}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2f]}}}}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x31, 0x39, 0x34, 0x34]}}}}, {}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_advise}, {@gid={'gid', 0x3d, r5}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x33, 0x2d, 0x32]}}, {}, {@huge_within_size}], [{@audit}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@measure}, {@pcr={'pcr', 0x3d, 0x5}}, {@dont_measure}, {@smackfsroot={'smackfsroot', 0x3d, '-'}}]}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x2000000, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions}, {@allow_other}], [{@subj_type={'subj_type', 0x3d, '\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@dont_hash}]}}) 23:11:52 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="77690addcfbe1f4e391ec857dc24f00b9033b225e071fdbb66ec0941dbfc871d3cdb3d8d99fb8888b77262e1e6abbcf1e2aa2de849cfd68c758d0dc501481d8683c3975a8b25db6369c24b4bd93d399a5a73567cb4f1a4abba9f327f8d86", 0x5e}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a00", 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 23:11:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 303.722571][T10754] loop4: detected capacity change from 0 to 264192 [ 303.734765][T10753] loop1: detected capacity change from 0 to 101 23:11:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x7, 0xffff, 0x4, 0xffff, 0x5, [{0x9, 0x4, 0x8, '\x00', 0x803}, {0x200, 0x8, 0x1f, '\x00', 0x2000}, {0x3, 0x401, 0x300000, '\x00', 0x108e}, {0x7, 0x86f, 0x7}, {0x80000001, 0xffffffff, 0x1800000000, '\x00', 0xf0d}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0424fc60100002400a000a00053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:11:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000002c0)) creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x100, &(0x7f00000003c0)=0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000080)) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x3000}]) 23:11:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 23:11:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, {}, {}, {}, {}, 0x0, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 23:11:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x6, 0x18, 0x3, 0x0, 0xffffffff, 0x8, 0xfffffffffffffff7, 0x0, 0x5}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x200, 0x4) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="000000002a250000d68a000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001081844fca95ff92c7d269700"/150]) newfstatat(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797c3039d81943c0ebbdb7ae2a72fc6babfc8a8256d1e880d5523f53fc7e437c7aee4e096155177529f91c89bc5c3460cf608d50b91e2e1bbfa398cf05c51d1108690a66d44d026c6a9e55000000000000"], 0x52) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x9, &(0x7f00000004c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x5, 0x8f, &(0x7f0000000240)=""/143, 0x0, 0x0, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000000180)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xe}, 0x10, 0xffffffffffffffff}, 0x78) [ 304.077060][T10776] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:11:52 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100), 0xffffffdd) fallocate(0xffffffffffffffff, 0x10, 0x7e860, 0x1fbfc) dup3(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 304.114882][T10776] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. 23:11:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa0130000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x30, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000400)=@name, &(0x7f0000000440)=0x10, 0x80800) splice(r1, &(0x7f0000000040)=0x8000, r2, &(0x7f00000004c0)=0x9, 0x3ff, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f31000000000000000000000000eeffffffffffffff000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff285c0cc4d4"], 0x1) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) [ 304.135849][T10778] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 304.135872][T10778] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. 23:11:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c4", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x4, &(0x7f0000000040)="2d1b47394ff5d44b8c3e6dab52f0d171caa5d641dc3c9c6d54c35dfbb6ed101a6de8336ff967fea7d80eca50a21ab848") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 23:11:54 executing program 3: unshare(0x48040200) pipe(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f00008a6000/0x4000)=nil, &(0x7f000034b000/0x2000)=nil, &(0x7f0000515000/0x3000)=nil, &(0x7f0000558000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000b07000/0x1000)=nil, &(0x7f0000703000/0x2000)=nil, &(0x7f0000391000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006b3000/0x2000)=nil, &(0x7f0000000040)}, 0x68) unshare(0x800) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0xfff, 0x800, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x5, 0x5, 0xf62f, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x48010400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:11:54 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 23:11:54 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b0446266469723d2e2f66696c65312c75707065726469723d2e2f6669b9314876edfa3f201d3327237b7edf00dca580c6a1fd50dfaaada60eb47c756e3fd371ba4d03fe48b48816240d7305ba491abe1c33d7c43b0bc9073aa6c447c04642cb03696978a727b3b7cbff3e6b3841dee2a9a82672e4dbe74b88c7fdb796ca3d20e86adc3bd5239cf4229294ca06442dece225a9ec5a980441feac34929344e795028e311b7d8ff37e1d4244e2c2eddfaf463e9991d549f04dcce09c79ecdb05a5f9b20c979dda8ec33be7b4b2"]) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x0) rmdir(&(0x7f0000000180)='./bus/file0\x00') 23:11:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa0130000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x30, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000400)=@name, &(0x7f0000000440)=0x10, 0x80800) splice(r1, &(0x7f0000000040)=0x8000, r2, &(0x7f00000004c0)=0x9, 0x3ff, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f31000000000000000000000000eeffffffffffffff000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff285c0cc4d4"], 0x1) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) 23:11:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x80000000000000d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3000, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = dup3(r1, r0, 0x80000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0xc02, 0x0) write$USERIO_CMD_REGISTER(r3, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) preadv(r0, &(0x7f0000000140), 0x0, 0x5, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000100)={0x80, 0x81, {r4}, {r6}, 0x81, 0x52b6}) [ 306.545365][T10823] overlayfs: unrecognized mount option "workF&dir=./file1" or missing value 23:11:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x400000, 0x10) syz_usbip_server_init(0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x2, 0x36a6062dd3eb7cec) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980908, 0x9, '\x00', @value=0x10001}}) [ 306.586881][T10831] overlayfs: unrecognized mount option "workF&dir=./file1" or missing value 23:11:55 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080027bd7000fddbdf250600000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099007f00001636d1b6dc9670e2523b940a6f0bdae9b4530001000000000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x40481c1}, 0x2000c084) socket$netlink(0x10, 0x3, 0x0) 23:11:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000000001", @ANYRES16=r2, @ANYBLOB="0100000000000000000002000000080002000f000000080003"], 0x24}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) [ 306.815420][T10854] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 306.815521][T10854] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 306.816114][T10854] vhci_hcd vhci_hcd.0: Device attached 23:11:55 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x14, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2945], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000001100)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x138, 0x0, 0x9, 0x3, 0x0, 0x0, {0x1}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xffff}}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x38}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0xb4, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x20}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast1}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x138}, 0x1, 0x0, 0x0, 0x5}, 0x4040) sendmsg$nl_route(r2, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)=@setneightbl={0x14, 0x43, 0x400, 0x70bd29, 0x25dfdbfb, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x200000d1}, 0xc1) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000003f07a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b00002800028010"], 0x68}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x14, 0x0, &(0x7f0000000040), &(0x7f0000000080)='syzkaller\x00', 0x7, 0xef, &(0x7f0000000dc0)=""/239, 0x98dae942e8e9483a, 0x10, '\x00', r4, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0xf, 0x2}, 0x10, 0x0, r1}, 0x78) [ 307.232553][T10349] usb 12-1: SetAddress Request (2) to port 0 [ 307.232741][T10349] usb 12-1: new SuperSpeed USB device number 2 using vhci_hcd [ 307.232886][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd 23:11:55 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x4001) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) creat(0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = socket(0x10, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x39582, 0x102}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x38}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_REMOTE={0x8, 0x7, @rand_addr=0x64010100}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x6c}}, 0x0) [ 307.408786][T10890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:11:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x4, 0x0, 0x0, {0x2, 0xa0, 0x20}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8}]}, 0x24}}, 0x0) [ 307.533216][ T7] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 307.584820][T10892] device gretap1 entered promiscuous mode [ 307.672386][T10813] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 23:11:56 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffc) splice(0xffffffffffffffff, &(0x7f0000000340)=0xffff, 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffc, 0xffffffff, 0xe) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004a480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004a680)={0x45b, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x7, "b60d54976c8c73"}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r3, 0x0, 0x40d09) fanotify_mark(r3, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file0/../file0\x00', &(0x7f0000000100), 0x10, &(0x7f0000000240)={'trans=unix,', {[{@cache_none}], [{@subj_role={'subj_role', 0x3d, ':+\xe6#(.]{\'('}}, {@appraise}]}}) [ 307.878730][ T37] kauditd_printk_skb: 21 callbacks suppressed [ 307.878747][ T37] audit: type=1804 audit(1631142716.420:33): pid=10917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir017277244/syzkaller.ioE0aL/6/bus" dev="sda1" ino=13962 res=1 errno=0 [ 307.890834][ T37] audit: type=1804 audit(1631142716.430:34): pid=10917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir017277244/syzkaller.ioE0aL/6/bus" dev="sda1" ino=13962 res=1 errno=0 [ 307.959713][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.160289][ T37] audit: type=1804 audit(1631142716.700:35): pid=10917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir017277244/syzkaller.ioE0aL/6/bus" dev="sda1" ino=13962 res=1 errno=0 [ 308.169616][ T37] audit: type=1804 audit(1631142716.710:36): pid=10917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir017277244/syzkaller.ioE0aL/6/bus" dev="sda1" ino=13962 res=1 errno=0 [ 308.189701][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.391550][T10924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 308.394850][T10859] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 23:11:57 executing program 3: unshare(0x48040200) pipe(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f00008a6000/0x4000)=nil, &(0x7f000034b000/0x2000)=nil, &(0x7f0000515000/0x3000)=nil, &(0x7f0000558000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000b07000/0x1000)=nil, &(0x7f0000703000/0x2000)=nil, &(0x7f0000391000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006b3000/0x2000)=nil, &(0x7f0000000040)}, 0x68) unshare(0x800) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0xfff, 0x800, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x5, 0x5, 0xf62f, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x48010400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:11:57 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x80, 0x0, 0x0, 0x4, 0x1}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x60, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x200408c0}, 0x800) dup2(r0, r2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x100, &(0x7f0000000000)=0x7, 0x0, 0x4) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010002106007a00000000000000000700", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="c15106009e7ce43dafddcd6171e0e5411b79f35c581dddbfc930146c82921254bfd6a709a82d000000000064030092a01add91c6046eb16c3b741b3481f8a8f9aad1ae24a7b99a713b39e9514b8c9554396190dd5de9bede23974af16e1d", @ANYRES32=r5, @ANYBLOB], 0x44}, 0x1, 0x18cc9}, 0x0) 23:11:57 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffc) splice(0xffffffffffffffff, &(0x7f0000000340)=0xffff, 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffc, 0xffffffff, 0xe) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004a480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004a680)={0x45b, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x7, "b60d54976c8c73"}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r3, 0x0, 0x40d09) fanotify_mark(r3, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file0/../file0\x00', &(0x7f0000000100), 0x10, &(0x7f0000000240)={'trans=unix,', {[{@cache_none}], [{@subj_role={'subj_role', 0x3d, ':+\xe6#(.]{\'('}}, {@appraise}]}}) [ 308.515577][T10931] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 308.526289][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 308.526323][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.526346][ T7] usb 2-1: Product: syz [ 308.526364][ T7] usb 2-1: Manufacturer: syz [ 308.526381][ T7] usb 2-1: SerialNumber: syz [ 308.576100][ T37] audit: type=1804 audit(1631142717.120:37): pid=10941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir017277244/syzkaller.ioE0aL/7/bus" dev="sda1" ino=13968 res=1 errno=0 [ 308.577764][ T7] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 308.597327][ T37] audit: type=1804 audit(1631142717.150:38): pid=10941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir017277244/syzkaller.ioE0aL/7/bus" dev="sda1" ino=13968 res=1 errno=0 [ 308.630068][T10953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.835880][T10953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.423645][T10431] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 309.629244][T10855] vhci_hcd: connection reset by peer [ 309.633566][ T454] vhci_hcd: stop threads [ 309.633903][ T454] vhci_hcd: release socket [ 309.634435][ T454] vhci_hcd: disconnect device [ 309.638319][ T4842] usb 2-1: USB disconnect, device number 2 [ 309.835146][T10958] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 310.175834][T10854] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(3) 23:11:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/kvm_amd', 0x109100, 0x1a4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x2}}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x1a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) 23:11:58 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000640)={0x0, r3}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x6, 0x3f, 0x0, 0x0, 0x0, 0x10a, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}, 0x8004, 0x400, 0x2, 0xb, 0x3, 0x5, 0x5, 0x0, 0xff}, r4, 0xffffffffffffffff, r5, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x20b000) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='GPL\x00', 0x2, 0xfb, &(0x7f0000000300)=""/251, 0x41100, 0x21, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000400)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x10, 0x7ff, 0x688}, 0x10}, 0x78) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000600)) [ 310.175865][T10854] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 310.176949][T10854] vhci_hcd vhci_hcd.0: Device attached [ 310.462401][T10431] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 310.462885][T10431] ath9k_htc: Failed to initialize the device [ 310.464653][ T4842] usb 2-1: ath9k_htc: USB layer deinitialized 23:11:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x400000, 0x10) syz_usbip_server_init(0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x2, 0x36a6062dd3eb7cec) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980908, 0x9, '\x00', @value=0x10001}}) 23:11:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="5afebd5dd5ffdf378d20", 0xa, 0x80, 0x0, 0x0) 23:11:59 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file1\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 23:11:59 executing program 3: unshare(0x48040200) pipe(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f00008a6000/0x4000)=nil, &(0x7f000034b000/0x2000)=nil, &(0x7f0000515000/0x3000)=nil, &(0x7f0000558000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000b07000/0x1000)=nil, &(0x7f0000703000/0x2000)=nil, &(0x7f0000391000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006b3000/0x2000)=nil, &(0x7f0000000040)}, 0x68) unshare(0x800) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0xfff, 0x800, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x5, 0x5, 0xf62f, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x48010400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:11:59 executing program 0: sync() r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f0000000240)=[{0x1, 0x2}, {}], 0x2, &(0x7f00000003c0)={0x0, 0x989680}) semop(r1, &(0x7f0000000140)=[{0x2, 0x2}, {0x3, 0xd36b, 0x1800}, {0x1, 0x2}, {0x0, 0x1fc, 0x1800}, {0x0, 0x9, 0xc00}, {0x3, 0x8, 0x1000}], 0x6) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f0000000440)=""/166) r2 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r3, 0x0) 23:11:59 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000640)={0x0, r3}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x6, 0x3f, 0x0, 0x0, 0x0, 0x10a, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}, 0x8004, 0x400, 0x2, 0xb, 0x3, 0x5, 0x5, 0x0, 0xff}, r4, 0xffffffffffffffff, r5, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x20b000) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='GPL\x00', 0x2, 0xfb, &(0x7f0000000300)=""/251, 0x41100, 0x21, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000400)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x10, 0x7ff, 0x688}, 0x10}, 0x78) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000600)) [ 310.686369][T11004] vhci_hcd: connection closed [ 310.687748][ T28] vhci_hcd: stop threads [ 310.687766][ T28] vhci_hcd: release socket [ 310.687831][ T28] vhci_hcd: disconnect device [ 310.820915][T11039] loop0: detected capacity change from 0 to 16 [ 310.895844][T11038] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) 23:11:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000640)={0x0, r3}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x6, 0x3f, 0x0, 0x0, 0x0, 0x10a, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}, 0x8004, 0x400, 0x2, 0xb, 0x3, 0x5, 0x5, 0x0, 0xff}, r4, 0xffffffffffffffff, r5, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x20b000) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='GPL\x00', 0x2, 0xfb, &(0x7f0000000300)=""/251, 0x41100, 0x21, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000400)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x10, 0x7ff, 0x688}, 0x10}, 0x78) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000600)) [ 310.895877][T11038] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 23:11:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0xd) ioctl$TUNSETLINK(r0, 0x400454c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xd0502, 0x0) fstatfs(r1, &(0x7f0000000380)=""/155) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'netdevsim0\x00'}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) dup3(r3, r2, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sendfile(r2, r3, 0x0, 0x3f) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop0', 0x414081, 0x180) ioctl$TUNSETLINK(r4, 0x400454cd, 0x338) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xfd, 0x9, 0x3, 0x4, 0x0, 0x0, 0x4609, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x2, @perf_config_ext={0x5, 0x6}, 0x8372, 0xffffffffffffffff, 0x0, 0x9, 0x3, 0x9, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x0, 0x100000000b, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x7, 0xff, 0x9, 0x0, 0x400, 0x1, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x9, 0x3f9}, 0x2024, 0x8, 0x101, 0x4, 0x1, 0x3, 0x3987, 0x0, 0x1, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0xf58490e3dc231e39) [ 310.895940][T11038] vhci_hcd vhci_hcd.0: Device attached [ 311.006283][ T37] audit: type=1800 audit(1631142719.560:39): pid=11039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 errno=0 23:11:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f000000010000000000000000000000001e0000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f000000000000020002", 0x1d, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x93ff}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4400, 0xb61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x80, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001a40)) accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast1}, &(0x7f0000001300)=0x10) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93;\"\x87\x01\xd1\x98\x9ao\"\xd7\xc4$ 7\x8a\xd1G\xdd\xbdj\x96\xcc|\x9f\x84\xbe\xb8\x9a>', 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ftruncate(r0, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 311.484755][T11124] loop0: detected capacity change from 0 to 1019 [ 311.553686][T11124] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 311.616167][T11095] new mount options do not match the existing superblock, will be ignored 23:12:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0xd) ioctl$TUNSETLINK(r0, 0x400454c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xd0502, 0x0) fstatfs(r1, &(0x7f0000000380)=""/155) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'netdevsim0\x00'}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) dup3(r3, r2, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sendfile(r2, r3, 0x0, 0x3f) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop0', 0x414081, 0x180) ioctl$TUNSETLINK(r4, 0x400454cd, 0x338) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xfd, 0x9, 0x3, 0x4, 0x0, 0x0, 0x4609, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x2, @perf_config_ext={0x5, 0x6}, 0x8372, 0xffffffffffffffff, 0x0, 0x9, 0x3, 0x9, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x0, 0x100000000b, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x7, 0xff, 0x9, 0x0, 0x400, 0x1, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x9, 0x3f9}, 0x2024, 0x8, 0x101, 0x4, 0x1, 0x3, 0x3987, 0x0, 0x1, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0xf58490e3dc231e39) [ 311.653899][ T4842] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 311.699071][T11124] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 311.973449][T11031] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 312.512811][ T4842] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 312.512845][ T4842] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.512870][ T4842] usb 2-1: Product: syz [ 312.512889][ T4842] usb 2-1: Manufacturer: syz [ 312.512906][ T4842] usb 2-1: SerialNumber: syz [ 312.563058][ T4842] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 313.195578][ T4842] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 313.454279][T11048] vhci_hcd: connection reset by peer [ 313.455547][ T3157] usb 2-1: USB disconnect, device number 3 [ 313.458294][ T454] vhci_hcd: stop threads [ 313.458310][ T454] vhci_hcd: release socket [ 313.459215][T10349] usb 12-1: device descriptor read/8, error -110 [ 313.460825][ T454] vhci_hcd: disconnect device [ 313.902788][T10349] usb usb12-port1: Cannot enable. Maybe the USB cable is bad? [ 313.902957][T10349] usb usb12-port1: attempt power cycle 23:12:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x400000, 0x10) syz_usbip_server_init(0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x2, 0x36a6062dd3eb7cec) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980908, 0x9, '\x00', @value=0x10001}}) 23:12:02 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:12:02 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000040)={0x0, 0x4c}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) preadv(r2, 0x0, 0x0, 0x10000000, 0x0) process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/181, 0xb5}, {&(0x7f00000001c0)=""/65, 0x41}], 0x2, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000000180)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000015c0), 0x40000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x20, r5, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3f}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) r6 = socket$inet(0x2, 0x0, 0x0) getsockopt(r6, 0xff, 0x1, 0x0, 0x0) 23:12:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0xd) ioctl$TUNSETLINK(r0, 0x400454c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xd0502, 0x0) fstatfs(r1, &(0x7f0000000380)=""/155) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'netdevsim0\x00'}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) dup3(r3, r2, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sendfile(r2, r3, 0x0, 0x3f) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop0', 0x414081, 0x180) ioctl$TUNSETLINK(r4, 0x400454cd, 0x338) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xfd, 0x9, 0x3, 0x4, 0x0, 0x0, 0x4609, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x2, @perf_config_ext={0x5, 0x6}, 0x8372, 0xffffffffffffffff, 0x0, 0x9, 0x3, 0x9, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x0, 0x100000000b, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x7, 0xff, 0x9, 0x0, 0x400, 0x1, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x9, 0x3f9}, 0x2024, 0x8, 0x101, 0x4, 0x1, 0x3, 0x3987, 0x0, 0x1, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0xf58490e3dc231e39) 23:12:02 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f000000010000000000000000000000001e0000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f000000000000020002", 0x1d, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x93ff}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4400, 0xb61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x80, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001a40)) accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @multicast1}, &(0x7f0000001300)=0x10) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r5 = mq_open(&(0x7f0000000280)='-\'@@\x00', 0x0, 0x8, &(0x7f00000002c0)={0x8, 0x20, 0x40de, 0x80000000}) readv(r5, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/177, 0xb1}, {&(0x7f0000001480)=""/130, 0x82}, {&(0x7f0000001540)=""/100, 0x64}], 0x4) io_uring_enter(r2, 0x6019, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/profiling', 0x0, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x401ffc000) sendfile(r0, r6, 0x0, 0x4000000000010046) [ 314.237832][T11187] vhci_hcd vhci_hcd.0: Device attached [ 314.321421][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:12:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000010200)) r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000080)={{}, [@netrom, @null, @remote, @netrom, @null, @netrom, @default, @rose]}, &(0x7f0000000140)=0x48) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000015c0), &(0x7f0000001600)=0x12, 0x80800) preadv(r1, &(0x7f00000028c0)=[{&(0x7f0000001640)=""/19, 0x13}, {&(0x7f0000001680)=""/169, 0xa9}, {&(0x7f0000001740)=""/136, 0x88}, {&(0x7f0000001800)=""/146, 0x92}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x5, 0x3, 0xfff) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f0000000340)=""/85, 0x55}, {&(0x7f00000003c0)=""/129, 0x81}, {&(0x7f0000000480)=""/143, 0x8f}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x7, 0x80000001, 0x1) openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x214800, 0x0) [ 314.332420][T10349] usb 12-1: SetAddress Request (4) to port 0 [ 314.332474][T10349] usb 12-1: new SuperSpeed USB device number 4 using vhci_hcd [ 314.337484][T11193] new mount options do not match the existing superblock, will be ignored [ 314.424241][ T37] audit: type=1804 audit(1631142722.970:41): pid=11188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir646017812/syzkaller.ebIxEj/13/bus" dev="sda1" ino=14004 res=1 errno=0 23:12:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) bind$tipc(r2, &(0x7f0000000380)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x3, 0x1}}, 0x10) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r3 = socket(0x1, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)) r5 = socket(0x0, 0x2, 0x6) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r6, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b00002800028010"], 0x68}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0x8040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9, 0x0, 0x4014}, 0x10) [ 314.548343][T11175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 314.622259][ T3157] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 314.826899][ T37] audit: type=1804 audit(1631142723.370:42): pid=11177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir646017812/syzkaller.ebIxEj/13/bus" dev="sda1" ino=14004 res=1 errno=0 [ 314.836235][ T37] audit: type=1804 audit(1631142723.380:43): pid=11188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir646017812/syzkaller.ebIxEj/13/bus" dev="sda1" ino=14004 res=1 errno=0 [ 314.902304][ T3157] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 315.018065][T11218] loop5: detected capacity change from 0 to 8 [ 315.235184][ T37] audit: type=1804 audit(1631142723.780:44): pid=11230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir646017812/syzkaller.ebIxEj/14/bus" dev="sda1" ino=14013 res=1 errno=0 [ 315.266722][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 315.388804][ T37] audit: type=1804 audit(1631142723.930:45): pid=11237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir646017812/syzkaller.ebIxEj/14/bus" dev="sda1" ino=14013 res=1 errno=0 [ 315.603480][T11240] loop5: detected capacity change from 0 to 8 [ 315.616860][T11174] SQUASHFS error: lzo decompression failed, data probably corrupt [ 315.617269][T11174] SQUASHFS error: Failed to read block 0x60: -5 [ 315.617377][T11174] SQUASHFS error: Unable to read fragment cache entry [60] [ 315.617429][T11174] SQUASHFS error: Unable to read page, block 60, size 1f [ 315.617559][T11174] SQUASHFS error: Unable to read fragment cache entry [60] [ 315.617627][T11174] SQUASHFS error: Unable to read page, block 60, size 1f [ 315.650187][ T37] audit: type=1800 audit(1631142724.160:46): pid=11174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="loop4" ino=5 res=0 errno=0 [ 315.732920][ T3157] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 315.732959][ T3157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.732987][ T3157] usb 2-1: Product: syz [ 315.733004][ T3157] usb 2-1: Manufacturer: syz [ 315.733020][ T3157] usb 2-1: SerialNumber: syz [ 315.773695][ T3157] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 316.332479][ T3157] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 316.468516][T11230] syz-executor.2 (11230) used greatest stack depth: 22616 bytes left [ 316.473030][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.549017][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.652940][ T20] usb 2-1: USB disconnect, device number 4 [ 316.654639][T11194] vhci_hcd: connection reset by peer [ 316.679530][ T454] vhci_hcd: stop threads [ 316.679541][ T454] vhci_hcd: release socket [ 316.679602][ T454] vhci_hcd: disconnect device [ 316.893064][T11174] syz-executor.4 (11174) used greatest stack depth: 22272 bytes left 23:12:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x400000, 0x10) syz_usbip_server_init(0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x2, 0x36a6062dd3eb7cec) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980908, 0x9, '\x00', @value=0x10001}}) 23:12:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000004000)={&(0x7f0000000840)=@newtaction={0xea8, 0x30, 0x1, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x20000000}, 0x3}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}]}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1f, 0x10}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4044091}, 0x4040) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = accept4$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c, 0x80000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000280)={0x7, 'veth0_to_bridge\x00', {0x1ff}, 0x9}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newaddrlabel={0x30, 0x48, 0x20, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x38, 0x0, 0x0, 0x81}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0xc0c0}, 0x40000) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffff1d, 0x6699}, 0x0, 0x0, 0x400, 0x0, 0x1, 0x4, 0x5, 0x0, 0x2, 0x0, 0x7fff}, 0x0, 0x9, 0xffffffffffffffff, 0x3) 23:12:05 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x4000, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000a40)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000940)={0x0, 0x3c, &(0x7f0000000900)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x7fffffff, @remote, 0x20}]}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r1, 0x5}, &(0x7f0000000a00)=0x8) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222200000096231306e53f070c000000229000070900be0083000000000b09007a150b5d8c3dda"], 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f0000000300)={0x2c, &(0x7f0000000080)={0x0, 0x22, 0xfd, {0xfd, 0x4, "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"}}, &(0x7f0000000200)={0x0, 0x3, 0xf, @string={0xf, 0x3, "31c72ce55c3720266db60f07b8"}}, &(0x7f0000000840)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@generic={0x0, 0x10, 0xb, "d078bd5dd79de9b1c1863ef79e5bab8f09680a7285e9e394446fe0096b2e3a79028c0d5d2a86221e9d263d84caf0aed3feb3a53c3bd3c8c5463b66ed6b4c85c4178c75608f93bba12807dd7dc30d11da595abbfdc9fd8677977885cf422b7a7f4e44f2ab0356e8a6a28e0fd97e95c625a47e5f31968a630867c8e897bb76c442d10f8eb603afadb4a14120a68a689c2189b3e105c3227a7e31"}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfd, 0x4, 0x0, 0x1f, "8dc3b6aa", "f101e4a5"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xd8, 0x0, 0x9, 0x8, 0x80, 0x2, 0x2}}}, &(0x7f0000000780)={0x84, &(0x7f0000000340)={0x0, 0x14, 0x44, "d062b6e7cb0dac40fc183ad0974414cd439d3b34dc83a9278edc40bdad6d4c17f19bb154f16bdaf0896eef4c3f3d8ac4a91d1a1d0fc82e52329c6705537472a52cbce5fc"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000480)=ANY=[@ANYBLOB="20000800f0be090000"], &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000540)={0x40, 0xb, 0x2, "b524"}, &(0x7f0000000580)={0x40, 0xf, 0xffffffffffffffc2}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000600)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000640)={0x40, 0x19, 0x2, "a7b9"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x8}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x8}}) syz_usb_ep_write(r2, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r2, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r2, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 23:12:05 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@deltfilter={0x2c, 0x2d, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0x9}, {0xc, 0xa}, {0xffff, 0x8}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x9}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x2000c004) fanotify_init(0x0, 0x0) r2 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r5 = mq_open(&(0x7f0000000280)='-\'@@\x00', 0x0, 0x8, &(0x7f00000002c0)={0x8, 0x20, 0x40de, 0x80000000}) readv(r5, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/177, 0xb1}, {&(0x7f0000001480)=""/130, 0x82}, {&(0x7f0000001540)=""/100, 0x64}], 0x4) io_uring_enter(r2, 0x6019, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/profiling', 0x0, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x401ffc000) sendfile(r0, r6, 0x0, 0x4000000000010046) 23:12:05 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2d630c0000000000000000b205000008000300", @ANYRESHEX, @ANYBLOB="a77d2cb7cfe6be13411a7e5da8f6d494503f2028a167a467e11a57cb7865116a2976c5d424c2003c25a698d003ba638ce6e2902db5ed78fecb89d63100ad9830952d22075bea84"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x10, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xde}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x101, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0xfe, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="800008060001080006"], 0x120) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f00000001c0)=0xffff, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r6, 0x0) r7 = accept4$phonet_pipe(r6, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x80800) ioctl$F2FS_IOC_FLUSH_DEVICE(r7, 0x4008f50a, &(0x7f00000003c0)={0x9, 0xfffffffa}) sendto$inet6(r6, &(0x7f0000000100)="ad9e085920042f73863f173fcb3bbdfdf67a9cdc4bf7840effb969d7b451147b4df0cd877a602bdd374e993ec2a86877fc6d5651b274d8787e0e982ffb2469d2dfd9e9035511ed279f78ea3f5771a9a27ebb3d4d793ec6c4aceee71dea08ae71ca518e210604bb70a6e9937813aa2634ed3d5cafd3dfd8b7ee348b5b40", 0x7d, 0x481, &(0x7f0000000180)={0xa, 0x4e20, 0x42d, @dev={0xfe, 0x80, '\x00', 0x36}, 0xfffffff7}, 0x1c) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000200)=""/251, &(0x7f0000000300)=0xfb) 23:12:05 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000040)={0x0, 0x4c}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) preadv(r2, 0x0, 0x0, 0x10000000, 0x0) process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/181, 0xb5}, {&(0x7f00000001c0)=""/65, 0x41}], 0x2, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000000180)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000015c0), 0x40000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x20, r5, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3f}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) r6 = socket$inet(0x2, 0x0, 0x0) getsockopt(r6, 0xff, 0x1, 0x0, 0x0) [ 317.426330][T11289] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) 23:12:06 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000040)={0x0, 0x4c}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) preadv(r2, 0x0, 0x0, 0x10000000, 0x0) process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/181, 0xb5}, {&(0x7f00000001c0)=""/65, 0x41}], 0x2, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000000180)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000015c0), 0x40000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x20, r5, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3f}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) r6 = socket$inet(0x2, 0x0, 0x0) getsockopt(r6, 0xff, 0x1, 0x0, 0x0) [ 317.426361][T11289] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 317.426469][T11289] vhci_hcd vhci_hcd.0: Device attached [ 317.455420][T11288] loop4: detected capacity change from 0 to 264192 [ 317.589150][ T3157] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive 23:12:06 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000040)={0x0, 0x4c}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) preadv(r2, 0x0, 0x0, 0x10000000, 0x0) process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/181, 0xb5}, {&(0x7f00000001c0)=""/65, 0x41}], 0x2, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000006d00)={&(0x7f0000000180)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000015c0), 0x40000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x20, r5, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3f}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) r6 = socket$inet(0x2, 0x0, 0x0) getsockopt(r6, 0xff, 0x1, 0x0, 0x0) [ 317.589268][ T3157] ath9k_htc: Failed to initialize the device [ 317.589888][ T20] usb 2-1: ath9k_htc: USB layer deinitialized [ 317.652323][ T4842] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 317.729114][T11305] loop5: detected capacity change from 0 to 264192 23:12:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x7dce, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x6, 0x80000001, {0x0}, {}, 0x9, 0x1}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x40, 0x3, 0x1, 0xff, 0x0, 0x4, 0x810, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x4040, 0x100000001, 0x0, 0x0, 0x1, 0x1f, 0x4, 0x0, 0x4, 0x0, 0x401}, r4, 0x1, r0, 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8914, 0x0) [ 317.857166][ T4842] usb 3-1: device descriptor read/64, error 18 [ 317.942263][ T20] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 318.138873][ T4842] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 318.222542][ T20] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 318.332256][ T4842] usb 3-1: device descriptor read/64, error 18 [ 318.462459][ T4842] usb usb3-port1: attempt power cycle [ 318.833604][T11312] ------------[ cut here ]------------ [ 318.833616][T11312] WARNING: CPU: 0 PID: 11312 at fs/io_uring.c:1164 io_wq_submit_work+0x272/0x300 [ 318.833672][T11312] Modules linked in: [ 318.833685][T11312] CPU: 0 PID: 11312 Comm: syz-executor.0 Not tainted 5.14.0-syzkaller #0 [ 318.833708][T11312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.833720][T11312] RIP: 0010:io_wq_submit_work+0x272/0x300 [ 318.833746][T11312] Code: e8 73 40 91 ff 83 fb 7f 76 1b e8 29 39 91 ff be 04 00 00 00 4c 89 ef e8 cc 7d d8 ff f0 ff 45 a4 e9 41 fe ff ff e8 0e 39 91 ff <0f> 0b eb dc e8 05 39 91 ff 4c 89 e7 e8 ad dc fb ff 48 85 c0 49 89 [ 318.833766][T11312] RSP: 0018:ffffc90002acf898 EFLAGS: 00010293 [ 318.833785][T11312] RAX: 0000000000000000 RBX: 000000000000007f RCX: 0000000000000000 [ 318.833799][T11312] RDX: ffff88801fa13900 RSI: ffffffff81e4d852 RDI: 0000000000000003 [ 318.833813][T11312] RBP: ffff8880905bc978 R08: 000000000000007f R09: ffff8880905bc91f [ 318.833828][T11312] R10: ffffffff81e4d82d R11: 0000000000000000 R12: ffff8880905bc8c0 [ 318.833842][T11312] R13: ffff8880905bc91c R14: ffff8880905bc918 R15: 0000000000100000 [ 318.833860][T11312] FS: 00007f7ebfdbd700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 318.833881][T11312] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 318.833898][T11312] CR2: 000055979ec88000 CR3: 000000007c5c9000 CR4: 0000000000350ef0 [ 318.833914][T11312] Call Trace: [ 318.833928][T11312] io_acct_cancel_pending_work.isra.0+0x2a9/0x5e0 [ 318.833965][T11312] io_wqe_cancel_pending_work+0x98/0x130 [ 318.833994][T11312] io_wq_put_and_exit+0x7d1/0xc70 [ 318.834022][T11312] ? kfree+0xe4/0x540 [ 318.834046][T11312] ? io_wq_exit_start+0x20/0x20 [ 318.834065][T11312] ? __ia32_sys_io_uring_register+0xf0/0xf0 [ 318.834095][T11312] io_uring_cancel_generic+0x5fe/0x740 [ 319.012221][ T4842] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 319.072403][ T20] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 319.072438][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.072461][ T20] usb 2-1: Product: syz [ 319.072478][ T20] usb 2-1: Manufacturer: syz [ 319.072494][ T20] usb 2-1: SerialNumber: syz [ 319.114139][ T20] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 319.222445][ T4842] usb 3-1: device descriptor read/8, error -61 [ 319.492242][ T4842] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 319.558186][T11312] ? __io_uring_free+0x170/0x170 [ 319.558226][T11312] ? finish_wait+0x270/0x270 [ 319.558247][T11312] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 319.558291][T11312] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 319.558316][T11312] ? __validate_process_creds+0x20c/0x370 [ 319.558341][T11312] do_exit+0x265/0x2a30 [ 319.558363][T11312] ? find_held_lock+0x2d/0x110 [ 319.558388][T11312] ? mm_update_next_owner+0x7a0/0x7a0 [ 319.558408][T11312] ? lock_downgrade+0x6e0/0x6e0 [ 319.558436][T11312] do_group_exit+0x125/0x310 [ 319.558461][T11312] get_signal+0x47f/0x2160 [ 319.558498][T11312] ? lock_downgrade+0x6e0/0x6e0 [ 319.558524][T11312] arch_do_signal_or_restart+0x2a9/0x1c40 [ 319.558553][T11312] ? tctx_task_work+0x562/0x6c0 [ 319.558576][T11312] ? get_sigframe_size+0x10/0x10 [ 319.558610][T11312] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 319.558633][T11312] ? task_work_run+0x14e/0x1a0 [ 319.558658][T11312] exit_to_user_mode_prepare+0x17d/0x290 [ 319.558682][T11312] syscall_exit_to_user_mode+0x19/0x60 [ 319.558704][T11312] do_syscall_64+0x42/0xb0 [ 319.558729][T11312] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 319.558752][T11312] RIP: 0033:0x4665f9 [ 319.558769][T11312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.558788][T11312] RSP: 002b:00007f7ebfdbd188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 319.558810][T11312] RAX: 0000000000000002 RBX: 000000000056bf80 RCX: 00000000004665f9 [ 319.558823][T11312] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000004 [ 319.558836][T11312] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 319.558849][T11312] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 319.558862][T11312] R13: 00007ffe14a027ff R14: 00007f7ebfdbd300 R15: 0000000000022000 [ 319.558891][T11312] Kernel panic - not syncing: panic_on_warn set ... [ 319.558901][T11312] CPU: 0 PID: 11312 Comm: syz-executor.0 Not tainted 5.14.0-syzkaller #0 [ 319.558922][T11312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.558932][T11312] Call Trace: [ 319.558938][T11312] dump_stack_lvl+0xcd/0x134 [ 319.558962][T11312] panic+0x2b0/0x6dd [ 319.558980][T11312] ? __warn_printk+0xf3/0xf3 [ 319.559006][T11312] ? __warn.cold+0x1a/0x44 [ 319.559028][T11312] ? io_wq_submit_work+0x272/0x300 [ 319.559053][T11312] __warn.cold+0x35/0x44 [ 319.559075][T11312] ? io_wq_submit_work+0x272/0x300 [ 319.559101][T11312] report_bug+0x1bd/0x210 [ 319.559129][T11312] handle_bug+0x3c/0x60 [ 319.559152][T11312] exc_invalid_op+0x14/0x40 [ 319.559176][T11312] asm_exc_invalid_op+0x12/0x20 [ 319.559197][T11312] RIP: 0010:io_wq_submit_work+0x272/0x300 [ 319.559222][T11312] Code: e8 73 40 91 ff 83 fb 7f 76 1b e8 29 39 91 ff be 04 00 00 00 4c 89 ef e8 cc 7d d8 ff f0 ff 45 a4 e9 41 fe ff ff e8 0e 39 91 ff <0f> 0b eb dc e8 05 39 91 ff 4c 89 e7 e8 ad dc fb ff 48 85 c0 49 89 [ 319.559240][T11312] RSP: 0018:ffffc90002acf898 EFLAGS: 00010293 [ 319.559258][T11312] RAX: 0000000000000000 RBX: 000000000000007f RCX: 0000000000000000 [ 319.559270][T11312] RDX: ffff88801fa13900 RSI: ffffffff81e4d852 RDI: 0000000000000003 [ 319.559283][T11312] RBP: ffff8880905bc978 R08: 000000000000007f R09: ffff8880905bc91f [ 319.559297][T11312] R10: ffffffff81e4d82d R11: 0000000000000000 R12: ffff8880905bc8c0 [ 319.559310][T11312] R13: ffff8880905bc91c R14: ffff8880905bc918 R15: 0000000000100000 [ 319.559328][T11312] ? io_wq_submit_work+0x24d/0x300 [ 319.559354][T11312] ? io_wq_submit_work+0x272/0x300 [ 319.559379][T11312] ? io_wq_submit_work+0x272/0x300 [ 319.559405][T11312] io_acct_cancel_pending_work.isra.0+0x2a9/0x5e0 [ 319.559437][T11312] io_wqe_cancel_pending_work+0x98/0x130 [ 319.559465][T11312] io_wq_put_and_exit+0x7d1/0xc70 [ 319.559499][T11312] ? kfree+0xe4/0x540 [ 319.559521][T11312] ? io_wq_exit_start+0x20/0x20 [ 319.559543][T11312] ? __ia32_sys_io_uring_register+0xf0/0xf0 [ 319.559576][T11312] io_uring_cancel_generic+0x5fe/0x740 [ 319.559606][T11312] ? __io_uring_free+0x170/0x170 [ 319.559633][T11312] ? finish_wait+0x270/0x270 [ 319.559652][T11312] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 319.559676][T11312] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 319.559699][T11312] ? __validate_process_creds+0x20c/0x370 [ 319.559722][T11312] do_exit+0x265/0x2a30 [ 319.559742][T11312] ? find_held_lock+0x2d/0x110 [ 319.559766][T11312] ? mm_update_next_owner+0x7a0/0x7a0 [ 319.559787][T11312] ? lock_downgrade+0x6e0/0x6e0 [ 319.559815][T11312] do_group_exit+0x125/0x310 [ 319.559839][T11312] get_signal+0x47f/0x2160 [ 319.559868][T11312] ? lock_downgrade+0x6e0/0x6e0 [ 319.559893][T11312] arch_do_signal_or_restart+0x2a9/0x1c40 [ 319.559920][T11312] ? tctx_task_work+0x562/0x6c0 [ 319.559942][T11312] ? get_sigframe_size+0x10/0x10 [ 319.559972][T11312] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 319.559995][T11312] ? task_work_run+0x14e/0x1a0 [ 319.560019][T11312] exit_to_user_mode_prepare+0x17d/0x290 [ 319.560042][T11312] syscall_exit_to_user_mode+0x19/0x60 [ 319.560062][T11312] do_syscall_64+0x42/0xb0 [ 319.560086][T11312] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 319.560109][T11312] RIP: 0033:0x4665f9 [ 319.560124][T11312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.560142][T11312] RSP: 002b:00007f7ebfdbd188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 319.560163][T11312] RAX: 0000000000000002 RBX: 000000000056bf80 RCX: 00000000004665f9 [ 319.560176][T11312] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000004 [ 319.560188][T11312] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 319.560200][T11312] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 319.560213][T11312] R13: 00007ffe14a027ff R14: 00007f7ebfdbd300 R15: 0000000000022000 [ 319.565704][T11312] Kernel Offset: disabled [ 320.142894][T11312] Rebooting in 86400 seconds..