Warning: Permanently added '10.128.0.135' (ECDSA) to the list of known hosts. 2022/06/09 03:36:24 fuzzer started 2022/06/09 03:36:25 dialing manager at 10.128.0.169:40091 syzkaller login: [ 49.627789][ T3611] cgroup: Unknown subsys name 'net' [ 49.740008][ T3611] cgroup: Unknown subsys name 'rlimit' 2022/06/09 03:36:25 syscalls: 3657 2022/06/09 03:36:25 code coverage: enabled 2022/06/09 03:36:25 comparison tracing: enabled 2022/06/09 03:36:25 extra coverage: enabled 2022/06/09 03:36:25 delay kcov mmap: enabled 2022/06/09 03:36:25 setuid sandbox: enabled 2022/06/09 03:36:25 namespace sandbox: enabled 2022/06/09 03:36:25 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/09 03:36:25 fault injection: enabled 2022/06/09 03:36:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/09 03:36:25 net packet injection: enabled 2022/06/09 03:36:25 net device setup: enabled 2022/06/09 03:36:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/09 03:36:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/09 03:36:25 USB emulation: enabled 2022/06/09 03:36:25 hci packet injection: enabled 2022/06/09 03:36:25 wifi device emulation: enabled 2022/06/09 03:36:25 802.15.4 emulation: enabled 2022/06/09 03:36:25 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/09 03:36:25 fetching corpus: 50, signal 34678/38483 (executing program) 2022/06/09 03:36:25 fetching corpus: 100, signal 53930/59529 (executing program) 2022/06/09 03:36:26 fetching corpus: 150, signal 75871/83144 (executing program) 2022/06/09 03:36:26 fetching corpus: 200, signal 92655/101530 (executing program) 2022/06/09 03:36:26 fetching corpus: 250, signal 103162/113661 (executing program) 2022/06/09 03:36:26 fetching corpus: 300, signal 113085/125198 (executing program) 2022/06/09 03:36:26 fetching corpus: 350, signal 119468/133174 (executing program) 2022/06/09 03:36:26 fetching corpus: 400, signal 123529/138873 (executing program) 2022/06/09 03:36:26 fetching corpus: 450, signal 131438/148301 (executing program) 2022/06/09 03:36:26 fetching corpus: 500, signal 136208/154632 (executing program) 2022/06/09 03:36:26 fetching corpus: 550, signal 140685/160665 (executing program) 2022/06/09 03:36:27 fetching corpus: 600, signal 145171/166673 (executing program) 2022/06/09 03:36:27 fetching corpus: 650, signal 149878/172906 (executing program) 2022/06/09 03:36:27 fetching corpus: 700, signal 154197/178722 (executing program) 2022/06/09 03:36:27 fetching corpus: 750, signal 157553/183583 (executing program) 2022/06/09 03:36:27 fetching corpus: 800, signal 160830/188353 (executing program) 2022/06/09 03:36:27 fetching corpus: 850, signal 165421/194397 (executing program) 2022/06/09 03:36:27 fetching corpus: 900, signal 169105/199530 (executing program) 2022/06/09 03:36:27 fetching corpus: 950, signal 172561/204434 (executing program) 2022/06/09 03:36:27 fetching corpus: 1000, signal 177421/210669 (executing program) 2022/06/09 03:36:28 fetching corpus: 1050, signal 182429/216992 (executing program) 2022/06/09 03:36:28 fetching corpus: 1100, signal 184996/221029 (executing program) 2022/06/09 03:36:28 fetching corpus: 1150, signal 188222/225605 (executing program) 2022/06/09 03:36:28 fetching corpus: 1200, signal 190488/229295 (executing program) 2022/06/09 03:36:28 fetching corpus: 1250, signal 194033/234174 (executing program) 2022/06/09 03:36:28 fetching corpus: 1300, signal 196252/237812 (executing program) 2022/06/09 03:36:28 fetching corpus: 1350, signal 198410/241369 (executing program) 2022/06/09 03:36:29 fetching corpus: 1400, signal 201385/245677 (executing program) 2022/06/09 03:36:29 fetching corpus: 1450, signal 206170/251609 (executing program) 2022/06/09 03:36:29 fetching corpus: 1500, signal 209574/256280 (executing program) 2022/06/09 03:36:29 fetching corpus: 1550, signal 212444/260419 (executing program) 2022/06/09 03:36:29 fetching corpus: 1600, signal 215463/264685 (executing program) 2022/06/09 03:36:29 fetching corpus: 1650, signal 217746/268262 (executing program) 2022/06/09 03:36:29 fetching corpus: 1700, signal 220970/272685 (executing program) 2022/06/09 03:36:29 fetching corpus: 1750, signal 222875/275901 (executing program) 2022/06/09 03:36:29 fetching corpus: 1800, signal 225455/279726 (executing program) 2022/06/09 03:36:30 fetching corpus: 1850, signal 228034/283555 (executing program) 2022/06/09 03:36:30 fetching corpus: 1900, signal 230949/287674 (executing program) 2022/06/09 03:36:30 fetching corpus: 1950, signal 233286/291260 (executing program) 2022/06/09 03:36:30 fetching corpus: 2000, signal 235797/294971 (executing program) 2022/06/09 03:36:30 fetching corpus: 2050, signal 238550/298925 (executing program) 2022/06/09 03:36:30 fetching corpus: 2100, signal 241095/302675 (executing program) 2022/06/09 03:36:30 fetching corpus: 2150, signal 243128/305931 (executing program) 2022/06/09 03:36:30 fetching corpus: 2200, signal 245442/309396 (executing program) 2022/06/09 03:36:30 fetching corpus: 2250, signal 248691/313689 (executing program) 2022/06/09 03:36:30 fetching corpus: 2300, signal 251061/317224 (executing program) 2022/06/09 03:36:31 fetching corpus: 2350, signal 253056/320422 (executing program) 2022/06/09 03:36:31 fetching corpus: 2400, signal 254685/323215 (executing program) 2022/06/09 03:36:31 fetching corpus: 2450, signal 256746/326465 (executing program) 2022/06/09 03:36:31 fetching corpus: 2500, signal 260679/331316 (executing program) 2022/06/09 03:36:31 fetching corpus: 2550, signal 261715/333611 (executing program) 2022/06/09 03:36:31 fetching corpus: 2600, signal 263322/336410 (executing program) 2022/06/09 03:36:31 fetching corpus: 2650, signal 265321/339535 (executing program) 2022/06/09 03:36:31 fetching corpus: 2700, signal 266441/341892 (executing program) 2022/06/09 03:36:31 fetching corpus: 2750, signal 268327/344912 (executing program) 2022/06/09 03:36:32 fetching corpus: 2800, signal 270637/348285 (executing program) 2022/06/09 03:36:32 fetching corpus: 2850, signal 272230/351068 (executing program) 2022/06/09 03:36:32 fetching corpus: 2900, signal 274888/354654 (executing program) 2022/06/09 03:36:32 fetching corpus: 2950, signal 276451/357298 (executing program) 2022/06/09 03:36:32 fetching corpus: 3000, signal 278794/360629 (executing program) 2022/06/09 03:36:32 fetching corpus: 3050, signal 280176/363121 (executing program) 2022/06/09 03:36:32 fetching corpus: 3100, signal 282216/366254 (executing program) 2022/06/09 03:36:32 fetching corpus: 3150, signal 283292/368498 (executing program) 2022/06/09 03:36:32 fetching corpus: 3200, signal 285079/371347 (executing program) 2022/06/09 03:36:33 fetching corpus: 3250, signal 287544/374779 (executing program) 2022/06/09 03:36:33 fetching corpus: 3300, signal 289270/377541 (executing program) 2022/06/09 03:36:33 fetching corpus: 3350, signal 290868/380160 (executing program) 2022/06/09 03:36:33 fetching corpus: 3400, signal 292388/382730 (executing program) 2022/06/09 03:36:33 fetching corpus: 3450, signal 294205/385547 (executing program) 2022/06/09 03:36:33 fetching corpus: 3500, signal 295708/388076 (executing program) 2022/06/09 03:36:33 fetching corpus: 3550, signal 297039/390455 (executing program) 2022/06/09 03:36:33 fetching corpus: 3600, signal 299247/393567 (executing program) 2022/06/09 03:36:33 fetching corpus: 3650, signal 300269/395680 (executing program) 2022/06/09 03:36:34 fetching corpus: 3700, signal 301872/398335 (executing program) 2022/06/09 03:36:34 fetching corpus: 3750, signal 303002/400535 (executing program) 2022/06/09 03:36:34 fetching corpus: 3800, signal 304738/403218 (executing program) 2022/06/09 03:36:34 fetching corpus: 3850, signal 306369/405835 (executing program) 2022/06/09 03:36:34 fetching corpus: 3900, signal 308186/408630 (executing program) 2022/06/09 03:36:35 fetching corpus: 3950, signal 309591/411051 (executing program) 2022/06/09 03:36:35 fetching corpus: 4000, signal 310497/413029 (executing program) 2022/06/09 03:36:35 fetching corpus: 4050, signal 312024/415513 (executing program) 2022/06/09 03:36:35 fetching corpus: 4100, signal 314308/418671 (executing program) 2022/06/09 03:36:35 fetching corpus: 4150, signal 315533/420936 (executing program) 2022/06/09 03:36:35 fetching corpus: 4200, signal 316719/423130 (executing program) 2022/06/09 03:36:35 fetching corpus: 4250, signal 318075/425501 (executing program) 2022/06/09 03:36:36 fetching corpus: 4300, signal 319378/427750 (executing program) 2022/06/09 03:36:36 fetching corpus: 4350, signal 320879/430126 (executing program) 2022/06/09 03:36:36 fetching corpus: 4400, signal 321952/432233 (executing program) 2022/06/09 03:36:36 fetching corpus: 4450, signal 323406/434629 (executing program) 2022/06/09 03:36:36 fetching corpus: 4500, signal 325409/437503 (executing program) 2022/06/09 03:36:36 fetching corpus: 4550, signal 326813/439830 (executing program) 2022/06/09 03:36:36 fetching corpus: 4600, signal 328161/442063 (executing program) 2022/06/09 03:36:36 fetching corpus: 4650, signal 333397/447416 (executing program) 2022/06/09 03:36:36 fetching corpus: 4700, signal 334576/449528 (executing program) 2022/06/09 03:36:37 fetching corpus: 4750, signal 335552/451474 (executing program) 2022/06/09 03:36:37 fetching corpus: 4800, signal 337122/453927 (executing program) 2022/06/09 03:36:37 fetching corpus: 4850, signal 338410/456106 (executing program) 2022/06/09 03:36:37 fetching corpus: 4900, signal 339122/457882 (executing program) 2022/06/09 03:36:37 fetching corpus: 4950, signal 340910/460400 (executing program) 2022/06/09 03:36:37 fetching corpus: 5000, signal 341743/462210 (executing program) 2022/06/09 03:36:37 fetching corpus: 5050, signal 342941/464343 (executing program) 2022/06/09 03:36:37 fetching corpus: 5100, signal 344230/466531 (executing program) 2022/06/09 03:36:37 fetching corpus: 5150, signal 345188/468449 (executing program) 2022/06/09 03:36:38 fetching corpus: 5200, signal 346553/470736 (executing program) 2022/06/09 03:36:38 fetching corpus: 5250, signal 348066/473035 (executing program) 2022/06/09 03:36:38 fetching corpus: 5300, signal 349566/475367 (executing program) 2022/06/09 03:36:38 fetching corpus: 5350, signal 350713/477434 (executing program) 2022/06/09 03:36:38 fetching corpus: 5400, signal 352394/479856 (executing program) 2022/06/09 03:36:38 fetching corpus: 5450, signal 353558/481885 (executing program) 2022/06/09 03:36:38 fetching corpus: 5500, signal 355021/484141 (executing program) 2022/06/09 03:36:38 fetching corpus: 5550, signal 356196/486204 (executing program) 2022/06/09 03:36:38 fetching corpus: 5600, signal 357647/488483 (executing program) 2022/06/09 03:36:39 fetching corpus: 5650, signal 358737/490430 (executing program) 2022/06/09 03:36:39 fetching corpus: 5700, signal 360042/492548 (executing program) 2022/06/09 03:36:39 fetching corpus: 5750, signal 362181/495233 (executing program) 2022/06/09 03:36:39 fetching corpus: 5800, signal 363149/497091 (executing program) 2022/06/09 03:36:39 fetching corpus: 5850, signal 364002/498788 (executing program) 2022/06/09 03:36:39 fetching corpus: 5900, signal 365048/500609 (executing program) 2022/06/09 03:36:39 fetching corpus: 5950, signal 366576/502849 (executing program) 2022/06/09 03:36:39 fetching corpus: 6000, signal 367893/504971 (executing program) 2022/06/09 03:36:39 fetching corpus: 6050, signal 368712/506679 (executing program) 2022/06/09 03:36:39 fetching corpus: 6100, signal 370212/508910 (executing program) 2022/06/09 03:36:40 fetching corpus: 6150, signal 371215/510779 (executing program) 2022/06/09 03:36:40 fetching corpus: 6200, signal 372119/512549 (executing program) 2022/06/09 03:36:40 fetching corpus: 6250, signal 372836/514202 (executing program) 2022/06/09 03:36:40 fetching corpus: 6300, signal 374000/516054 (executing program) 2022/06/09 03:36:40 fetching corpus: 6350, signal 374766/517756 (executing program) 2022/06/09 03:36:40 fetching corpus: 6400, signal 375315/519251 (executing program) 2022/06/09 03:36:40 fetching corpus: 6450, signal 376295/521027 (executing program) 2022/06/09 03:36:40 fetching corpus: 6500, signal 377377/522838 (executing program) 2022/06/09 03:36:40 fetching corpus: 6550, signal 378276/524565 (executing program) 2022/06/09 03:36:41 fetching corpus: 6600, signal 379489/526522 (executing program) 2022/06/09 03:36:41 fetching corpus: 6650, signal 380390/528223 (executing program) 2022/06/09 03:36:41 fetching corpus: 6700, signal 381162/529848 (executing program) 2022/06/09 03:36:41 fetching corpus: 6750, signal 382254/531638 (executing program) 2022/06/09 03:36:41 fetching corpus: 6800, signal 383963/533854 (executing program) 2022/06/09 03:36:41 fetching corpus: 6850, signal 384736/535431 (executing program) 2022/06/09 03:36:41 fetching corpus: 6900, signal 385283/536890 (executing program) 2022/06/09 03:36:41 fetching corpus: 6950, signal 385860/538341 (executing program) 2022/06/09 03:36:41 fetching corpus: 7000, signal 386400/539783 (executing program) 2022/06/09 03:36:42 fetching corpus: 7050, signal 387720/541732 (executing program) 2022/06/09 03:36:42 fetching corpus: 7100, signal 388534/543343 (executing program) 2022/06/09 03:36:42 fetching corpus: 7150, signal 389734/545217 (executing program) 2022/06/09 03:36:42 fetching corpus: 7200, signal 390488/546800 (executing program) 2022/06/09 03:36:42 fetching corpus: 7250, signal 391524/548576 (executing program) 2022/06/09 03:36:42 fetching corpus: 7300, signal 392176/550081 (executing program) 2022/06/09 03:36:42 fetching corpus: 7350, signal 393169/551796 (executing program) 2022/06/09 03:36:43 fetching corpus: 7400, signal 394039/553403 (executing program) 2022/06/09 03:36:43 fetching corpus: 7450, signal 395000/555083 (executing program) 2022/06/09 03:36:43 fetching corpus: 7500, signal 395994/556761 (executing program) 2022/06/09 03:36:43 fetching corpus: 7550, signal 396775/558295 (executing program) 2022/06/09 03:36:43 fetching corpus: 7600, signal 397608/559905 (executing program) 2022/06/09 03:36:43 fetching corpus: 7650, signal 398677/561667 (executing program) 2022/06/09 03:36:43 fetching corpus: 7700, signal 400081/563620 (executing program) 2022/06/09 03:36:43 fetching corpus: 7750, signal 400778/565126 (executing program) 2022/06/09 03:36:43 fetching corpus: 7800, signal 401616/566705 (executing program) 2022/06/09 03:36:44 fetching corpus: 7850, signal 402298/568211 (executing program) 2022/06/09 03:36:44 fetching corpus: 7900, signal 402919/569682 (executing program) 2022/06/09 03:36:44 fetching corpus: 7950, signal 403853/571325 (executing program) 2022/06/09 03:36:44 fetching corpus: 8000, signal 405044/573130 (executing program) 2022/06/09 03:36:44 fetching corpus: 8050, signal 406034/574825 (executing program) 2022/06/09 03:36:44 fetching corpus: 8100, signal 406575/576145 (executing program) 2022/06/09 03:36:44 fetching corpus: 8150, signal 407579/577789 (executing program) 2022/06/09 03:36:44 fetching corpus: 8200, signal 408809/579528 (executing program) 2022/06/09 03:36:44 fetching corpus: 8250, signal 409609/581059 (executing program) 2022/06/09 03:36:44 fetching corpus: 8300, signal 410233/582457 (executing program) 2022/06/09 03:36:45 fetching corpus: 8350, signal 411344/584166 (executing program) 2022/06/09 03:36:45 fetching corpus: 8400, signal 412337/585751 (executing program) 2022/06/09 03:36:45 fetching corpus: 8450, signal 415644/588788 (executing program) 2022/06/09 03:36:45 fetching corpus: 8500, signal 416517/590314 (executing program) 2022/06/09 03:36:45 fetching corpus: 8550, signal 417551/591962 (executing program) 2022/06/09 03:36:45 fetching corpus: 8600, signal 418338/593481 (executing program) 2022/06/09 03:36:45 fetching corpus: 8650, signal 419085/594963 (executing program) 2022/06/09 03:36:45 fetching corpus: 8700, signal 420317/596734 (executing program) 2022/06/09 03:36:45 fetching corpus: 8750, signal 420782/597923 (executing program) 2022/06/09 03:36:46 fetching corpus: 8800, signal 421950/599622 (executing program) 2022/06/09 03:36:46 fetching corpus: 8850, signal 422685/601069 (executing program) 2022/06/09 03:36:46 fetching corpus: 8900, signal 423687/602676 (executing program) 2022/06/09 03:36:46 fetching corpus: 8950, signal 424660/604231 (executing program) 2022/06/09 03:36:46 fetching corpus: 9000, signal 425132/605521 (executing program) 2022/06/09 03:36:46 fetching corpus: 9050, signal 426005/607000 (executing program) 2022/06/09 03:36:46 fetching corpus: 9100, signal 427034/608590 (executing program) 2022/06/09 03:36:46 fetching corpus: 9150, signal 427853/610102 (executing program) [ 71.034774][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.034834][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/09 03:36:46 fetching corpus: 9200, signal 428341/611385 (executing program) 2022/06/09 03:36:47 fetching corpus: 9250, signal 428923/612723 (executing program) 2022/06/09 03:36:47 fetching corpus: 9300, signal 429660/614128 (executing program) 2022/06/09 03:36:47 fetching corpus: 9350, signal 430127/615377 (executing program) 2022/06/09 03:36:47 fetching corpus: 9400, signal 431055/616846 (executing program) 2022/06/09 03:36:47 fetching corpus: 9450, signal 431981/618320 (executing program) 2022/06/09 03:36:47 fetching corpus: 9500, signal 432703/619680 (executing program) 2022/06/09 03:36:47 fetching corpus: 9550, signal 433196/620931 (executing program) 2022/06/09 03:36:47 fetching corpus: 9600, signal 434527/622635 (executing program) 2022/06/09 03:36:48 fetching corpus: 9650, signal 435186/623979 (executing program) 2022/06/09 03:36:48 fetching corpus: 9700, signal 435747/625247 (executing program) 2022/06/09 03:36:48 fetching corpus: 9750, signal 436569/626664 (executing program) 2022/06/09 03:36:48 fetching corpus: 9800, signal 437003/627849 (executing program) 2022/06/09 03:36:48 fetching corpus: 9850, signal 437615/629199 (executing program) 2022/06/09 03:36:48 fetching corpus: 9900, signal 438662/630716 (executing program) 2022/06/09 03:36:48 fetching corpus: 9950, signal 439096/631917 (executing program) 2022/06/09 03:36:48 fetching corpus: 10000, signal 440073/633367 (executing program) 2022/06/09 03:36:48 fetching corpus: 10050, signal 440644/634676 (executing program) 2022/06/09 03:36:49 fetching corpus: 10100, signal 443285/637033 (executing program) 2022/06/09 03:36:49 fetching corpus: 10150, signal 443931/638348 (executing program) 2022/06/09 03:36:49 fetching corpus: 10200, signal 444848/639787 (executing program) 2022/06/09 03:36:49 fetching corpus: 10250, signal 445351/640996 (executing program) 2022/06/09 03:36:49 fetching corpus: 10300, signal 446265/642431 (executing program) 2022/06/09 03:36:49 fetching corpus: 10350, signal 446866/643681 (executing program) 2022/06/09 03:36:49 fetching corpus: 10400, signal 447427/644890 (executing program) 2022/06/09 03:36:49 fetching corpus: 10450, signal 448549/646434 (executing program) 2022/06/09 03:36:49 fetching corpus: 10500, signal 449304/647760 (executing program) 2022/06/09 03:36:50 fetching corpus: 10550, signal 449875/648980 (executing program) 2022/06/09 03:36:50 fetching corpus: 10600, signal 450544/650242 (executing program) 2022/06/09 03:36:50 fetching corpus: 10650, signal 451192/651517 (executing program) 2022/06/09 03:36:50 fetching corpus: 10700, signal 451710/652720 (executing program) 2022/06/09 03:36:50 fetching corpus: 10750, signal 452597/654092 (executing program) 2022/06/09 03:36:50 fetching corpus: 10800, signal 453468/655445 (executing program) 2022/06/09 03:36:50 fetching corpus: 10850, signal 454048/656697 (executing program) 2022/06/09 03:36:50 fetching corpus: 10900, signal 455729/658464 (executing program) 2022/06/09 03:36:51 fetching corpus: 10950, signal 456497/659755 (executing program) 2022/06/09 03:36:51 fetching corpus: 11000, signal 457241/661033 (executing program) 2022/06/09 03:36:51 fetching corpus: 11050, signal 457871/662288 (executing program) 2022/06/09 03:36:51 fetching corpus: 11100, signal 458822/663676 (executing program) 2022/06/09 03:36:51 fetching corpus: 11150, signal 459660/664995 (executing program) 2022/06/09 03:36:51 fetching corpus: 11200, signal 460730/666392 (executing program) 2022/06/09 03:36:51 fetching corpus: 11250, signal 461355/667598 (executing program) 2022/06/09 03:36:51 fetching corpus: 11300, signal 461996/668838 (executing program) [ 76.165958][ T23] cfg80211: failed to load regulatory.db 2022/06/09 03:36:52 fetching corpus: 11350, signal 462631/670044 (executing program) 2022/06/09 03:36:52 fetching corpus: 11400, signal 463595/671380 (executing program) 2022/06/09 03:36:52 fetching corpus: 11450, signal 464831/672817 (executing program) 2022/06/09 03:36:52 fetching corpus: 11500, signal 465346/673969 (executing program) 2022/06/09 03:36:52 fetching corpus: 11550, signal 466018/675179 (executing program) 2022/06/09 03:36:52 fetching corpus: 11600, signal 466629/676324 (executing program) 2022/06/09 03:36:52 fetching corpus: 11650, signal 467349/677552 (executing program) 2022/06/09 03:36:52 fetching corpus: 11700, signal 467982/678722 (executing program) 2022/06/09 03:36:52 fetching corpus: 11750, signal 468396/679835 (executing program) 2022/06/09 03:36:53 fetching corpus: 11800, signal 469082/681023 (executing program) 2022/06/09 03:36:53 fetching corpus: 11850, signal 471243/682878 (executing program) 2022/06/09 03:36:53 fetching corpus: 11900, signal 472023/684117 (executing program) 2022/06/09 03:36:53 fetching corpus: 11950, signal 473013/685464 (executing program) 2022/06/09 03:36:53 fetching corpus: 12000, signal 473578/686586 (executing program) 2022/06/09 03:36:53 fetching corpus: 12050, signal 474605/687925 (executing program) 2022/06/09 03:36:53 fetching corpus: 12100, signal 475374/689111 (executing program) 2022/06/09 03:36:53 fetching corpus: 12150, signal 475815/690178 (executing program) 2022/06/09 03:36:53 fetching corpus: 12200, signal 476552/691336 (executing program) 2022/06/09 03:36:54 fetching corpus: 12250, signal 477040/692431 (executing program) 2022/06/09 03:36:54 fetching corpus: 12300, signal 477502/693496 (executing program) 2022/06/09 03:36:54 fetching corpus: 12350, signal 480591/695676 (executing program) 2022/06/09 03:36:54 fetching corpus: 12400, signal 481059/696738 (executing program) 2022/06/09 03:36:54 fetching corpus: 12450, signal 481588/697862 (executing program) 2022/06/09 03:36:54 fetching corpus: 12500, signal 482235/698977 (executing program) 2022/06/09 03:36:54 fetching corpus: 12550, signal 482799/700062 (executing program) 2022/06/09 03:36:55 fetching corpus: 12600, signal 483331/701163 (executing program) 2022/06/09 03:36:55 fetching corpus: 12650, signal 483709/702141 (executing program) 2022/06/09 03:36:55 fetching corpus: 12700, signal 484300/703222 (executing program) 2022/06/09 03:36:55 fetching corpus: 12750, signal 484707/704239 (executing program) 2022/06/09 03:36:55 fetching corpus: 12800, signal 485284/705305 (executing program) 2022/06/09 03:36:55 fetching corpus: 12850, signal 485719/706302 (executing program) 2022/06/09 03:36:55 fetching corpus: 12900, signal 486338/707370 (executing program) 2022/06/09 03:36:55 fetching corpus: 12950, signal 486758/708365 (executing program) 2022/06/09 03:36:55 fetching corpus: 13000, signal 487116/709336 (executing program) 2022/06/09 03:36:55 fetching corpus: 13050, signal 487857/710471 (executing program) 2022/06/09 03:36:55 fetching corpus: 13100, signal 488559/711614 (executing program) 2022/06/09 03:36:56 fetching corpus: 13150, signal 489145/712687 (executing program) 2022/06/09 03:36:56 fetching corpus: 13200, signal 489824/713827 (executing program) 2022/06/09 03:36:56 fetching corpus: 13250, signal 490780/715057 (executing program) 2022/06/09 03:36:56 fetching corpus: 13300, signal 491236/716038 (executing program) 2022/06/09 03:36:56 fetching corpus: 13350, signal 491869/717121 (executing program) 2022/06/09 03:36:56 fetching corpus: 13400, signal 492330/718130 (executing program) 2022/06/09 03:36:56 fetching corpus: 13450, signal 492958/719227 (executing program) 2022/06/09 03:36:56 fetching corpus: 13500, signal 493538/720270 (executing program) 2022/06/09 03:36:57 fetching corpus: 13550, signal 494382/721411 (executing program) 2022/06/09 03:36:57 fetching corpus: 13600, signal 495023/722505 (executing program) 2022/06/09 03:36:57 fetching corpus: 13650, signal 495535/723510 (executing program) 2022/06/09 03:36:57 fetching corpus: 13700, signal 496373/724606 (executing program) 2022/06/09 03:36:57 fetching corpus: 13750, signal 497005/725652 (executing program) 2022/06/09 03:36:57 fetching corpus: 13800, signal 497463/726662 (executing program) 2022/06/09 03:36:57 fetching corpus: 13850, signal 497865/727646 (executing program) 2022/06/09 03:36:57 fetching corpus: 13900, signal 498306/728619 (executing program) 2022/06/09 03:36:57 fetching corpus: 13950, signal 498933/729693 (executing program) 2022/06/09 03:36:58 fetching corpus: 14000, signal 499467/730695 (executing program) 2022/06/09 03:36:58 fetching corpus: 14050, signal 499812/731615 (executing program) 2022/06/09 03:36:58 fetching corpus: 14100, signal 502785/733388 (executing program) 2022/06/09 03:36:58 fetching corpus: 14150, signal 503207/734364 (executing program) 2022/06/09 03:36:58 fetching corpus: 14200, signal 503746/735338 (executing program) 2022/06/09 03:36:58 fetching corpus: 14250, signal 504235/736322 (executing program) 2022/06/09 03:36:58 fetching corpus: 14299, signal 504677/737282 (executing program) 2022/06/09 03:36:58 fetching corpus: 14349, signal 505385/738282 (executing program) 2022/06/09 03:36:58 fetching corpus: 14399, signal 505978/739318 (executing program) 2022/06/09 03:36:58 fetching corpus: 14449, signal 506755/740393 (executing program) 2022/06/09 03:36:59 fetching corpus: 14499, signal 507367/741360 (executing program) 2022/06/09 03:36:59 fetching corpus: 14549, signal 507875/742325 (executing program) 2022/06/09 03:36:59 fetching corpus: 14599, signal 508225/743288 (executing program) 2022/06/09 03:36:59 fetching corpus: 14649, signal 508763/744200 (executing program) 2022/06/09 03:36:59 fetching corpus: 14699, signal 509419/745182 (executing program) 2022/06/09 03:36:59 fetching corpus: 14749, signal 510043/746128 (executing program) 2022/06/09 03:36:59 fetching corpus: 14799, signal 510518/747020 (executing program) 2022/06/09 03:36:59 fetching corpus: 14849, signal 510986/747909 (executing program) 2022/06/09 03:36:59 fetching corpus: 14899, signal 511530/748808 (executing program) 2022/06/09 03:37:00 fetching corpus: 14949, signal 512336/749823 (executing program) 2022/06/09 03:37:00 fetching corpus: 14999, signal 512937/750802 (executing program) 2022/06/09 03:37:00 fetching corpus: 15049, signal 513437/751725 (executing program) 2022/06/09 03:37:00 fetching corpus: 15099, signal 513919/752642 (executing program) 2022/06/09 03:37:00 fetching corpus: 15149, signal 514676/753652 (executing program) 2022/06/09 03:37:00 fetching corpus: 15199, signal 515192/754555 (executing program) 2022/06/09 03:37:00 fetching corpus: 15249, signal 515645/755471 (executing program) 2022/06/09 03:37:00 fetching corpus: 15299, signal 516543/756509 (executing program) 2022/06/09 03:37:01 fetching corpus: 15349, signal 517249/757449 (executing program) 2022/06/09 03:37:01 fetching corpus: 15399, signal 517669/758356 (executing program) 2022/06/09 03:37:01 fetching corpus: 15449, signal 518027/759220 (executing program) 2022/06/09 03:37:01 fetching corpus: 15499, signal 518437/760062 (executing program) 2022/06/09 03:37:01 fetching corpus: 15549, signal 519034/761053 (executing program) 2022/06/09 03:37:01 fetching corpus: 15599, signal 519771/762015 (executing program) 2022/06/09 03:37:01 fetching corpus: 15649, signal 520458/762948 (executing program) 2022/06/09 03:37:01 fetching corpus: 15699, signal 520891/763869 (executing program) 2022/06/09 03:37:02 fetching corpus: 15749, signal 521342/764726 (executing program) 2022/06/09 03:37:02 fetching corpus: 15799, signal 521735/765595 (executing program) 2022/06/09 03:37:02 fetching corpus: 15849, signal 522152/766428 (executing program) 2022/06/09 03:37:02 fetching corpus: 15899, signal 522646/767326 (executing program) 2022/06/09 03:37:02 fetching corpus: 15949, signal 523354/768235 (executing program) 2022/06/09 03:37:02 fetching corpus: 15999, signal 523872/769106 (executing program) 2022/06/09 03:37:02 fetching corpus: 16049, signal 524507/769992 (executing program) 2022/06/09 03:37:02 fetching corpus: 16099, signal 525132/770910 (executing program) 2022/06/09 03:37:02 fetching corpus: 16149, signal 525812/771832 (executing program) 2022/06/09 03:37:03 fetching corpus: 16199, signal 526140/772658 (executing program) 2022/06/09 03:37:03 fetching corpus: 16249, signal 526593/773485 (executing program) 2022/06/09 03:37:03 fetching corpus: 16299, signal 526999/774352 (executing program) 2022/06/09 03:37:03 fetching corpus: 16349, signal 527370/775161 (executing program) 2022/06/09 03:37:03 fetching corpus: 16399, signal 527748/775928 (executing program) 2022/06/09 03:37:03 fetching corpus: 16449, signal 528190/776779 (executing program) 2022/06/09 03:37:03 fetching corpus: 16499, signal 528793/777703 (executing program) 2022/06/09 03:37:03 fetching corpus: 16549, signal 529530/778580 (executing program) 2022/06/09 03:37:04 fetching corpus: 16599, signal 530922/779601 (executing program) 2022/06/09 03:37:04 fetching corpus: 16649, signal 531734/780478 (executing program) 2022/06/09 03:37:04 fetching corpus: 16699, signal 532208/781317 (executing program) 2022/06/09 03:37:04 fetching corpus: 16749, signal 532624/782175 (executing program) 2022/06/09 03:37:04 fetching corpus: 16799, signal 533003/782974 (executing program) 2022/06/09 03:37:04 fetching corpus: 16849, signal 533528/783826 (executing program) 2022/06/09 03:37:04 fetching corpus: 16899, signal 534098/784681 (executing program) 2022/06/09 03:37:04 fetching corpus: 16949, signal 534548/785488 (executing program) 2022/06/09 03:37:04 fetching corpus: 16999, signal 535448/786418 (executing program) 2022/06/09 03:37:05 fetching corpus: 17049, signal 535769/787232 (executing program) 2022/06/09 03:37:05 fetching corpus: 17099, signal 536293/788078 (executing program) 2022/06/09 03:37:05 fetching corpus: 17149, signal 537229/788994 (executing program) 2022/06/09 03:37:05 fetching corpus: 17199, signal 537642/789803 (executing program) 2022/06/09 03:37:05 fetching corpus: 17249, signal 538670/790696 (executing program) 2022/06/09 03:37:05 fetching corpus: 17299, signal 539174/791526 (executing program) 2022/06/09 03:37:05 fetching corpus: 17349, signal 539686/792341 (executing program) 2022/06/09 03:37:05 fetching corpus: 17399, signal 540300/793204 (executing program) 2022/06/09 03:37:05 fetching corpus: 17449, signal 540830/794014 (executing program) 2022/06/09 03:37:06 fetching corpus: 17499, signal 541235/794832 (executing program) 2022/06/09 03:37:06 fetching corpus: 17549, signal 541644/795622 (executing program) 2022/06/09 03:37:06 fetching corpus: 17599, signal 541976/796392 (executing program) 2022/06/09 03:37:06 fetching corpus: 17649, signal 542531/797222 (executing program) 2022/06/09 03:37:06 fetching corpus: 17699, signal 542984/798005 (executing program) 2022/06/09 03:37:06 fetching corpus: 17749, signal 543478/798799 (executing program) 2022/06/09 03:37:06 fetching corpus: 17799, signal 543963/799607 (executing program) 2022/06/09 03:37:07 fetching corpus: 17849, signal 544331/800381 (executing program) 2022/06/09 03:37:07 fetching corpus: 17899, signal 544718/801145 (executing program) 2022/06/09 03:37:07 fetching corpus: 17949, signal 544979/801851 (executing program) 2022/06/09 03:37:07 fetching corpus: 17999, signal 545555/802635 (executing program) 2022/06/09 03:37:07 fetching corpus: 18049, signal 545954/803397 (executing program) 2022/06/09 03:37:07 fetching corpus: 18099, signal 546518/804181 (executing program) 2022/06/09 03:37:07 fetching corpus: 18149, signal 546783/804956 (executing program) 2022/06/09 03:37:07 fetching corpus: 18199, signal 547624/805804 (executing program) 2022/06/09 03:37:07 fetching corpus: 18249, signal 548014/806547 (executing program) 2022/06/09 03:37:08 fetching corpus: 18299, signal 548403/807288 (executing program) 2022/06/09 03:37:08 fetching corpus: 18349, signal 548922/808069 (executing program) 2022/06/09 03:37:08 fetching corpus: 18399, signal 549277/808844 (executing program) 2022/06/09 03:37:08 fetching corpus: 18449, signal 549775/809629 (executing program) 2022/06/09 03:37:08 fetching corpus: 18499, signal 550185/810368 (executing program) 2022/06/09 03:37:08 fetching corpus: 18549, signal 550562/811136 (executing program) 2022/06/09 03:37:08 fetching corpus: 18599, signal 551036/811900 (executing program) 2022/06/09 03:37:08 fetching corpus: 18649, signal 551390/812638 (executing program) 2022/06/09 03:37:09 fetching corpus: 18699, signal 551776/813379 (executing program) 2022/06/09 03:37:09 fetching corpus: 18749, signal 552169/814141 (executing program) 2022/06/09 03:37:09 fetching corpus: 18799, signal 553165/814906 (executing program) 2022/06/09 03:37:09 fetching corpus: 18849, signal 553474/815616 (executing program) 2022/06/09 03:37:09 fetching corpus: 18899, signal 553807/816335 (executing program) 2022/06/09 03:37:09 fetching corpus: 18949, signal 554280/817082 (executing program) 2022/06/09 03:37:09 fetching corpus: 18999, signal 554696/817815 (executing program) 2022/06/09 03:37:09 fetching corpus: 19049, signal 555240/818534 (executing program) 2022/06/09 03:37:09 fetching corpus: 19099, signal 555736/819245 (executing program) 2022/06/09 03:37:10 fetching corpus: 19149, signal 556295/819978 (executing program) 2022/06/09 03:37:10 fetching corpus: 19199, signal 556568/820686 (executing program) 2022/06/09 03:37:10 fetching corpus: 19249, signal 557105/821447 (executing program) 2022/06/09 03:37:10 fetching corpus: 19299, signal 557638/822198 (executing program) 2022/06/09 03:37:10 fetching corpus: 19349, signal 558051/822909 (executing program) 2022/06/09 03:37:10 fetching corpus: 19399, signal 558407/823639 (executing program) 2022/06/09 03:37:10 fetching corpus: 19449, signal 558786/824361 (executing program) 2022/06/09 03:37:10 fetching corpus: 19499, signal 559279/825080 (executing program) 2022/06/09 03:37:10 fetching corpus: 19549, signal 559758/825807 (executing program) 2022/06/09 03:37:11 fetching corpus: 19599, signal 560055/826547 (executing program) 2022/06/09 03:37:11 fetching corpus: 19649, signal 560673/827263 (executing program) 2022/06/09 03:37:11 fetching corpus: 19699, signal 561064/827943 (executing program) 2022/06/09 03:37:11 fetching corpus: 19749, signal 561380/828671 (executing program) 2022/06/09 03:37:11 fetching corpus: 19799, signal 562002/829354 (executing program) 2022/06/09 03:37:11 fetching corpus: 19849, signal 562543/830081 (executing program) 2022/06/09 03:37:11 fetching corpus: 19899, signal 563055/830788 (executing program) 2022/06/09 03:37:11 fetching corpus: 19949, signal 563516/831482 (executing program) 2022/06/09 03:37:11 fetching corpus: 19999, signal 564009/832191 (executing program) 2022/06/09 03:37:12 fetching corpus: 20049, signal 564716/832893 (executing program) 2022/06/09 03:37:12 fetching corpus: 20099, signal 565361/833556 (executing program) 2022/06/09 03:37:12 fetching corpus: 20149, signal 565859/834249 (executing program) 2022/06/09 03:37:12 fetching corpus: 20199, signal 566627/834930 (executing program) 2022/06/09 03:37:12 fetching corpus: 20249, signal 567035/835594 (executing program) 2022/06/09 03:37:12 fetching corpus: 20299, signal 567357/836296 (executing program) 2022/06/09 03:37:12 fetching corpus: 20349, signal 567969/836987 (executing program) 2022/06/09 03:37:12 fetching corpus: 20399, signal 568386/837705 (executing program) 2022/06/09 03:37:12 fetching corpus: 20449, signal 568778/838383 (executing program) 2022/06/09 03:37:13 fetching corpus: 20499, signal 569104/839044 (executing program) 2022/06/09 03:37:13 fetching corpus: 20549, signal 569607/839700 (executing program) 2022/06/09 03:37:13 fetching corpus: 20599, signal 570127/840339 (executing program) 2022/06/09 03:37:13 fetching corpus: 20649, signal 570625/841002 (executing program) 2022/06/09 03:37:13 fetching corpus: 20699, signal 570989/841632 (executing program) 2022/06/09 03:37:13 fetching corpus: 20749, signal 571419/842307 (executing program) 2022/06/09 03:37:13 fetching corpus: 20799, signal 571809/842979 (executing program) 2022/06/09 03:37:14 fetching corpus: 20849, signal 572112/843641 (executing program) 2022/06/09 03:37:14 fetching corpus: 20899, signal 572452/844285 (executing program) 2022/06/09 03:37:14 fetching corpus: 20949, signal 572940/844928 (executing program) 2022/06/09 03:37:14 fetching corpus: 20999, signal 573433/845574 (executing program) 2022/06/09 03:37:14 fetching corpus: 21049, signal 573880/846189 (executing program) 2022/06/09 03:37:14 fetching corpus: 21099, signal 574343/846857 (executing program) 2022/06/09 03:37:14 fetching corpus: 21149, signal 575152/847233 (executing program) 2022/06/09 03:37:14 fetching corpus: 21199, signal 575574/847233 (executing program) 2022/06/09 03:37:15 fetching corpus: 21249, signal 575822/847233 (executing program) 2022/06/09 03:37:15 fetching corpus: 21299, signal 576261/847233 (executing program) 2022/06/09 03:37:15 fetching corpus: 21349, signal 577572/847233 (executing program) 2022/06/09 03:37:15 fetching corpus: 21399, signal 577795/847233 (executing program) 2022/06/09 03:37:15 fetching corpus: 21449, signal 578295/847233 (executing program) 2022/06/09 03:37:15 fetching corpus: 21499, signal 578708/847233 (executing program) 2022/06/09 03:37:15 fetching corpus: 21549, signal 579372/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21599, signal 579879/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21649, signal 580269/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21699, signal 580555/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21749, signal 580872/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21799, signal 581226/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21849, signal 581565/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21899, signal 581900/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21949, signal 582257/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 21999, signal 582823/847233 (executing program) 2022/06/09 03:37:16 fetching corpus: 22049, signal 583083/847233 (executing program) 2022/06/09 03:37:17 fetching corpus: 22099, signal 583471/847233 (executing program) 2022/06/09 03:37:17 fetching corpus: 22149, signal 583861/847233 (executing program) 2022/06/09 03:37:17 fetching corpus: 22199, signal 584194/847235 (executing program) 2022/06/09 03:37:17 fetching corpus: 22249, signal 584688/847235 (executing program) 2022/06/09 03:37:17 fetching corpus: 22299, signal 584964/847235 (executing program) 2022/06/09 03:37:17 fetching corpus: 22349, signal 585434/847235 (executing program) 2022/06/09 03:37:17 fetching corpus: 22399, signal 585917/847235 (executing program) 2022/06/09 03:37:17 fetching corpus: 22449, signal 586339/847235 (executing program) 2022/06/09 03:37:17 fetching corpus: 22499, signal 587253/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22549, signal 587518/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22599, signal 587961/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22649, signal 588367/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22699, signal 588668/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22749, signal 589096/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22799, signal 589595/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22849, signal 589926/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22899, signal 590209/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22949, signal 590496/847235 (executing program) 2022/06/09 03:37:18 fetching corpus: 22999, signal 591046/847235 (executing program) 2022/06/09 03:37:19 fetching corpus: 23049, signal 591420/847235 (executing program) 2022/06/09 03:37:19 fetching corpus: 23099, signal 591947/847235 (executing program) 2022/06/09 03:37:19 fetching corpus: 23149, signal 592263/847235 (executing program) 2022/06/09 03:37:19 fetching corpus: 23199, signal 592613/847235 (executing program) 2022/06/09 03:37:19 fetching corpus: 23249, signal 592952/847235 (executing program) 2022/06/09 03:37:19 fetching corpus: 23299, signal 593316/847235 (executing program) 2022/06/09 03:37:19 fetching corpus: 23349, signal 593620/847235 (executing program) 2022/06/09 03:37:19 fetching corpus: 23399, signal 593963/847235 (executing program) 2022/06/09 03:37:20 fetching corpus: 23449, signal 594337/847235 (executing program) 2022/06/09 03:37:20 fetching corpus: 23499, signal 594683/847235 (executing program) 2022/06/09 03:37:20 fetching corpus: 23549, signal 596513/847235 (executing program) 2022/06/09 03:37:20 fetching corpus: 23599, signal 596788/847235 (executing program) 2022/06/09 03:37:20 fetching corpus: 23649, signal 597161/847235 (executing program) 2022/06/09 03:37:20 fetching corpus: 23699, signal 597538/847241 (executing program) 2022/06/09 03:37:20 fetching corpus: 23749, signal 597890/847241 (executing program) 2022/06/09 03:37:20 fetching corpus: 23799, signal 598273/847241 (executing program) 2022/06/09 03:37:20 fetching corpus: 23849, signal 598575/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 23899, signal 599065/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 23949, signal 599544/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 23999, signal 599943/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 24049, signal 603853/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 24099, signal 604198/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 24149, signal 604547/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 24199, signal 604867/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 24249, signal 605262/847241 (executing program) 2022/06/09 03:37:21 fetching corpus: 24299, signal 605894/847241 (executing program) 2022/06/09 03:37:22 fetching corpus: 24349, signal 606288/847242 (executing program) 2022/06/09 03:37:22 fetching corpus: 24399, signal 606539/847242 (executing program) 2022/06/09 03:37:22 fetching corpus: 24449, signal 606980/847242 (executing program) 2022/06/09 03:37:22 fetching corpus: 24499, signal 607242/847242 (executing program) 2022/06/09 03:37:22 fetching corpus: 24549, signal 607552/847242 (executing program) 2022/06/09 03:37:22 fetching corpus: 24599, signal 607849/847242 (executing program) 2022/06/09 03:37:22 fetching corpus: 24649, signal 608221/847242 (executing program) 2022/06/09 03:37:23 fetching corpus: 24699, signal 608481/847242 (executing program) 2022/06/09 03:37:23 fetching corpus: 24749, signal 608835/847249 (executing program) 2022/06/09 03:37:23 fetching corpus: 24799, signal 609961/847249 (executing program) 2022/06/09 03:37:23 fetching corpus: 24849, signal 610348/847249 (executing program) 2022/06/09 03:37:23 fetching corpus: 24899, signal 610644/847249 (executing program) 2022/06/09 03:37:23 fetching corpus: 24949, signal 611070/847249 (executing program) 2022/06/09 03:37:23 fetching corpus: 24999, signal 611316/847249 (executing program) 2022/06/09 03:37:23 fetching corpus: 25049, signal 611837/847249 (executing program) 2022/06/09 03:37:23 fetching corpus: 25099, signal 612129/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25149, signal 612574/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25199, signal 612856/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25249, signal 613513/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25299, signal 613774/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25349, signal 614068/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25399, signal 614410/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25449, signal 614782/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25499, signal 614995/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25549, signal 615331/847249 (executing program) 2022/06/09 03:37:24 fetching corpus: 25599, signal 615579/847249 (executing program) 2022/06/09 03:37:25 fetching corpus: 25649, signal 615953/847249 (executing program) 2022/06/09 03:37:25 fetching corpus: 25699, signal 616201/847249 (executing program) 2022/06/09 03:37:25 fetching corpus: 25749, signal 616728/847249 (executing program) 2022/06/09 03:37:25 fetching corpus: 25799, signal 617136/847249 (executing program) 2022/06/09 03:37:25 fetching corpus: 25849, signal 617440/847249 (executing program) 2022/06/09 03:37:25 fetching corpus: 25899, signal 617706/847249 (executing program) 2022/06/09 03:37:25 fetching corpus: 25949, signal 618082/847249 (executing program) 2022/06/09 03:37:25 fetching corpus: 25999, signal 618472/847249 (executing program) 2022/06/09 03:37:26 fetching corpus: 26049, signal 619887/847249 (executing program) 2022/06/09 03:37:26 fetching corpus: 26099, signal 620329/847249 (executing program) 2022/06/09 03:37:26 fetching corpus: 26149, signal 620595/847249 (executing program) 2022/06/09 03:37:26 fetching corpus: 26199, signal 620861/847249 (executing program) 2022/06/09 03:37:26 fetching corpus: 26249, signal 621295/847249 (executing program) 2022/06/09 03:37:26 fetching corpus: 26299, signal 621585/847249 (executing program) 2022/06/09 03:37:26 fetching corpus: 26349, signal 622037/847250 (executing program) 2022/06/09 03:37:27 fetching corpus: 26399, signal 622361/847250 (executing program) 2022/06/09 03:37:27 fetching corpus: 26449, signal 622660/847250 (executing program) 2022/06/09 03:37:27 fetching corpus: 26499, signal 622996/847251 (executing program) 2022/06/09 03:37:27 fetching corpus: 26549, signal 623235/847251 (executing program) 2022/06/09 03:37:27 fetching corpus: 26599, signal 623504/847251 (executing program) 2022/06/09 03:37:27 fetching corpus: 26649, signal 623742/847251 (executing program) 2022/06/09 03:37:27 fetching corpus: 26699, signal 624020/847251 (executing program) 2022/06/09 03:37:27 fetching corpus: 26749, signal 624315/847251 (executing program) 2022/06/09 03:37:27 fetching corpus: 26799, signal 624910/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 26848, signal 625283/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 26897, signal 625599/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 26947, signal 625967/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 26997, signal 626310/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 27047, signal 626609/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 27097, signal 627019/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 27147, signal 627213/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 27196, signal 627549/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 27246, signal 627756/847251 (executing program) 2022/06/09 03:37:28 fetching corpus: 27296, signal 628169/847251 (executing program) 2022/06/09 03:37:29 fetching corpus: 27345, signal 628521/847252 (executing program) 2022/06/09 03:37:29 fetching corpus: 27395, signal 628962/847252 (executing program) 2022/06/09 03:37:29 fetching corpus: 27445, signal 629176/847252 (executing program) 2022/06/09 03:37:29 fetching corpus: 27495, signal 629484/847252 (executing program) 2022/06/09 03:37:29 fetching corpus: 27545, signal 629814/847252 (executing program) 2022/06/09 03:37:29 fetching corpus: 27595, signal 630071/847252 (executing program) 2022/06/09 03:37:29 fetching corpus: 27645, signal 630294/847252 (executing program) 2022/06/09 03:37:29 fetching corpus: 27695, signal 630592/847252 (executing program) 2022/06/09 03:37:29 fetching corpus: 27745, signal 630900/847252 (executing program) 2022/06/09 03:37:30 fetching corpus: 27795, signal 631403/847252 (executing program) 2022/06/09 03:37:30 fetching corpus: 27845, signal 631706/847252 (executing program) 2022/06/09 03:37:30 fetching corpus: 27895, signal 632200/847252 (executing program) 2022/06/09 03:37:30 fetching corpus: 27945, signal 632440/847252 (executing program) 2022/06/09 03:37:30 fetching corpus: 27995, signal 632842/847253 (executing program) 2022/06/09 03:37:30 fetching corpus: 28045, signal 633051/847253 (executing program) 2022/06/09 03:37:30 fetching corpus: 28095, signal 633441/847253 (executing program) 2022/06/09 03:37:30 fetching corpus: 28145, signal 633848/847253 (executing program) 2022/06/09 03:37:30 fetching corpus: 28195, signal 634257/847253 (executing program) 2022/06/09 03:37:30 fetching corpus: 28245, signal 634640/847253 (executing program) 2022/06/09 03:37:30 fetching corpus: 28295, signal 634839/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28345, signal 635127/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28395, signal 635570/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28445, signal 635907/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28495, signal 636131/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28545, signal 636320/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28595, signal 636519/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28645, signal 636897/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28695, signal 637109/847253 (executing program) 2022/06/09 03:37:31 fetching corpus: 28745, signal 637396/847253 (executing program) 2022/06/09 03:37:32 fetching corpus: 28795, signal 637657/847253 (executing program) 2022/06/09 03:37:32 fetching corpus: 28845, signal 638138/847253 (executing program) 2022/06/09 03:37:32 fetching corpus: 28895, signal 638381/847253 (executing program) 2022/06/09 03:37:32 fetching corpus: 28945, signal 638603/847253 (executing program) 2022/06/09 03:37:32 fetching corpus: 28995, signal 638892/847253 (executing program) 2022/06/09 03:37:32 fetching corpus: 29045, signal 639133/847261 (executing program) 2022/06/09 03:37:32 fetching corpus: 29095, signal 639328/847261 (executing program) 2022/06/09 03:37:32 fetching corpus: 29145, signal 639735/847261 (executing program) 2022/06/09 03:37:32 fetching corpus: 29195, signal 640054/847261 (executing program) 2022/06/09 03:37:32 fetching corpus: 29245, signal 640492/847261 (executing program) 2022/06/09 03:37:33 fetching corpus: 29295, signal 640749/847261 (executing program) 2022/06/09 03:37:33 fetching corpus: 29345, signal 641175/847263 (executing program) 2022/06/09 03:37:33 fetching corpus: 29395, signal 641555/847263 (executing program) 2022/06/09 03:37:33 fetching corpus: 29445, signal 641861/847263 (executing program) 2022/06/09 03:37:33 fetching corpus: 29495, signal 642149/847263 (executing program) 2022/06/09 03:37:33 fetching corpus: 29545, signal 642436/847263 (executing program) 2022/06/09 03:37:33 fetching corpus: 29595, signal 642940/847263 (executing program) 2022/06/09 03:37:33 fetching corpus: 29645, signal 643186/847263 (executing program) 2022/06/09 03:37:33 fetching corpus: 29695, signal 643389/847263 (executing program) 2022/06/09 03:37:33 fetching corpus: 29745, signal 643743/847263 (executing program) 2022/06/09 03:37:34 fetching corpus: 29795, signal 644072/847263 (executing program) 2022/06/09 03:37:34 fetching corpus: 29845, signal 644381/847263 (executing program) 2022/06/09 03:37:34 fetching corpus: 29895, signal 644722/847263 (executing program) 2022/06/09 03:37:34 fetching corpus: 29945, signal 645657/847263 (executing program) 2022/06/09 03:37:34 fetching corpus: 29995, signal 645948/847264 (executing program) 2022/06/09 03:37:34 fetching corpus: 30045, signal 646241/847264 (executing program) 2022/06/09 03:37:34 fetching corpus: 30095, signal 646478/847264 (executing program) 2022/06/09 03:37:34 fetching corpus: 30145, signal 646752/847264 (executing program) 2022/06/09 03:37:34 fetching corpus: 30195, signal 647319/847264 (executing program) 2022/06/09 03:37:34 fetching corpus: 30245, signal 647512/847266 (executing program) 2022/06/09 03:37:35 fetching corpus: 30295, signal 647866/847266 (executing program) 2022/06/09 03:37:35 fetching corpus: 30345, signal 648166/847267 (executing program) 2022/06/09 03:37:35 fetching corpus: 30395, signal 648429/847267 (executing program) 2022/06/09 03:37:35 fetching corpus: 30445, signal 648685/847267 (executing program) 2022/06/09 03:37:35 fetching corpus: 30495, signal 649044/847267 (executing program) 2022/06/09 03:37:35 fetching corpus: 30545, signal 649373/847267 (executing program) 2022/06/09 03:37:35 fetching corpus: 30595, signal 649592/847267 (executing program) 2022/06/09 03:37:35 fetching corpus: 30645, signal 649795/847267 (executing program) 2022/06/09 03:37:35 fetching corpus: 30695, signal 650119/847268 (executing program) 2022/06/09 03:37:36 fetching corpus: 30745, signal 650382/847268 (executing program) 2022/06/09 03:37:36 fetching corpus: 30795, signal 650762/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 30845, signal 651052/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 30895, signal 651306/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 30945, signal 651670/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 30995, signal 651923/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 31045, signal 652143/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 31095, signal 652425/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 31145, signal 652687/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 31195, signal 653092/847269 (executing program) 2022/06/09 03:37:36 fetching corpus: 31245, signal 653349/847269 (executing program) 2022/06/09 03:37:37 fetching corpus: 31295, signal 653575/847269 (executing program) 2022/06/09 03:37:37 fetching corpus: 31345, signal 653904/847269 (executing program) 2022/06/09 03:37:37 fetching corpus: 31395, signal 654141/847269 (executing program) 2022/06/09 03:37:37 fetching corpus: 31445, signal 654399/847269 (executing program) 2022/06/09 03:37:37 fetching corpus: 31495, signal 654885/847269 (executing program) 2022/06/09 03:37:37 fetching corpus: 31545, signal 655104/847270 (executing program) 2022/06/09 03:37:37 fetching corpus: 31595, signal 655475/847270 (executing program) 2022/06/09 03:37:37 fetching corpus: 31645, signal 656311/847270 (executing program) 2022/06/09 03:37:37 fetching corpus: 31695, signal 656597/847270 (executing program) 2022/06/09 03:37:37 fetching corpus: 31745, signal 656872/847270 (executing program) 2022/06/09 03:37:38 fetching corpus: 31795, signal 657219/847272 (executing program) 2022/06/09 03:37:38 fetching corpus: 31845, signal 657495/847272 (executing program) 2022/06/09 03:37:38 fetching corpus: 31895, signal 658053/847272 (executing program) 2022/06/09 03:37:38 fetching corpus: 31945, signal 658366/847272 (executing program) 2022/06/09 03:37:38 fetching corpus: 31995, signal 658716/847272 (executing program) 2022/06/09 03:37:38 fetching corpus: 32045, signal 658877/847272 (executing program) 2022/06/09 03:37:38 fetching corpus: 32095, signal 659095/847272 (executing program) 2022/06/09 03:37:38 fetching corpus: 32145, signal 659380/847272 (executing program) 2022/06/09 03:37:38 fetching corpus: 32195, signal 659593/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32245, signal 659753/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32295, signal 660338/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32345, signal 660594/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32395, signal 660911/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32445, signal 661598/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32495, signal 661904/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32545, signal 662126/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32595, signal 662520/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32645, signal 662898/847272 (executing program) 2022/06/09 03:37:39 fetching corpus: 32695, signal 663184/847273 (executing program) 2022/06/09 03:37:39 fetching corpus: 32745, signal 663392/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 32795, signal 663585/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 32845, signal 663796/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 32895, signal 664058/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 32945, signal 664254/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 32995, signal 664437/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 33045, signal 664901/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 33095, signal 665278/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 33145, signal 665679/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 33195, signal 665965/847273 (executing program) 2022/06/09 03:37:40 fetching corpus: 33245, signal 666246/847273 (executing program) 2022/06/09 03:37:41 fetching corpus: 33295, signal 666452/847273 (executing program) 2022/06/09 03:37:41 fetching corpus: 33345, signal 666674/847273 (executing program) 2022/06/09 03:37:41 fetching corpus: 33395, signal 667152/847273 (executing program) 2022/06/09 03:37:41 fetching corpus: 33445, signal 667345/847273 (executing program) 2022/06/09 03:37:41 fetching corpus: 33495, signal 667533/847273 (executing program) 2022/06/09 03:37:41 fetching corpus: 33545, signal 667747/847273 (executing program) 2022/06/09 03:37:41 fetching corpus: 33595, signal 668014/847273 (executing program) 2022/06/09 03:37:41 fetching corpus: 33645, signal 668390/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 33695, signal 668553/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 33745, signal 668824/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 33795, signal 669188/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 33845, signal 669548/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 33895, signal 669729/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 33945, signal 670015/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 33995, signal 670351/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 34045, signal 670546/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 34095, signal 670754/847273 (executing program) 2022/06/09 03:37:42 fetching corpus: 34145, signal 671066/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34195, signal 671269/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34245, signal 671505/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34295, signal 671787/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34345, signal 671999/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34395, signal 672197/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34445, signal 672555/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34495, signal 672749/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34545, signal 672972/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34595, signal 673373/847273 (executing program) 2022/06/09 03:37:43 fetching corpus: 34645, signal 673700/847273 (executing program) 2022/06/09 03:37:44 fetching corpus: 34695, signal 673934/847273 (executing program) 2022/06/09 03:37:44 fetching corpus: 34745, signal 674407/847273 (executing program) 2022/06/09 03:37:44 fetching corpus: 34795, signal 674604/847273 (executing program) 2022/06/09 03:37:44 fetching corpus: 34845, signal 674812/847273 (executing program) 2022/06/09 03:37:44 fetching corpus: 34895, signal 675065/847273 (executing program) 2022/06/09 03:37:44 fetching corpus: 34945, signal 675211/847273 (executing program) 2022/06/09 03:37:44 fetching corpus: 34995, signal 675751/847273 (executing program) 2022/06/09 03:37:44 fetching corpus: 35045, signal 676150/847276 (executing program) 2022/06/09 03:37:44 fetching corpus: 35095, signal 676295/847276 (executing program) 2022/06/09 03:37:44 fetching corpus: 35145, signal 676485/847277 (executing program) 2022/06/09 03:37:45 fetching corpus: 35195, signal 676690/847277 (executing program) 2022/06/09 03:37:45 fetching corpus: 35245, signal 676846/847277 (executing program) 2022/06/09 03:37:45 fetching corpus: 35295, signal 677053/847277 (executing program) 2022/06/09 03:37:45 fetching corpus: 35345, signal 677276/847277 (executing program) 2022/06/09 03:37:45 fetching corpus: 35395, signal 677583/847279 (executing program) 2022/06/09 03:37:45 fetching corpus: 35445, signal 677801/847279 (executing program) 2022/06/09 03:37:46 fetching corpus: 35495, signal 678004/847279 (executing program) 2022/06/09 03:37:46 fetching corpus: 35545, signal 678186/847279 (executing program) 2022/06/09 03:37:46 fetching corpus: 35595, signal 678445/847279 (executing program) 2022/06/09 03:37:46 fetching corpus: 35645, signal 678746/847279 (executing program) 2022/06/09 03:37:46 fetching corpus: 35695, signal 679052/847279 (executing program) 2022/06/09 03:37:46 fetching corpus: 35745, signal 679311/847279 (executing program) 2022/06/09 03:37:46 fetching corpus: 35795, signal 679752/847279 (executing program) 2022/06/09 03:37:46 fetching corpus: 35845, signal 679935/847282 (executing program) 2022/06/09 03:37:46 fetching corpus: 35895, signal 680110/847282 (executing program) 2022/06/09 03:37:46 fetching corpus: 35945, signal 680301/847282 (executing program) 2022/06/09 03:37:47 fetching corpus: 35995, signal 680491/847282 (executing program) 2022/06/09 03:37:47 fetching corpus: 36045, signal 680642/847282 (executing program) 2022/06/09 03:37:47 fetching corpus: 36095, signal 680911/847282 (executing program) 2022/06/09 03:37:47 fetching corpus: 36145, signal 681108/847282 (executing program) 2022/06/09 03:37:47 fetching corpus: 36195, signal 681378/847282 (executing program) 2022/06/09 03:37:47 fetching corpus: 36245, signal 681615/847282 (executing program) 2022/06/09 03:37:47 fetching corpus: 36295, signal 681945/847282 (executing program) 2022/06/09 03:37:47 fetching corpus: 36345, signal 682277/847293 (executing program) 2022/06/09 03:37:47 fetching corpus: 36395, signal 682518/847293 (executing program) 2022/06/09 03:37:48 fetching corpus: 36445, signal 682725/847293 (executing program) 2022/06/09 03:37:48 fetching corpus: 36495, signal 683074/847293 (executing program) 2022/06/09 03:37:48 fetching corpus: 36545, signal 683286/847293 (executing program) [ 132.473889][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.473942][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/09 03:37:48 fetching corpus: 36595, signal 683482/847293 (executing program) 2022/06/09 03:37:48 fetching corpus: 36645, signal 683670/847293 (executing program) 2022/06/09 03:37:48 fetching corpus: 36695, signal 683863/847293 (executing program) 2022/06/09 03:37:48 fetching corpus: 36745, signal 684155/847293 (executing program) 2022/06/09 03:37:48 fetching corpus: 36795, signal 684698/847293 (executing program) 2022/06/09 03:37:49 fetching corpus: 36845, signal 684926/847294 (executing program) 2022/06/09 03:37:49 fetching corpus: 36895, signal 685180/847294 (executing program) 2022/06/09 03:37:49 fetching corpus: 36945, signal 685470/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 36995, signal 685652/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37045, signal 685882/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37095, signal 686154/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37145, signal 686443/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37195, signal 686852/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37245, signal 687060/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37295, signal 687279/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37345, signal 687494/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37395, signal 687735/847294 (executing program) 2022/06/09 03:37:50 fetching corpus: 37445, signal 687936/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37495, signal 688166/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37545, signal 688429/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37595, signal 688701/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37645, signal 688935/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37695, signal 689190/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37745, signal 689384/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37795, signal 689632/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37845, signal 689883/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37895, signal 690114/847294 (executing program) 2022/06/09 03:37:51 fetching corpus: 37945, signal 690332/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 37995, signal 690583/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 38045, signal 690886/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 38095, signal 691083/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 38145, signal 691469/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 38195, signal 691834/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 38245, signal 692096/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 38295, signal 692410/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 38345, signal 692670/847294 (executing program) 2022/06/09 03:37:52 fetching corpus: 38395, signal 693005/847294 (executing program) 2022/06/09 03:37:53 fetching corpus: 38445, signal 694809/847294 (executing program) 2022/06/09 03:37:53 fetching corpus: 38495, signal 695219/847294 (executing program) 2022/06/09 03:37:53 fetching corpus: 38545, signal 695476/847294 (executing program) 2022/06/09 03:37:53 fetching corpus: 38595, signal 695699/847294 (executing program) 2022/06/09 03:37:53 fetching corpus: 38645, signal 695915/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 38695, signal 696246/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 38745, signal 696509/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 38795, signal 696741/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 38845, signal 696989/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 38895, signal 697196/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 38945, signal 697441/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 38995, signal 697618/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 39045, signal 697912/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 39095, signal 698183/847294 (executing program) 2022/06/09 03:37:54 fetching corpus: 39145, signal 698426/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39195, signal 698659/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39245, signal 698939/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39295, signal 699235/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39345, signal 699455/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39395, signal 699904/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39445, signal 700111/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39495, signal 700331/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39545, signal 700554/847294 (executing program) 2022/06/09 03:37:55 fetching corpus: 39595, signal 700889/847294 (executing program) 2022/06/09 03:37:56 fetching corpus: 39645, signal 701222/847294 (executing program) 2022/06/09 03:37:56 fetching corpus: 39695, signal 701402/847294 (executing program) 2022/06/09 03:37:56 fetching corpus: 39745, signal 701672/847294 (executing program) 2022/06/09 03:37:56 fetching corpus: 39795, signal 702120/847294 (executing program) 2022/06/09 03:37:56 fetching corpus: 39845, signal 702527/847294 (executing program) 2022/06/09 03:37:56 fetching corpus: 39895, signal 702770/847294 (executing program) 2022/06/09 03:37:56 fetching corpus: 39945, signal 703023/847299 (executing program) 2022/06/09 03:37:56 fetching corpus: 39995, signal 703236/847299 (executing program) 2022/06/09 03:37:56 fetching corpus: 40045, signal 703447/847299 (executing program) 2022/06/09 03:37:57 fetching corpus: 40095, signal 703789/847299 (executing program) 2022/06/09 03:37:57 fetching corpus: 40145, signal 703954/847299 (executing program) 2022/06/09 03:37:57 fetching corpus: 40195, signal 704159/847299 (executing program) 2022/06/09 03:37:57 fetching corpus: 40245, signal 704371/847299 (executing program) 2022/06/09 03:37:57 fetching corpus: 40295, signal 704573/847299 (executing program) 2022/06/09 03:37:57 fetching corpus: 40345, signal 704792/847299 (executing program) 2022/06/09 03:37:57 fetching corpus: 40395, signal 705084/847299 (executing program) 2022/06/09 03:37:57 fetching corpus: 40445, signal 705395/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40495, signal 705641/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40545, signal 705867/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40595, signal 706247/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40645, signal 706479/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40695, signal 706672/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40745, signal 706816/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40795, signal 707049/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40845, signal 707257/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40895, signal 707449/847299 (executing program) 2022/06/09 03:37:58 fetching corpus: 40945, signal 707745/847299 (executing program) 2022/06/09 03:37:59 fetching corpus: 40995, signal 707979/847299 (executing program) 2022/06/09 03:37:59 fetching corpus: 41045, signal 708272/847324 (executing program) 2022/06/09 03:37:59 fetching corpus: 41095, signal 708568/847324 (executing program) 2022/06/09 03:37:59 fetching corpus: 41145, signal 708802/847324 (executing program) 2022/06/09 03:37:59 fetching corpus: 41195, signal 709076/847324 (executing program) 2022/06/09 03:37:59 fetching corpus: 41245, signal 709259/847324 (executing program) 2022/06/09 03:37:59 fetching corpus: 41295, signal 709418/847324 (executing program) 2022/06/09 03:37:59 fetching corpus: 41345, signal 709642/847324 (executing program) 2022/06/09 03:37:59 fetching corpus: 41395, signal 709835/847324 (executing program) 2022/06/09 03:38:00 fetching corpus: 41445, signal 710211/847324 (executing program) 2022/06/09 03:38:00 fetching corpus: 41495, signal 710479/847324 (executing program) 2022/06/09 03:38:00 fetching corpus: 41545, signal 710942/847324 (executing program) 2022/06/09 03:38:00 fetching corpus: 41595, signal 711120/847324 (executing program) 2022/06/09 03:38:00 fetching corpus: 41645, signal 711726/847324 (executing program) 2022/06/09 03:38:00 fetching corpus: 41695, signal 711953/847324 (executing program) 2022/06/09 03:38:00 fetching corpus: 41745, signal 712113/847324 (executing program) 2022/06/09 03:38:00 fetching corpus: 41795, signal 712430/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 41845, signal 712589/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 41895, signal 712793/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 41945, signal 712961/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 41995, signal 713089/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 42045, signal 713254/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 42095, signal 713432/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 42145, signal 713731/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 42195, signal 714047/847324 (executing program) 2022/06/09 03:38:01 fetching corpus: 42245, signal 714237/847324 (executing program) 2022/06/09 03:38:02 fetching corpus: 42295, signal 714437/847324 (executing program) 2022/06/09 03:38:02 fetching corpus: 42345, signal 714681/847324 (executing program) 2022/06/09 03:38:02 fetching corpus: 42395, signal 714878/847324 (executing program) 2022/06/09 03:38:02 fetching corpus: 42445, signal 715053/847324 (executing program) 2022/06/09 03:38:02 fetching corpus: 42495, signal 715260/847324 (executing program) 2022/06/09 03:38:02 fetching corpus: 42545, signal 715465/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42594, signal 715640/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42644, signal 715882/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42694, signal 716038/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42744, signal 716295/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42794, signal 716539/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42844, signal 716845/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42894, signal 717030/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42944, signal 717257/847324 (executing program) 2022/06/09 03:38:03 fetching corpus: 42994, signal 717412/847324 (executing program) 2022/06/09 03:38:04 fetching corpus: 43044, signal 717628/847324 (executing program) 2022/06/09 03:38:04 fetching corpus: 43094, signal 717833/847324 (executing program) 2022/06/09 03:38:04 fetching corpus: 43144, signal 718030/847324 (executing program) 2022/06/09 03:38:04 fetching corpus: 43194, signal 718206/847324 (executing program) 2022/06/09 03:38:04 fetching corpus: 43244, signal 718351/847324 (executing program) 2022/06/09 03:38:04 fetching corpus: 43294, signal 718698/847324 (executing program) 2022/06/09 03:38:04 fetching corpus: 43344, signal 719205/847324 (executing program) 2022/06/09 03:38:05 fetching corpus: 43394, signal 719422/847324 (executing program) 2022/06/09 03:38:05 fetching corpus: 43444, signal 719601/847324 (executing program) 2022/06/09 03:38:05 fetching corpus: 43494, signal 719888/847324 (executing program) 2022/06/09 03:38:05 fetching corpus: 43544, signal 720164/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43594, signal 720442/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43644, signal 720746/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43694, signal 720951/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43744, signal 721307/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43794, signal 721572/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43844, signal 721818/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43894, signal 722020/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43944, signal 722152/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 43994, signal 722370/847324 (executing program) 2022/06/09 03:38:06 fetching corpus: 44044, signal 722587/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44094, signal 722843/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44144, signal 723075/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44194, signal 723282/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44244, signal 723576/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44294, signal 724950/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44344, signal 725187/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44394, signal 725399/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44444, signal 725571/847324 (executing program) 2022/06/09 03:38:07 fetching corpus: 44494, signal 725799/847324 (executing program) 2022/06/09 03:38:08 fetching corpus: 44544, signal 726085/847324 (executing program) 2022/06/09 03:38:08 fetching corpus: 44594, signal 726351/847324 (executing program) 2022/06/09 03:38:08 fetching corpus: 44644, signal 726550/847324 (executing program) 2022/06/09 03:38:08 fetching corpus: 44694, signal 726916/847324 (executing program) 2022/06/09 03:38:08 fetching corpus: 44744, signal 727112/847324 (executing program) 2022/06/09 03:38:08 fetching corpus: 44794, signal 727321/847324 (executing program) 2022/06/09 03:38:08 fetching corpus: 44844, signal 727487/847324 (executing program) 2022/06/09 03:38:08 fetching corpus: 44894, signal 727672/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 44944, signal 727976/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 44994, signal 729311/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 45044, signal 729519/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 45094, signal 729681/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 45144, signal 729851/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 45194, signal 730273/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 45244, signal 730483/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 45294, signal 730701/847331 (executing program) 2022/06/09 03:38:09 fetching corpus: 45344, signal 730902/847331 (executing program) 2022/06/09 03:38:10 fetching corpus: 45394, signal 731119/847331 (executing program) 2022/06/09 03:38:10 fetching corpus: 45444, signal 731339/847331 (executing program) 2022/06/09 03:38:10 fetching corpus: 45494, signal 731518/847331 (executing program) 2022/06/09 03:38:10 fetching corpus: 45544, signal 731832/847331 (executing program) 2022/06/09 03:38:10 fetching corpus: 45594, signal 732071/847331 (executing program) 2022/06/09 03:38:10 fetching corpus: 45644, signal 732200/847331 (executing program) 2022/06/09 03:38:11 fetching corpus: 45694, signal 732391/847331 (executing program) 2022/06/09 03:38:11 fetching corpus: 45744, signal 732564/847337 (executing program) 2022/06/09 03:38:11 fetching corpus: 45794, signal 732732/847337 (executing program) 2022/06/09 03:38:11 fetching corpus: 45844, signal 732908/847337 (executing program) 2022/06/09 03:38:11 fetching corpus: 45894, signal 733193/847337 (executing program) 2022/06/09 03:38:11 fetching corpus: 45944, signal 733343/847337 (executing program) 2022/06/09 03:38:11 fetching corpus: 45994, signal 733533/847337 (executing program) 2022/06/09 03:38:11 fetching corpus: 46044, signal 733799/847337 (executing program) 2022/06/09 03:38:11 fetching corpus: 46094, signal 734003/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46144, signal 734191/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46194, signal 734392/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46244, signal 734618/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46294, signal 734788/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46344, signal 735036/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46394, signal 735202/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46444, signal 735386/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46494, signal 735749/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46544, signal 736095/847337 (executing program) 2022/06/09 03:38:12 fetching corpus: 46594, signal 736459/847361 (executing program) 2022/06/09 03:38:13 fetching corpus: 46644, signal 736622/847361 (executing program) 2022/06/09 03:38:13 fetching corpus: 46694, signal 736849/847361 (executing program) 2022/06/09 03:38:13 fetching corpus: 46744, signal 737004/847361 (executing program) 2022/06/09 03:38:13 fetching corpus: 46794, signal 737186/847361 (executing program) 2022/06/09 03:38:13 fetching corpus: 46844, signal 737372/847362 (executing program) 2022/06/09 03:38:13 fetching corpus: 46894, signal 737586/847362 (executing program) 2022/06/09 03:38:13 fetching corpus: 46944, signal 737765/847362 (executing program) 2022/06/09 03:38:13 fetching corpus: 46994, signal 737941/847362 (executing program) 2022/06/09 03:38:13 fetching corpus: 47044, signal 738110/847362 (executing program) 2022/06/09 03:38:13 fetching corpus: 47094, signal 738379/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47144, signal 738612/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47194, signal 738809/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47244, signal 738992/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47294, signal 739228/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47344, signal 739481/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47394, signal 739720/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47444, signal 739970/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47494, signal 740181/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47544, signal 740501/847362 (executing program) 2022/06/09 03:38:14 fetching corpus: 47594, signal 740720/847362 (executing program) 2022/06/09 03:38:15 fetching corpus: 47644, signal 740849/847362 (executing program) 2022/06/09 03:38:15 fetching corpus: 47694, signal 741093/847362 (executing program) 2022/06/09 03:38:15 fetching corpus: 47744, signal 741340/847362 (executing program) 2022/06/09 03:38:15 fetching corpus: 47794, signal 741517/847362 (executing program) 2022/06/09 03:38:15 fetching corpus: 47844, signal 741694/847362 (executing program) 2022/06/09 03:38:15 fetching corpus: 47894, signal 742082/847362 (executing program) 2022/06/09 03:38:15 fetching corpus: 47938, signal 742189/847362 (executing program) 2022/06/09 03:38:15 fetching corpus: 47938, signal 742189/847362 (executing program) 2022/06/09 03:38:18 starting 6 fuzzer processes 03:38:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000480)='T', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:38:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x0, 0x0, 0x0, 0x1200}, 0x48) 03:38:18 executing program 1: bpf$PROG_LOAD(0x9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:38:18 executing program 2: memfd_create(0x0, 0x67cca37b8fc51ef) 03:38:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 03:38:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)='h', 0x1}], 0x1, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 163.679494][ T3646] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 163.680962][ T3646] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 163.681411][ T3646] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 163.685735][ T3646] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 163.689691][ T3646] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 163.689938][ T3646] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 163.782356][ T3656] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 163.784004][ T3655] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 163.784241][ T3656] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 163.784960][ T3655] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 163.785207][ T3656] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 163.785824][ T3656] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 163.786283][ T3655] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 163.786343][ T3656] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 163.787068][ T3656] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 163.787564][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 163.806009][ T3657] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 163.807281][ T3657] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 163.807745][ T3657] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 163.808545][ T3657] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 163.809209][ T3657] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 163.809495][ T3657] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 163.810804][ T3654] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 163.816731][ T3657] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 163.817762][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 163.820345][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 163.820897][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 163.821149][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 163.824090][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 163.831793][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 163.899123][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 164.136214][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.136467][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.137672][ T3638] device bridge_slave_0 entered promiscuous mode [ 164.162595][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.162655][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.163574][ T3638] device bridge_slave_1 entered promiscuous mode [ 164.204137][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 164.211565][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.251616][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.318394][ T3638] team0: Port device team_slave_0 added [ 164.351713][ T3638] team0: Port device team_slave_1 added [ 164.408679][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.408787][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.409371][ T3642] device bridge_slave_0 entered promiscuous mode [ 164.410106][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 164.441922][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 164.453176][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 164.459973][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.460110][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.460734][ T3642] device bridge_slave_1 entered promiscuous mode [ 164.465626][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.465638][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.465665][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.468564][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.468576][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.468603][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.615276][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.618472][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.620872][ T3638] device hsr_slave_0 entered promiscuous mode [ 164.621419][ T3638] device hsr_slave_1 entered promiscuous mode [ 164.689246][ T3642] team0: Port device team_slave_0 added [ 164.691128][ T3642] team0: Port device team_slave_1 added [ 164.746564][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.746621][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.747642][ T3641] device bridge_slave_0 entered promiscuous mode [ 164.748658][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.748721][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.749687][ T3640] device bridge_slave_0 entered promiscuous mode [ 164.794496][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.794530][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.795121][ T3641] device bridge_slave_1 entered promiscuous mode [ 164.800204][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.800268][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.800821][ T3640] device bridge_slave_1 entered promiscuous mode [ 164.832555][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.832570][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.832597][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.833517][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.833572][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.834515][ T3639] device bridge_slave_0 entered promiscuous mode [ 164.853732][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.853788][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.854775][ T3639] device bridge_slave_1 entered promiscuous mode [ 164.867590][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.867604][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.867632][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.924686][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.005229][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.007947][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.029410][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.048777][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.050855][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.105587][ T3642] device hsr_slave_0 entered promiscuous mode [ 165.106277][ T3642] device hsr_slave_1 entered promiscuous mode [ 165.106587][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.106674][ T3642] Cannot create hsr debugfs directory [ 165.139517][ T3641] team0: Port device team_slave_0 added [ 165.141821][ T3641] team0: Port device team_slave_1 added [ 165.185759][ T3640] team0: Port device team_slave_0 added [ 165.200977][ T3639] team0: Port device team_slave_0 added [ 165.201595][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.201608][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.201635][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.225219][ T3640] team0: Port device team_slave_1 added [ 165.230416][ T3639] team0: Port device team_slave_1 added [ 165.230997][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.231009][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.231037][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.363092][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.363108][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.363136][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.365534][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.365548][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.365575][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.414821][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.414836][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.414863][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.417141][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.417153][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.417180][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.503001][ T3641] device hsr_slave_0 entered promiscuous mode [ 165.510558][ T3641] device hsr_slave_1 entered promiscuous mode [ 165.530863][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.530889][ T3641] Cannot create hsr debugfs directory [ 165.617209][ T3640] device hsr_slave_0 entered promiscuous mode [ 165.617811][ T3640] device hsr_slave_1 entered promiscuous mode [ 165.618181][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.618195][ T3640] Cannot create hsr debugfs directory [ 165.619920][ T3639] device hsr_slave_0 entered promiscuous mode [ 165.621716][ T3639] device hsr_slave_1 entered promiscuous mode [ 165.628740][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.628762][ T3639] Cannot create hsr debugfs directory [ 165.753024][ T922] Bluetooth: hci0: command 0x0409 tx timeout [ 165.756253][ T3638] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.803291][ T3638] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.831582][ T3638] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.832466][ T3680] Bluetooth: hci4: command 0x0409 tx timeout [ 165.832866][ T3644] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 165.833004][ T3680] Bluetooth: hci2: command 0x0409 tx timeout [ 165.833600][ T23] Bluetooth: hci5: command 0x0409 tx timeout [ 165.863444][ T3638] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.912446][ T3680] Bluetooth: hci3: command 0x0409 tx timeout [ 166.024111][ T3642] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.027420][ T3642] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.044779][ T3642] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.048229][ T3642] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.132999][ T3640] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 166.147726][ T3640] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 166.150122][ T3640] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 166.166464][ T3640] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 166.193191][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.256074][ T3639] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.285856][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.287153][ T3639] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.306149][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.307881][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.343083][ T3639] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.346024][ T3639] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.348624][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.349175][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.349820][ T2942] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.350012][ T2942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.351236][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.377603][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.378153][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.378761][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.378816][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.379262][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.380068][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.380894][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.381741][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.388349][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.456929][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.457825][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.458851][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.459442][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.460709][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.461282][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.477620][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.497317][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.522377][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.531003][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.606628][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.606933][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.609248][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.611510][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.612001][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.640557][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.668317][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.668484][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.668599][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.669162][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.669578][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.669633][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.670035][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.670604][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.671013][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.671064][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.684106][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.705421][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.705993][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.766383][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.773470][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.774469][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.775101][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.775739][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.778070][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.778777][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.779306][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.819070][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.819691][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.833267][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.833982][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.847320][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.898702][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.899537][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.900213][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.900727][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.901256][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.901658][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.901712][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.902447][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.911671][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.938952][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.939541][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.940094][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.940148][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.940559][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.940673][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.940800][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.941618][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.957425][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.981912][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.983187][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.988432][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.989363][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.990361][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.047020][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.047614][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.048035][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.048092][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.048512][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.049356][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.050043][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.050549][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.050957][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.051016][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.051421][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.060349][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.060975][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.061850][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.076864][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.077612][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.081257][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.091382][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.095451][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.096223][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.113401][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.114198][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.114922][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.115484][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.116018][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.116610][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.117162][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.117919][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.118644][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.119181][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.164221][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.164382][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.164505][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.165065][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.176850][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.185196][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.201159][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.201818][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.202783][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.202847][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.203293][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.203833][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 03:38:25 executing program 1: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), 0x0) 03:38:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0011}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) 03:38:25 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000240)) 03:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r1, r2) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)) [ 167.204242][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.204296][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.204715][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 03:38:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 167.207118][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.217883][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 03:38:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0xc0204}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000034c0)}], 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0011}]}) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 167.251382][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.253011][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.254071][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.268774][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:38:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 167.268937][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.269047][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.269834][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.295856][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.296517][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:38:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 167.309748][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.315134][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.315766][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.328387][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.396402][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.396557][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.422338][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.743441][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.744099][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.812057][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.812721][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.813627][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.814299][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.830866][ T3638] device veth0_vlan entered promiscuous mode [ 167.832615][ T3690] Bluetooth: hci0: command 0x041b tx timeout [ 167.874698][ T3638] device veth1_vlan entered promiscuous mode [ 167.912772][ T3680] Bluetooth: hci2: command 0x041b tx timeout [ 167.912819][ T3680] Bluetooth: hci4: command 0x041b tx timeout [ 167.923322][ T3684] Bluetooth: hci5: command 0x041b tx timeout [ 167.940791][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.941451][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.942118][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.942768][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.949711][ T3638] device veth0_macvtap entered promiscuous mode [ 167.975201][ T3638] device veth1_macvtap entered promiscuous mode [ 167.995989][ T3690] Bluetooth: hci3: command 0x041b tx timeout [ 168.027488][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.027857][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.028537][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.029190][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.029827][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.061271][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.061405][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.062132][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.084051][ T3638] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.084096][ T3638] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.084132][ T3638] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.084169][ T3638] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.270560][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.271241][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.332740][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.333477][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.334607][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.335170][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.362327][ T3639] device veth0_vlan entered promiscuous mode [ 168.374961][ T3639] device veth1_vlan entered promiscuous mode [ 168.433258][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.433865][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.434419][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.434984][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.445487][ T1285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.445506][ T1285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.452917][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.547569][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.548273][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.548846][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.549478][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.575872][ T3639] device veth0_macvtap entered promiscuous mode [ 168.579321][ T3639] device veth1_macvtap entered promiscuous mode [ 168.596980][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.597623][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.598221][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.598798][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.599538][ T3641] device veth0_vlan entered promiscuous mode [ 168.608059][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.608076][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.610388][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.620977][ T3641] device veth1_vlan entered promiscuous mode [ 168.631013][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.631031][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.636298][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.636410][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.637045][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.637692][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.651415][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.651434][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.674187][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.674312][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.675023][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.684208][ T3639] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.684248][ T3639] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.684281][ T3639] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.684315][ T3639] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.773645][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.774337][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.774948][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.797483][ T3641] device veth0_macvtap entered promiscuous mode [ 168.813311][ T3641] device veth1_macvtap entered promiscuous mode [ 168.868379][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.868400][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.868412][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.868425][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.869870][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.897236][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.898000][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.898562][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.899138][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.901410][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.901428][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.901439][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.901453][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.906330][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.911430][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.913134][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.922902][ T1203] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.922920][ T1203] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.926070][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.940668][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.940708][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.940743][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.940778][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.078027][ T1203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.078045][ T1203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.080245][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.090145][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.090755][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.139413][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.140074][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.141029][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.141627][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.156075][ T3640] device veth0_vlan entered promiscuous mode [ 169.185102][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.185121][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.186623][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.187244][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.187852][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.213823][ T3640] device veth1_vlan entered promiscuous mode [ 169.266274][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.266962][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.267878][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.268478][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.288026][ T3642] device veth0_vlan entered promiscuous mode [ 169.292529][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.293157][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.308427][ T3642] device veth1_vlan entered promiscuous mode [ 169.311085][ T1285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.311103][ T1285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.316017][ T3640] device veth0_macvtap entered promiscuous mode [ 169.318074][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.318691][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.319278][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.319928][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.326155][ T3640] device veth1_macvtap entered promiscuous mode [ 169.390243][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.390886][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.391514][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.402805][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.402824][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.402835][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.402850][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.402858][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.402873][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.404475][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.405113][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.405749][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.413961][ T3642] device veth0_macvtap entered promiscuous mode [ 169.415279][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.415296][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.415306][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.415321][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.415330][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.415344][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.416986][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.417092][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.417649][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.418210][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.424872][ T3642] device veth1_macvtap entered promiscuous mode [ 169.428416][ T3640] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.428457][ T3640] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.428493][ T3640] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.428535][ T3640] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.479530][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.479549][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.479562][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.479575][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.479584][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.479598][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.479607][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.479620][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.480981][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.493562][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.494323][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.494888][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.498941][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.498958][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.498970][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.498984][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.498993][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.499007][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.499015][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.499029][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.500547][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.500653][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.501275][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.534693][ T3642] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.534736][ T3642] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.534773][ T3642] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.534809][ T3642] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.619348][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.619367][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.636960][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.699898][ T1285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.699918][ T1285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.702310][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.724653][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.724672][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.726381][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.798461][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.798481][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.800103][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.919669][ T3682] Bluetooth: hci0: command 0x040f tx timeout [ 169.997215][ T3682] Bluetooth: hci5: command 0x040f tx timeout [ 169.997322][ T3682] Bluetooth: hci4: command 0x040f tx timeout [ 169.997411][ T3682] Bluetooth: hci2: command 0x040f tx timeout [ 170.073035][ T3682] Bluetooth: hci3: command 0x040f tx timeout [ 170.150709][ T28] audit: type=1326 audit(1654745905.926:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3742 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f6289109 code=0x7ffc0000 [ 170.151840][ T28] audit: type=1326 audit(1654745905.926:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3742 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f41f6289109 code=0x7ffc0000 [ 170.161878][ T28] audit: type=1326 audit(1654745905.936:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3742 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f6289109 code=0x7ffc0000 [ 170.169927][ T3746] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 170.369882][ T28] audit: type=1804 audit(1654745906.146:5): pid=3758 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1724361045/syzkaller.bxVhf5/1/bus" dev="sda1" ino=1158 res=1 errno=0 [ 170.405240][ T28] audit: type=1800 audit(1654745906.146:6): pid=3758 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 171.068008][ T3756] 9pnet_fd: Insufficient options for proto=fd [ 171.157703][ T28] audit: type=1326 audit(1654745906.936:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3762 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 [ 171.160034][ T28] audit: type=1326 audit(1654745906.936:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3762 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 [ 171.162832][ T28] audit: type=1326 audit(1654745906.936:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3762 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 [ 171.163048][ T28] audit: type=1326 audit(1654745906.936:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3762 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 [ 171.559310][ T28] audit: type=1804 audit(1654745907.326:11): pid=3772 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1724361045/syzkaller.bxVhf5/2/bus" dev="sda1" ino=1169 res=1 errno=0 [ 172.276079][ T3682] Bluetooth: hci0: command 0x0419 tx timeout [ 172.276166][ T3682] Bluetooth: hci2: command 0x0419 tx timeout [ 172.276232][ T3682] Bluetooth: hci4: command 0x0419 tx timeout [ 172.276291][ T3682] Bluetooth: hci5: command 0x0419 tx timeout [ 172.276476][ T3682] Bluetooth: hci3: command 0x0419 tx timeout [ 176.632640][ T3657] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 179.208339][ T3644] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 179.209703][ T3644] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 179.210160][ T3644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 179.211426][ T3644] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 179.211974][ T3644] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 179.225585][ T3644] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 179.338761][ T3782] chnl_net:caif_netlink_parms(): no params data found [ 179.380979][ T3782] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.381057][ T3782] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.381687][ T3782] device bridge_slave_0 entered promiscuous mode [ 179.386424][ T3782] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.386486][ T3782] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.387415][ T3782] device bridge_slave_1 entered promiscuous mode [ 179.436278][ T3782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.438592][ T3782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.473773][ T3782] team0: Port device team_slave_0 added [ 179.476027][ T3782] team0: Port device team_slave_1 added [ 179.495225][ T3782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.495239][ T3782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.495267][ T3782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.496804][ T3782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.496817][ T3782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.496842][ T3782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.545502][ T3782] device hsr_slave_0 entered promiscuous mode [ 179.559221][ T3782] device hsr_slave_1 entered promiscuous mode [ 179.565949][ T3782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.565972][ T3782] Cannot create hsr debugfs directory [ 179.689783][ T3782] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 179.699886][ T3782] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 179.704665][ T3782] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 179.712739][ T3782] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 179.735763][ T3782] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.735964][ T3782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.736588][ T3782] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.736667][ T3782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.785296][ T3782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.793588][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.799570][ T3681] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.804238][ T3681] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.811923][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 179.828981][ T3782] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.846817][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.847091][ T2942] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.847124][ T2942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.847355][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.847683][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.847712][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.870105][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.870799][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.894882][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.914410][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.928921][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.932816][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.955997][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.956094][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.960400][ T3782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.125192][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.126025][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.126765][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.127349][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.130860][ T3782] device veth0_vlan entered promiscuous mode [ 180.136915][ T3782] device veth1_vlan entered promiscuous mode [ 180.157622][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.158180][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.158917][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.162940][ T3782] device veth0_macvtap entered promiscuous mode [ 180.166437][ T3782] device veth1_macvtap entered promiscuous mode [ 180.187970][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.187990][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.187999][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.188013][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.188033][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.188047][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.188055][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.188069][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.188077][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.188091][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:38:36 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 03:38:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x690}, 0x1, 0x0, 0x0, 0x400401c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4300b001eeb0c251c75d0dc80dc8d104b82928000048ea0e0020000a009595050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f21f83520008700f30f09c4c3a1cf830000000002", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:36 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000240)) [ 180.189688][ T3782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.191688][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.191706][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.191715][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.191729][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.191738][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.191752][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:38:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:39 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 03:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x690}, 0x1, 0x0, 0x0, 0x400401c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4300b001eeb0c251c75d0dc80dc8d104b82928000048ea0e0020000a009595050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f21f83520008700f30f09c4c3a1cf830000000002", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 180.191760][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.191774][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.191782][ T3782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.191796][ T3782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.196094][ T3782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.196203][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.197221][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.197976][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.203780][ T3782] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.203821][ T3782] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.203857][ T3782] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.203893][ T3782] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.316846][ T1285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.316866][ T1285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:38:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:42 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 180.319513][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.344696][ T3711] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.344714][ T3711] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.347242][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.257089][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 183.257109][ T28] audit: type=1804 audit(1654745918.206:15): pid=3815 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2566330429/syzkaller.MZfpFW/4/bus" dev="sda1" ino=1160 res=1 errno=0 [ 183.257156][ T28] audit: type=1800 audit(1654745918.206:16): pid=3815 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1160 res=0 errno=0 03:38:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x690}, 0x1, 0x0, 0x0, 0x400401c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4300b001eeb0c251c75d0dc80dc8d104b82928000048ea0e0020000a009595050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f21f83520008700f30f09c4c3a1cf830000000002", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.257195][ T28] audit: type=1804 audit(1654745918.406:17): pid=3816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3941789817/syzkaller.MjTaiN/2/bus" dev="sda1" ino=1181 res=1 errno=0 03:38:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0011}]}) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) 03:38:43 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 183.257237][ T28] audit: type=1800 audit(1654745918.406:18): pid=3816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1181 res=0 errno=0 03:38:43 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x2, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x38, &(0x7f0000001940)=ANY=[@ANYRES64=0x0, @ANYBLOB="352b20c9cb5d2a0b2fed96b5f070ce1344d6463639339a", @ANYBLOB="ac13af849680ff98a46b6384a379ef531d7416f94532a5c9621549052ddd164ebc8545f43592af61ea4112852e1d0b48d0d333d198", @ANYRESOCT, @ANYRESOCT, @ANYBLOB="5f28ca8ae0d506e25ad4bce1562def1c753b5a05b65de68f335864cc0bb78b00266bef91e5197ebe589f6f11dd9f2be88784a0e795d86b40babf305cafced1a21902a8822d5d7a68e010bbd71cf529a4c80e18fb4e08089ed5e76228aa2e6b8cb4c9a43471ca5eef12152505020d31afc7f2ca1a443ee3f8fc7fc17a4f9bb54cad287948e8ee015d4ab24bb1d6079016b21379e3a9bba97e63315a761546b8a3a63c74e1debf18d7abdba414f622a0e69eb1f1a2104910b154d10ac6662f40"]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) read$char_usb(r2, &(0x7f0000000080)=""/4096, 0x1000) [ 183.257277][ T28] audit: type=1804 audit(1654745918.626:19): pid=3817 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1724361045/syzkaller.bxVhf5/3/bus" dev="sda1" ino=1182 res=1 errno=0 [ 183.257321][ T28] audit: type=1800 audit(1654745918.626:20): pid=3817 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 183.419021][ T3821] syz-executor.2 (pid 3821) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 183.437802][ T3820] 9pnet_fd: Insufficient options for proto=fd [ 183.456135][ T3821] overlayfs: failed to create directory ./file1/work (errno: 126); mounting read-only [ 183.534518][ T2942] Bluetooth: hci1: command 0x0409 tx timeout [ 186.570079][ T28] audit: type=1804 audit(1654745921.476:21): pid=3837 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1724361045/syzkaller.bxVhf5/4/bus" dev="sda1" ino=1173 res=1 errno=0 [ 186.570133][ T28] audit: type=1800 audit(1654745921.476:22): pid=3837 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 186.570173][ T28] audit: type=1804 audit(1654745921.676:23): pid=3839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3941789817/syzkaller.MjTaiN/3/bus" dev="sda1" ino=1175 res=1 errno=0 [ 186.570216][ T28] audit: type=1800 audit(1654745921.676:24): pid=3839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 186.873929][ T3681] Bluetooth: hci1: command 0x041b tx timeout [ 187.117461][ T3846] overlayfs: failed to create directory ./file1/work (errno: 126); mounting read-only [ 188.307099][ T3860] overlayfs: failed to create directory ./file1/work (errno: 126); mounting read-only [ 188.572197][ T3690] usb 4-1: new high-speed USB device number 2 using dummy_hcd 03:38:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0) 03:38:44 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/4096, 0x1000) 03:38:44 executing program 2: socket(0x3, 0x0, 0xfffffff9) 03:38:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x690}, 0x1, 0x0, 0x0, 0x400401c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4300b001eeb0c251c75d0dc80dc8d104b82928000048ea0e0020000a009595050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f21f83520008700f30f09c4c3a1cf830000000002", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:44 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000240)) 03:38:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:38:44 executing program 2: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) 03:38:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) [ 188.770627][ T3871] overlayfs: failed to create directory ./file1/work (errno: 126); mounting read-only 03:38:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, 0x0) 03:38:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 03:38:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) [ 188.891622][ T3880] 9pnet_fd: Insufficient options for proto=fd [ 188.952154][ T27] Bluetooth: hci1: command 0x040f tx timeout [ 188.962839][ T3690] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 188.962871][ T3690] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 188.962901][ T3690] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 188.962947][ T3690] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 188.962976][ T3690] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.969779][ T3690] usb 4-1: config 0 descriptor?? [ 189.220825][ T3690] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 2 vid 0x03F0 pid 0x6C17 [ 189.236967][ T3690] usb 4-1: USB disconnect, device number 2 [ 189.252900][ T3690] usblp0: removed [ 189.792178][ T3690] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 190.162351][ T3690] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 190.162383][ T3690] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 190.162412][ T3690] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 190.162458][ T3690] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 190.162487][ T3690] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.165191][ T3690] usb 4-1: config 0 descriptor?? [ 190.624386][ T3690] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 2 vid 0x03F0 pid 0x6C17 [ 190.633096][ T3690] usb 4-1: USB disconnect, device number 3 [ 190.635275][ T3690] usblp0: removed [ 191.042282][ T27] Bluetooth: hci1: command 0x0419 tx timeout 03:38:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 03:38:47 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 03:38:47 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 03:38:47 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000240)=@raw=[@map_idx_val], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 03:38:47 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000240)) 03:38:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) 03:38:47 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 03:38:47 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 03:38:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNSETPERSIST(r0, 0x800454e0, 0x0) 03:38:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001300)={&(0x7f0000000000), 0xc, &(0x7f00000012c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 03:38:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_setup(0x27de, &(0x7f0000000840)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 03:38:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x8}]}) 03:38:47 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = io_uring_setup(0x4bf2, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000180)=r0, 0x1) 03:38:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNSETPERSIST(r0, 0x400454dc, 0x0) 03:38:47 executing program 1: socketpair$unix(0x1, 0x7c53d9eebafbe866, 0x0, 0x0) 03:38:47 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 03:38:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, 0x0) [ 191.547296][ T3908] 9pnet_fd: Insufficient options for proto=fd 03:38:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 03:38:48 executing program 2: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x7000000, 0xfffffffffffffffa) 03:38:48 executing program 1: r0 = io_uring_setup(0x2a3d, &(0x7f0000000f40)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 03:38:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNSETPERSIST(r0, 0x400454d0, 0x0) 03:38:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) 03:38:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454da, 0x0) 03:38:48 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 03:38:48 executing program 4: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 03:38:48 executing program 1: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 03:38:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 03:38:48 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) 03:38:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:38:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 03:38:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x1d) [ 192.474403][ T3939] overlayfs: failed to create directory ./file1/work (errno: 126); mounting read-only 03:38:48 executing program 3: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000040), 0x8) 03:38:48 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 03:38:48 executing program 0: io_setup(0x8, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8000000000000000, 0x0, 0x0, 0x0) 03:38:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:38:48 executing program 5: r0 = io_uring_setup(0x63b8, &(0x7f0000000140)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 03:38:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1003}) 03:38:48 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000001040), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 03:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 03:38:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 03:38:48 executing program 3: r0 = io_uring_setup(0x63b8, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x700, 0x0) 03:38:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00', 0x20}) 03:38:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x0) 03:38:48 executing program 1: sysfs$2(0x2, 0x7ff, 0x0) 03:38:48 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x49a200, 0x0) 03:38:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}, 0x300}, 0x0) 03:38:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x56b}, 0x0) 03:38:48 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 03:38:48 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0xfff) 03:38:48 executing program 1: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @private}, &(0x7f00000000c0)=0xc) 03:38:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xe20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe11, 0x3, "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"}]}]}, 0x33fe0}}, 0x0) 03:38:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000003680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2, 0x0) 03:38:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNSETPERSIST(r0, 0x400454d4, 0x0) 03:38:48 executing program 2: pselect6(0x40, &(0x7f0000001080), 0x0, &(0x7f0000001100)={0x18000000000000}, 0x0, 0x0) 03:38:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNSETPERSIST(r0, 0x400454c8, 0x0) 03:38:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xe20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe11, 0x3, "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"}]}]}, 0xec4}}, 0x0) 03:38:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000100)) 03:38:48 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000001100), &(0x7f0000001180), 0x0) 03:38:48 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x2a80) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) 03:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) 03:38:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNSETGROUP(r0, 0x400454d0, 0xffffffffffffffff) 03:38:49 executing program 5: io_uring_setup(0x6b63, &(0x7f0000000140)={0x0, 0x4000000, 0x8}) 03:38:49 executing program 4: clock_gettime(0x6, &(0x7f0000001740)) 03:38:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gre0\x00', 0x4802}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)) 03:38:49 executing program 2: r0 = io_uring_setup(0x271a, &(0x7f00000000c0)={0x0, 0x9e49}) io_uring_setup(0x4785, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}) 03:38:49 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:38:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x5c1a}, 0x0) 03:38:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 03:38:49 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), 0x0) 03:38:49 executing program 4: clock_gettime(0x0, &(0x7f0000001140)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={r0}, 0x0) 03:38:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000140)) 03:38:49 executing program 1: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:38:49 executing program 5: io_uring_setup(0x4785, &(0x7f0000000040)={0x0, 0x0, 0x57}) [ 193.915208][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.915258][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.950868][ T4024] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:38:49 executing program 3: socket$inet6(0xa, 0x1, 0x8) 03:38:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x4}) 03:38:49 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) 03:38:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000000) 03:38:49 executing program 1: r0 = epoll_create(0x4000000) sendmsg$inet6(r0, 0x0, 0x0) 03:38:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x92000, 0x0) 03:38:50 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) signalfd(r0, &(0x7f00000000c0), 0x8) 03:38:50 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x301002, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 03:38:50 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r0, r1, 0x0) 03:38:50 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 03:38:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:38:50 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) fcntl$lock(r0, 0x25, 0x0) 03:38:50 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) getpgrp(r1) 03:38:50 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000818, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) 03:38:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x77, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) 03:38:50 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) getpgid(r1) 03:38:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x84d, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 03:38:50 executing program 0: socket(0x0, 0xb825cea2bf9e5ce3, 0x0) 03:38:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 03:38:50 executing program 4: r0 = epoll_create(0x3ff) fcntl$setownex(r0, 0xf, 0x0) 03:38:50 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000080)}, {&(0x7f0000000100)=""/162}, {&(0x7f0000000240)=""/51}], 0x1336, 0x0, 0x0, 0x0) 03:38:50 executing program 5: r0 = epoll_create(0x3ff) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 03:38:50 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xe0003, 0x0) 03:38:50 executing program 0: creat(&(0x7f00000012c0)='./file0\x00', 0x0) 03:38:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) getsockname$unix(r1, 0x0, 0x0) 03:38:50 executing program 4: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc000, 0x0, 0x0, 0x0) 03:38:50 executing program 1: msgget(0x3, 0x581) 03:38:50 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004a40), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 03:38:50 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x131000, 0x0) 03:38:51 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:38:51 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000180)=@random={'trusted.', 'veth0_virt]5c_\x1a\xd8r\xa7\x87\x8e\xa7\x1eA\xb4\xbc\xc9\x87\xba\x18\xfab-\xb4\xb19\v\xb1\xa8L\xff\xbbg\xfa\xe7V]&\x06\v\x8d\xbc5\xe4\x9f\xe3\x13\xee\xd0\xb0\xfa\xbb\xa7\xe4i\x9c\xc2\xc3\x85#\a\x00\xca\xfe|>E\x82\xba\x17\x857{b\xf3\xa4\xaad\r\x8cj\x98}\x10\xaa\xf2c)\xd7q\xaa{\xf1V\x8bbBv4\x9b~\x8a\x85\xf1\xa8\xf1jnN\xd9\x85\xa4\xc8\xb3\x03\x00\x01\x00\x00\xb4y\xd3\xebu\xd5\x00\x00\x00\x00\x00\x00\x00\x00\xfb\xff\xff\xff\x00\x00kR=\x13\x95\xe4G\xa2\x17O\xea\x00'}) 03:38:51 executing program 0: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x78, &(0x7f0000ffb000/0x4000)=nil, 0x3) 03:38:51 executing program 4: mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 03:38:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 03:38:51 executing program 2: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000)=0x3, 0x7, 0x0) 03:38:51 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000080)={0x0, "631712157aa9ccf0f4afc6a5e7d1b6bf12fa6d0860d003c731b5edbd9565c350a4670ec30c584f298abccad96d96265a24446930cd8c8d35ff5f19df14380cf80d10a290e1f3a2bb74ca365af54ec6ccf65f9ed622661867934f1a275c4ecdcf99e082c898033bcab6f0cad7ae2add3f42f860b14bebd91529c8442930e25c8107"}, 0x89, 0x0) 03:38:51 executing program 3: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000100)=""/217) 03:38:51 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x5bd603, 0x0) 03:38:51 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) 03:38:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept$unix(r0, 0x0, &(0x7f0000000100)) 03:38:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 03:38:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280), 0x0, 0x0, 0x1) 03:38:51 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, 0x0, 0x0) 03:38:51 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 03:38:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x6142, 0xd4) 03:38:51 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 03:38:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) 03:38:51 executing program 3: r0 = getpgrp(0xffffffffffffffff) ptrace(0x8, r0) 03:38:51 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) fchown(r0, 0x0, 0x0) 03:38:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x6140, 0x1be) 03:38:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000011c0), 0x4) 03:38:51 executing program 0: r0 = epoll_create1(0x0) fremovexattr(r0, &(0x7f0000000140)=ANY=[]) [ 195.590393][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 195.590411][ T28] audit: type=1800 audit(1654745931.366:34): pid=4129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=1165 res=0 errno=0 03:38:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 03:38:51 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 03:38:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440c0, 0x1) 03:38:51 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0xa8) 03:38:51 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40e81, 0x0) [ 195.705917][ T28] audit: type=1800 audit(1654745931.486:35): pid=4142 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=1174 res=0 errno=0 03:38:51 executing program 5: unshare(0x10000) 03:38:51 executing program 2: msgget(0x3, 0x2ac) 03:38:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8061c0, 0xd4) 03:38:51 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0xb) 03:38:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x160) 03:38:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000011c0), 0x4) [ 195.791202][ T28] audit: type=1800 audit(1654745931.566:36): pid=4151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1165 res=0 errno=0 03:38:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fchown(r0, 0xee00, 0xffffffffffffffff) 03:38:51 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x6140, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0xa0) 03:38:51 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000180)=@raw=[@ldst], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) [ 195.805623][ T28] audit: type=1804 audit(1654745931.586:37): pid=4151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2566330429/syzkaller.MZfpFW/31/file0" dev="sda1" ino=1165 res=1 errno=0 03:38:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x2e4e58f347d42fcd, 0xffffffffffffffff, 0x2}, 0x48) 03:38:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0xe}, 0x48) 03:38:51 executing program 4: unshare(0x6c060000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:38:51 executing program 5: socketpair(0x3, 0x0, 0x57f4, &(0x7f0000000000)) 03:38:51 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) 03:38:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) [ 195.809424][ T28] audit: type=1800 audit(1654745931.586:38): pid=4153 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1174 res=0 errno=0 03:38:51 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) pipe(0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 03:38:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000700), r0) 03:38:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xa}, 0x0) 03:38:51 executing program 2: socketpair(0x1a, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 195.914400][ T28] audit: type=1800 audit(1654745931.696:39): pid=4163 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1165 res=0 errno=0 03:38:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x19a346fbc9ddccc3}, 0x14}}, 0x0) 03:38:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, 0x0, 0x0) 03:38:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) [ 195.959178][ T28] audit: type=1800 audit(1654745931.736:40): pid=4164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1170 res=0 errno=0 03:38:52 executing program 5: socketpair(0x11, 0x3, 0xfe4, &(0x7f0000000000)) [ 195.981624][ T28] audit: type=1800 audit(1654745931.756:41): pid=4168 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=1163 res=0 errno=0 [ 196.034955][ T28] audit: type=1800 audit(1654745931.816:42): pid=4173 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=1176 res=0 errno=0 03:38:52 executing program 4: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000001c0), 0xfffffe6a) 03:38:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x901}, 0x14}}, 0x0) 03:38:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 03:38:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:38:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, 0x0, 0x0) 03:38:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x394, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x18, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x290, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x104, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x15c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x30, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xac, 0x11d, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x264, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xe0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xdc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0xcc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xa8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xc4, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xd4, 0x11d, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xb8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0x6c, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x5cc, 0x11d, 0x0, 0x1, [{0x3b4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x60, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x318, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xa0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x118, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xc8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x64, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}]}]}]}, 0xec4}}, 0x0) 03:38:52 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x400103, 0x0) 03:38:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:38:52 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 03:38:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, 0x0, 0x0) 03:38:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) [ 196.568399][ T4210] must specify a device to reconfigure 03:38:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:38:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:52 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:38:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x3, &(0x7f0000002100)=@framed, &(0x7f0000002140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 03:38:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 03:38:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000001200)=0x7, 0x4) 03:38:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'syztnl2\x00', 0x0}) 03:38:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 03:38:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 03:38:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:38:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:52 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) 03:38:52 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101200, 0x0) 03:38:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 03:38:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 03:38:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x4044001) 03:38:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xfd55}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x38}}, 0x0) 03:38:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 03:38:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 03:38:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x4044001) 03:38:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:52 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x7, 0x0, 0x0) 03:38:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x6a2, 0x1}, 0x48) 03:38:53 executing program 5: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000004, 0x100010, r0, 0x0) 03:38:53 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000280), 0xffffffffffffffff) 03:38:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:38:53 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x400, 0x93) 03:38:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'erspan0\x00', 0x0}) [ 197.286792][ T4274] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 03:38:53 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.numa_stat\x00', 0x0, 0x0) 03:38:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}, 0xa00}], 0x300, 0x0) 03:38:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x7, 0x0, 0x0, 0x0, 0x220, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 03:38:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 03:38:53 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:53 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000300)=0xffffffffffffffff, 0x4) 03:38:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:38:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:38:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x6, &(0x7f0000000140)=@raw=[@call, @map_val, @call, @map_val], &(0x7f0000000180)='GPL\x00', 0x1, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300), 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff]}, 0xa0) 03:38:53 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x1b, 0x0, 0x0) 03:38:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x9, 0x1, 0x2a2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 03:38:53 executing program 0: socket$inet(0x2, 0xa, 0x7f) 03:38:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000800), 0x4) 03:38:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x3e80}}, 0x0) 03:38:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x7}, 0x48) 03:38:53 executing program 0: bind$rds(0xffffffffffffffff, 0x0, 0x0) 03:38:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000800), 0x4) 03:38:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 03:38:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180), 0x4) 03:38:54 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 03:38:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 03:38:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, 0x0, 0x0) 03:38:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:54 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000240)) 03:38:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_I_TEI={0x8}]}, 0x24}}, 0x0) 03:38:54 executing program 2: sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 03:38:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:54 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) 03:38:54 executing program 0: getpeername$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair(0xb, 0x0, 0x0, &(0x7f0000000780)) 03:38:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 03:38:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:54 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 03:38:54 executing program 1: socketpair(0x1a, 0x3, 0x6af, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 03:38:54 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) 03:38:54 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x2}, &(0x7f0000000180)={0x6}, 0x0, 0x0) 03:38:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004680)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:38:54 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000002440)) 03:38:54 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) 03:38:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 03:38:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 03:38:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:38:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000140)=@bpq0, 0x10) 03:38:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 03:38:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, 0x0, 0x0) 03:38:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:38:54 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 03:38:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000140)={@bcast, @default}) 03:38:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:38:54 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 03:38:54 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000000180)) 03:38:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0xf0ff7f00000000}}, 0x0) 03:38:55 executing program 4: pipe(&(0x7f00000005c0)) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 199.177964][ T4389] Zero length message leads to an empty skb 03:38:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x334, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':@@:r]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x37, 0x5, "7ed254418243770467ff60753b706ab2388f6c86ee5539987328bdc671c8e1b87cffd7c927938c3abc0ced313d530cbc45a9c7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x4}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '^-)-Q%.])}!?%+:(*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-@\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '/:.{\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',}\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\$:[\x14+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^@:}^}\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1b0, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.#$]#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']#\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',}/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '#)\xcf-([&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^%\'\\^)*.:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',:\x1f\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ',)-},]p\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '4*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '*]*/\')-+%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ':+\xf8]-@&*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_EEE_MODES_OURS={0xb0c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x72, 0x4, "f53c53c41da9b9d648ff808f77f11fae0d644a566613e40fe663670fff55ae214cecf2ecd4636d12657d4007a5857cc50e2bc316238d6294329b623dfab72afdd50e0a5023a0efa91ecf54b06b677f0f34e68b4fb7630d9363b7cca0ba84202c9007e9fba8a67756a04ad8259332"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa81, 0x4, "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"}]}]}, 0xec4}}, 0x0) 03:38:55 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x6, 0x0, 0x0) 03:38:55 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) 03:38:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) 03:38:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 03:38:55 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000005080)='ns/pid_for_children\x00') 03:38:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x803e}, 0x0) 03:38:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 03:38:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x793a, 0xe4, &(0x7f0000000200)=""/228, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:38:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 03:38:55 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x2) 03:38:55 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) 03:38:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x9, 0x1, 0x0, 0x1}, 0x48) 03:38:55 executing program 3: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6}, &(0x7f00000001c0), 0x0) 03:38:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5402"], 0x54}}, 0x0) 03:38:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 03:38:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000140)) 03:38:55 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 03:38:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x3, &(0x7f0000002100)=@framed, &(0x7f0000002140)='syzkaller\x00', 0x0, 0x6a, &(0x7f0000002180)=""/106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:38:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x12000800}, 0xc, &(0x7f0000001840)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x334, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':@@:r]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "7ed254418243770467ff60753b706ab2388f6c86ee5539987328bdc671c8e1b87cffd7c927938c3abc0ced313d530cbc45"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x4}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '^-)-Q%.])}!?%+:(*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-@\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '/:.{\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',}\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\$:[\x14+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^@:}^}\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1b0, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.#$]#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']#\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',}/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '#)\xcf-([&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^%\'\\^)*.:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',:\x1f\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ',)-},]p\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '4*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '*]*/\')-+%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ':+\xf8]-@&*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_EEE_MODES_OURS={0xb0c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x71, 0x4, "f53c53c41da9b9d648ff808f77f11fae0d644a566613e40fe663670fff55ae214cecf2ecd4636d12657d4007a5857cc50e2bc316238d6294329b623dfab72afdd50e0a5023a0efa91ecf54b06b677f0f34e68b4fb7630d9363b7cca0ba84202c9007e9fba8a67756a04ad82593"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa81, 0x4, "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"}]}]}, 0xec4}}, 0x0) 03:38:55 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 03:38:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x3900, 0x0) 03:38:55 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x8, 0x0, 0x0) 03:38:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xef, &(0x7f0000000140)=""/239, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:38:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socketpair(0x1d, 0x3, 0x3, &(0x7f00000002c0)) 03:38:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:38:55 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 03:38:55 executing program 1: socketpair(0x1, 0x0, 0x6f3, &(0x7f0000000180)) 03:38:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x334, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':@@:r]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "7ed254418243770467ff60753b706ab2388f6c86ee5539987328bdc671c8e1b87cffd7c927938c3abc0ced313d530cbc45"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x4}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '^-)-Q%.])}!?%+:(*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-@\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '/:.{\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',}\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\$:[\x14+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^@:}^}\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1b0, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.#$]#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']#\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',}/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '#)\xcf-([&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^%\'\\^)*.:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',:\x1f\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ',)-},]p\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '4*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '*]*/\')-+%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ':+\xf8]-@&*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_EEE_MODES_OURS={0xb0c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x71, 0x4, "f53c53c41da9b9d648ff808f77f11fae0d644a566613e40fe663670fff55ae214cecf2ecd4636d12657d4007a5857cc50e2bc316238d6294329b623dfab72afdd50e0a5023a0efa91ecf54b06b677f0f34e68b4fb7630d9363b7cca0ba84202c9007e9fba8a67756a04ad82593"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa81, 0x4, "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"}]}]}, 0xec4}}, 0x0) 03:38:55 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 03:38:55 executing program 3: sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:38:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/105, &(0x7f0000000180)=0x69) 03:38:55 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000017c0)={&(0x7f00000016c0), 0x10, &(0x7f0000001780)=[{0x0}], 0x1}, 0x0) 03:38:55 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x3, &(0x7f0000002100)=@framed, &(0x7f0000002140)='syzkaller\x00', 0x1000, 0x6a, &(0x7f0000002180)=""/106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:38:55 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xc, 0x0, 0x0) 03:38:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xe}, 0x48) 03:38:55 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003300)={0x0, 0x0}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003340)={0x0, r1+60000000}) [ 200.046632][ T4444] can: request_module (can-proto-3) failed. 03:38:55 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 03:38:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 03:38:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(0x0, r0) 03:38:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x3, &(0x7f0000002100)=@framed, &(0x7f0000002140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002240), 0x10}, 0x80) 03:38:56 executing program 4: mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:38:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:38:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@in6={0x18}, 0xffffffffffffffc5) 03:38:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x2, 0x1, 0x0) dup2(r1, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x7}, 0x98) 03:38:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x0, 0x558}, 0x20) 03:38:56 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b000f000000000904000001dbcc7a00090585", @ANYRES32], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x64, "0b5213f9a397c665988103a3a3e506689c61b0425532d063da8c8243c4931d1eb7bf70ed4ec10127830796554cc8465e4b3739ac3299de9cab830c1204d7ddda4a68c58522b00d43458b369deb43cce272f3b98b02d5abc4e226db711556f3f64b916c5b"}, &(0x7f0000000200)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0xa410, 0x20, 0x3, 0x7, 0x8, 0x8, 0x5, 0x4, 0x7, 0x0, 0x20, 0x9}}, &(0x7f00000002c0)={0x20, 0x85, 0x4}, &(0x7f0000000300)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000340)={0x20, 0x87, 0x2, 0x5}, &(0x7f0000000380)={0x20, 0x89, 0x2}}) 03:38:56 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x3c0, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x80000000}}) 03:38:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89a0, 0x0) 03:38:56 executing program 0: sendmsg$802154_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x20048000) syz_genetlink_get_family_id$batadv(&(0x7f0000002080), 0xffffffffffffffff) 03:38:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000040), 0x0) 03:38:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 03:38:56 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:56 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000001c0)="d1", 0x1, 0x2d389db6}, {&(0x7f0000000280)='V', 0x1}, {&(0x7f0000000540)='A', 0x7ffffffb, 0x1000}], 0x0, 0x0) 03:38:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) 03:38:56 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) [ 200.717063][ T28] audit: type=1804 audit(1654745936.486:43): pid=4511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/54/bus" dev="sda1" ino=1160 res=1 errno=0 03:38:56 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b000f000000000904000001dbcc7a00090585"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 03:38:57 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 200.719386][ T28] audit: type=1800 audit(1654745936.486:44): pid=4511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 201.498860][ T3683] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 201.591556][ T4517] Error: Driver 'raw-gadget' is already registered, aborting... [ 201.591570][ T4517] UDC core: USB Raw Gadget: driver registration failed: -16 [ 201.591590][ T4517] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 201.791494][ T28] audit: type=1804 audit(1654745937.556:45): pid=4521 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/55/bus" dev="sda1" ino=1161 res=1 errno=0 [ 201.791718][ T28] audit: type=1800 audit(1654745937.556:46): pid=4521 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 202.608462][ T3683] usb 3-1: Using ep0 maxpacket: 8 [ 202.722279][ T3683] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 202.722326][ T3683] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 255, changing to 11 [ 202.722360][ T3683] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 59391, setting to 1024 [ 202.890222][ T3683] usb 3-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 202.890257][ T3683] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.890283][ T3683] usb 3-1: Product: syz [ 202.890301][ T3683] usb 3-1: Manufacturer: syz [ 202.890319][ T3683] usb 3-1: SerialNumber: syz [ 202.892387][ T3683] usb 3-1: config 0 descriptor?? [ 202.912468][ T4491] raw-gadget gadget.2: fail, usb_ep_enable returned -22 [ 203.152429][ T3683] powermate: Expected payload of 3--6 bytes, found 1024 bytes! [ 203.155384][ T3683] input: Griffin SoundKnob as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input5 [ 203.581837][ T3690] usb 3-1: USB disconnect, device number 2 [ 203.592060][ C0] powermate: config urb returned -71 03:38:59 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xa9) 03:38:59 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000001c0)="d1", 0x1, 0x2d389db6}, {&(0x7f0000000280)='V', 0x1}, {&(0x7f0000000540)='A', 0x7ffffffb, 0x1000}], 0x0, 0x0) 03:38:59 executing program 1: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) 03:38:59 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:38:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b10000008000300", @ANYRES32=r3, @ANYBLOB="25003300d0000000080211000000080211000001505050505050000003"], 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100000004) [ 203.592078][ C0] powermate: usb_submit_urb(config) failed [ 205.566536][ T28] audit: type=1804 audit(1654745940.946:47): pid=4539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2566330429/syzkaller.MZfpFW/63/bus" dev="sda1" ino=1183 res=1 errno=0 03:39:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) 03:39:01 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xa9) 03:39:01 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 205.567619][ T28] audit: type=1800 audit(1654745940.946:48): pid=4539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 205.568094][ T28] audit: type=1804 audit(1654745941.336:49): pid=4540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/56/bus" dev="sda1" ino=1184 res=1 errno=0 03:39:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'virt_wifi0\x00', 'bond_slave_1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 205.568719][ T28] audit: type=1800 audit(1654745941.336:50): pid=4540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1184 res=0 errno=0 03:39:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x88) 03:39:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/211, 0x26, 0xd3, 0x1}, 0x20) [ 206.344535][ T28] audit: type=1804 audit(1654745942.106:51): pid=4556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/57/bus" dev="sda1" ino=1183 res=1 errno=0 03:39:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) [ 206.344988][ T28] audit: type=1800 audit(1654745942.116:52): pid=4556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1183 res=0 errno=0 03:39:03 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000001c0)="d1", 0x1, 0x2d389db6}, {&(0x7f0000000280)='V', 0x1}, {&(0x7f0000000540)='A', 0x7ffffffb, 0x1000}], 0x0, 0x0) 03:39:03 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1dd00) 03:39:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb99d5526a267b196}, 0x3) 03:39:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 03:39:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000005700000008000300", @ANYRES32=r2], 0x28}}, 0x0) 03:39:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) [ 207.375426][ T4570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:39:03 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040), 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:39:03 executing program 3: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:04 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1dd00) 03:39:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:39:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) [ 209.711930][ T28] audit: type=1804 audit(1654745945.146:53): pid=4589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1724361045/syzkaller.bxVhf5/61/bus" dev="sda1" ino=1169 res=1 errno=0 03:39:05 executing program 3: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 209.712522][ T28] audit: type=1800 audit(1654745945.146:54): pid=4589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:39:06 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000001c0)="d1", 0x1, 0x2d389db6}, {&(0x7f0000000280)='V', 0x1}, {&(0x7f0000000540)='A', 0x7ffffffb, 0x1000}], 0x0, 0x0) 03:39:06 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:06 executing program 1: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:06 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1dd00) 03:39:06 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000009c0), 0x0) [ 210.209467][ T28] audit: type=1804 audit(1654745945.986:55): pid=4598 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1724361045/syzkaller.bxVhf5/62/bus" dev="sda1" ino=1157 res=1 errno=0 [ 210.238861][ T28] audit: type=1800 audit(1654745945.986:56): pid=4598 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:39:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b445393ec19", 0x2e}], 0x1) close(r0) [ 210.572013][ C0] sched: RT throttling activated [ 213.922037][ T28] audit: type=1804 audit(1654745948.886:57): pid=4613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2277514565/syzkaller.qcpwOa/56/bus" dev="sda1" ino=1162 res=1 errno=0 [ 213.922091][ T28] audit: type=1800 audit(1654745948.886:58): pid=4613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1162 res=0 errno=0 03:39:09 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:09 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}}, 0x18) 03:39:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x30, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x1}}) 03:39:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b445393ec19", 0x2e}], 0x1) close(r0) [ 213.922131][ T28] audit: type=1804 audit(1654745949.086:59): pid=4615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2566330429/syzkaller.MZfpFW/68/bus" dev="sda1" ino=1165 res=1 errno=0 [ 213.922173][ T28] audit: type=1800 audit(1654745949.086:60): pid=4615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1165 res=0 errno=0 03:39:10 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b000f000000000904000001dbcc7a00090585", @ANYRES32], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 03:39:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:10 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b000f000000000904000001dbcc7a00090585"], 0x0) 03:39:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 03:39:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) [ 214.462391][ T28] audit: type=1804 audit(1654745950.206:61): pid=4630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/61/bus" dev="sda1" ino=1158 res=1 errno=0 03:39:11 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 214.462793][ T28] audit: type=1800 audit(1654745950.206:62): pid=4630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1158 res=0 errno=0 03:39:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) 03:39:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) [ 215.337716][ T4642] Error: Driver 'raw-gadget' is already registered, aborting... [ 215.337731][ T4642] UDC core: USB Raw Gadget: driver registration failed: -16 [ 215.337752][ T4642] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.417160][ T28] audit: type=1804 audit(1654745951.186:63): pid=4644 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/62/bus" dev="sda1" ino=1161 res=1 errno=0 03:39:11 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/cgroup', 0x100, 0x40) 03:39:12 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:12 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 215.417418][ T28] audit: type=1800 audit(1654745951.186:64): pid=4644 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1161 res=0 errno=0 03:39:12 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x40e000, 0x0) 03:39:12 executing program 2: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0xae) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:12 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0xa2000, 0x0) [ 216.388366][ T28] audit: type=1804 audit(1654745952.156:65): pid=4656 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/63/bus" dev="sda1" ino=1157 res=1 errno=0 [ 216.388527][ T28] audit: type=1800 audit(1654745952.166:66): pid=4656 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 217.169413][ T3690] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 217.432224][ T3690] usb 5-1: Using ep0 maxpacket: 8 [ 217.552211][ T3690] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 217.552262][ T3690] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 217.752287][ T3690] usb 5-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 217.752322][ T3690] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.752347][ T3690] usb 5-1: Product: syz [ 217.752363][ T3690] usb 5-1: Manufacturer: syz [ 217.752381][ T3690] usb 5-1: SerialNumber: syz [ 217.754367][ T3690] usb 5-1: config 0 descriptor?? [ 217.794990][ T3690] powermate: probe of 5-1:0.0 failed with error -5 [ 217.997236][ T3685] usb 5-1: USB disconnect, device number 2 03:39:14 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0), 0x30000, 0x0) 03:39:14 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 03:39:14 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:14 executing program 2: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0xae) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:14 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 03:39:14 executing program 1: write$tun(0xffffffffffffffff, 0x0, 0xe8) 03:39:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan1\x00'}) 03:39:14 executing program 2: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0xae) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:14 executing program 0: socketpair(0x1, 0x0, 0xa2, 0x0) 03:39:14 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000940)=""/4096) 03:39:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 03:39:15 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:15 executing program 4: mknodat$loop(0xffffffffffffffff, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) 03:39:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 03:39:15 executing program 0: socketpair(0x1, 0x0, 0xa2, 0x0) 03:39:15 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:15 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={0x0}) 03:39:15 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/dmi', 0x600000, 0x0) 03:39:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 03:39:15 executing program 0: socketpair(0x1, 0x0, 0xa2, 0x0) 03:39:15 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000980)='/sys/devices/system', 0x40000, 0x40) [ 219.697733][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 219.697990][ T28] audit: type=1804 audit(1654745955.476:69): pid=4705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/65/bus" dev="sda1" ino=1165 res=1 errno=0 03:39:15 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:16 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/system', 0x4c2, 0x0) 03:39:16 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:16 executing program 0: socketpair(0x1, 0x0, 0xa2, 0x0) [ 219.698796][ T28] audit: type=1800 audit(1654745955.476:70): pid=4705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 03:39:16 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 03:39:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x290) 03:39:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:39:16 executing program 1: select(0x40, &(0x7f0000000500), 0x0, 0x0, &(0x7f00000005c0)) 03:39:16 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:16 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='./file0\x00', 0x410) 03:39:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) [ 220.702801][ T28] audit: type=1804 audit(1654745956.486:71): pid=4730 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/66/bus" dev="sda1" ino=1156 res=1 errno=0 03:39:16 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual', 0x4c00, 0x122) 03:39:16 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 03:39:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) [ 220.702853][ T28] audit: type=1800 audit(1654745956.486:72): pid=4730 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1156 res=0 errno=0 03:39:17 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:17 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 03:39:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:39:17 executing program 4: io_setup(0x0, &(0x7f00000019c0)=0x0) io_submit(r0, 0x0, &(0x7f0000001a00)) 03:39:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 03:39:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000001040), 0x0) 03:39:17 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 03:39:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:17 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffff8, 0x0) 03:39:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001480)=@gcm_256={{}, "f3ab6183bcba80b1", "149c37464c19577d2bce1634412a2a75bcb685aaafaddbeaa205c26e3f2ee470", "e20d8cf0", "d93c0280ebb35b4a"}, 0x38) [ 221.787748][ T28] audit: type=1804 audit(1654745957.566:73): pid=4767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/67/bus" dev="sda1" ino=1180 res=1 errno=0 03:39:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) [ 221.788684][ T28] audit: type=1800 audit(1654745957.566:74): pid=4767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1180 res=0 errno=0 03:39:18 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1dd00) 03:39:18 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) connect$inet6(r0, 0x0, 0x0) 03:39:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005080)={0xffffffffffffffff}) getresgid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) fchown(r0, 0x0, r1) 03:39:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:18 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 03:39:18 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 03:39:18 executing program 0: r0 = inotify_init() openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000016c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:39:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000100)) 03:39:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 03:39:19 executing program 3: r0 = inotify_init1(0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000040), 0xffffffffffffff61, 0x0) 03:39:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)='&', 0x1) 03:39:19 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1dd00) 03:39:19 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002140)='/sys/devices/virtual', 0x208080, 0x8) 03:39:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:19 executing program 1: memfd_create(&(0x7f0000000040)='/dev/full\x00', 0x0) 03:39:19 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 03:39:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:39:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:39:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchown(r0, 0xee00, 0xffffffffffffffff) 03:39:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:20 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) 03:39:20 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1dd00) 03:39:20 executing program 3: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 03:39:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:20 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:39:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000080)) 03:39:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:39:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 03:39:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:21 executing program 1: r0 = epoll_create(0x2094ec2c) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 03:39:21 executing program 4: pselect6(0x40, &(0x7f0000000340)={0x9}, 0x0, 0x0, 0x0, 0x0) 03:39:21 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:21 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 03:39:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:21 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 03:39:21 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:39:21 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) syncfs(r0) 03:39:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:21 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) [ 225.776797][ T28] audit: type=1804 audit(1654745961.556:75): pid=4856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/71/bus" dev="sda1" ino=1167 res=1 errno=0 03:39:22 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:22 executing program 3: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x290) 03:39:22 executing program 0: r0 = inotify_init() ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 03:39:22 executing program 1: pipe2$9p(&(0x7f0000000200), 0x800) 03:39:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003100), 0x0, 0x40) [ 225.776938][ T28] audit: type=1800 audit(1654745961.556:76): pid=4856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1167 res=0 errno=0 03:39:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:22 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 03:39:22 executing program 4: syz_clone(0x0, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0) 03:39:22 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) [ 226.819223][ T28] audit: type=1804 audit(1654745962.586:77): pid=4879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/72/bus" dev="sda1" ino=1157 res=1 errno=0 03:39:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) 03:39:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 03:39:23 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 03:39:23 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) [ 226.820964][ T28] audit: type=1800 audit(1654745962.586:78): pid=4879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:39:23 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/class/dmi', 0x103a00, 0x0) 03:39:23 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 03:39:23 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 227.786503][ T28] audit: type=1804 audit(1654745963.556:79): pid=4896 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/73/bus" dev="sda1" ino=1157 res=1 errno=0 03:39:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005080)={0xffffffffffffffff}) r1 = geteuid() fchown(r0, r1, 0xffffffffffffffff) 03:39:24 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:24 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:39:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b44", 0x2a}], 0x1) [ 227.787417][ T28] audit: type=1800 audit(1654745963.556:80): pid=4896 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:39:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:39:24 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system', 0x400, 0x21) 03:39:24 executing program 0: r0 = inotify_init() ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:39:24 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002140)='/sys/devices/virtual', 0x208080, 0x0) 03:39:24 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 03:39:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, 0x0, 0x0) [ 228.801673][ T28] audit: type=1804 audit(1654745964.576:81): pid=4919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/74/bus" dev="sda1" ino=1165 res=1 errno=0 03:39:25 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:39:25 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = getuid() fchown(r0, r1, 0xee00) 03:39:25 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, 0x0, 0x0) 03:39:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000001040)="9a", 0x1) [ 228.801952][ T28] audit: type=1800 audit(1654745964.576:82): pid=4919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 03:39:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x509841, 0x0) 03:39:25 executing program 4: r0 = inotify_init() ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 03:39:25 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 03:39:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, 0x0, 0x0) [ 229.814480][ T28] audit: type=1804 audit(1654745965.586:83): pid=4941 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/75/bus" dev="sda1" ino=1167 res=1 errno=0 03:39:26 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f0000000100), 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 03:39:26 executing program 0: open$dir(&(0x7f00000024c0)='./file0\x00', 0x0, 0x0) 03:39:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040), 0x0) 03:39:26 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0xc002, 0x0) 03:39:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) [ 229.815323][ T28] audit: type=1800 audit(1654745965.586:84): pid=4941 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1167 res=0 errno=0 03:39:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 03:39:26 executing program 4: syz_clone(0x0, &(0x7f0000000a00), 0x0, &(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)) 03:39:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040), 0x0) 03:39:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 03:39:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) [ 230.811260][ T28] audit: type=1804 audit(1654745966.586:85): pid=4960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/76/bus" dev="sda1" ino=1161 res=1 errno=0 03:39:27 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0xfffffffffffffce6) 03:39:27 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 230.811629][ T28] audit: type=1800 audit(1654745966.586:86): pid=4960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1161 res=0 errno=0 03:39:27 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 03:39:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040), 0x0) 03:39:27 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 03:39:27 executing program 3: clock_getres(0x4, &(0x7f0000000080)) [ 231.801445][ T28] audit: type=1804 audit(1654745967.576:87): pid=4975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/77/bus" dev="sda1" ino=1162 res=1 errno=0 03:39:28 executing program 0: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) 03:39:28 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 03:39:28 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x31) [ 231.801628][ T28] audit: type=1800 audit(1654745967.576:88): pid=4975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1162 res=0 errno=0 03:39:28 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) 03:39:28 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000840)={0x23, 0x0, 0x2}, 0x10) 03:39:28 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 03:39:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}]}, 0x28}}, 0x0) [ 232.782601][ T28] audit: type=1804 audit(1654745968.556:89): pid=4993 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/78/bus" dev="sda1" ino=1162 res=1 errno=0 03:39:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 03:39:29 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x400}, 0x90) 03:39:29 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) [ 232.783335][ T28] audit: type=1800 audit(1654745968.556:90): pid=4993 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1162 res=0 errno=0 03:39:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 03:39:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 03:39:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) [ 233.753936][ T28] audit: type=1804 audit(1654745969.526:91): pid=5010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/79/bus" dev="sda1" ino=1158 res=1 errno=0 03:39:30 executing program 3: syz_clone3(&(0x7f0000000700)={0x21002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0x0], 0x1}, 0x58) 03:39:30 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:30 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 03:39:30 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}, 0x1, 0x0, 0x0, 0x8002}, 0x0) [ 233.754116][ T28] audit: type=1800 audit(1654745969.526:92): pid=5010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1158 res=0 errno=0 03:39:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 03:39:30 executing program 3: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) [ 234.720351][ T28] audit: type=1804 audit(1654745970.486:93): pid=5025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/80/bus" dev="sda1" ino=1162 res=1 errno=0 03:39:31 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 234.721575][ T28] audit: type=1800 audit(1654745970.496:94): pid=5025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1162 res=0 errno=0 03:39:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x400}, 0x90) 03:39:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 03:39:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 03:39:32 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="53d6b28187531fd4b8116385c7dac65d16b8f5a83c0c45091f9fd5ef15c9b3571ad3f776ab8b47999a00a78524687b00000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000020600)) 03:39:32 executing program 0: syz_mount_image$ntfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000012c0)=[{0x0, 0x0, 0xffff}, {&(0x7f00000001c0)="c65c0403a79b0ab3cf67a9799ebfd6d78fe22e157aa7804834fde8a0350da61106e0ddd6547f8cfbb2b33a7290f10b47388ea928977e121db5ba1a8de7153317c6306eeb36c2a00a02fc450ab2c43e0cdb35e76fb7a7c7ab54a72e2212b95067bd6923de8e088647810f1671f6345411796df950ae9a88211d", 0x79}], 0x0, &(0x7f0000001340)) 03:39:32 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 03:39:32 executing program 1: syz_mount_image$vxfs(&(0x7f0000000f40), &(0x7f0000000f80)='./file1\x00', 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001040)) [ 236.563191][ T5047] loop3: detected capacity change from 0 to 256 [ 236.567304][ T5048] loop0: detected capacity change from 0 to 255 [ 236.597097][ T5047] BTRFS: device fsid 1ad3f776-ab8b-4799-9a00-a78524687b00 devid 0 transid 0 /dev/loop3 scanned by syz-executor.3 (5047) 03:39:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.647007][ T5048] __ntfs_warning: 2 callbacks suppressed [ 236.650896][ T5048] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 236.650917][ T5048] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 03:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) 03:39:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbee", 0x15}], 0x1) [ 236.650934][ T5048] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 03:39:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000200)=""/210}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 236.650952][ T5048] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 236.704867][ T28] audit: type=1804 audit(1654745972.486:97): pid=5057 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/82/bus" dev="sda1" ino=1157 res=1 errno=0 [ 236.704919][ T28] audit: type=1800 audit(1654745972.486:98): pid=5057 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 236.813119][ T5056] vxfs: WRONG superblock magic 00000000 at 1 [ 236.813807][ T5056] vxfs: WRONG superblock magic 00000000 at 8 [ 236.813823][ T5056] vxfs: can't find superblock. 03:39:34 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003020000402505a1a440000102030109025f"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 03:39:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbee", 0x15}], 0x1) 03:39:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) 03:39:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000200)=""/210}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 03:39:34 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044325, &(0x7f0000000000)) 03:39:34 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbee", 0x15}], 0x1) 03:39:34 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="53d6b28187531fd4b8116385c7dac65d16b8f5a83c0c45091f9fd5ef15c9b3571ad3f776ab8b47999a00a78524687b00000001000000000001000000000000005f42485266535f4d07000000", 0x4c, 0x10000}], 0x0, &(0x7f0000020600)) [ 238.324214][ T28] audit: type=1804 audit(1654745974.106:99): pid=5091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/83/bus" dev="sda1" ino=1170 res=1 errno=0 03:39:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b4", 0x20}], 0x1) [ 238.324267][ T28] audit: type=1800 audit(1654745974.106:100): pid=5091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 238.396638][ T5096] loop3: detected capacity change from 0 to 256 03:39:34 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000024840900e9754ba6942949a86cc5744201000000000000000000d0010000000024840900e9754ba6942949a86cc574420000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000024840900e9754ba6942949a86cc5744201000000000000000000d0010000000024840900e9754ba6942949a86cc5744200"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="8f99ffbee8f9aa7b0fad49d8f171d13148f4a244ee61691395de460f658828fc1ad3f776ab8b47999a00a78524687b00000010000000000001000000000000013138bf490c2744f4b35c8f0b3db7e7610300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="000000000000000000000000000000008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000024840900e9754ba6942949a86cc574420000800000000000020000000000000000000100000000000400000000000000000001000000010000100000010001000100000000000000000050000000000024840900e9754ba6942949a86cc574420000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000024840900e9754ba6942949a86cc5744201000000000000000000000800000000000040010000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000024840900e9754ba6942949a86cc574421ad3f776ab8b47999a00a78524687b00147e925c656d1d7a273d72dab562353f472e0646d7f89bfa6d85688af7acc9721ad3f776ab8b47999a00a78524687b00004010000000000000000000000000013138bf490c2744f4b35c8f0b3db7e761010000000000000002000000000000000c000000000000100000000000a90000000000000000833f0000180000000000100000000000b00100000000000000833f0000000000000040100000000000a900000000000000006b3f0000180000000040100000000000b002000000000000006b3f0000000000000080100000000000a90000000000000000533f0000180000000080100000000000b00300000000000000533f00000000000000c0100000000000a900000000000000003b3f00001800000000c0100000000000b004000000000000003b3f0000000000000000110000000000a90000000000000000233f0000180000000000110000000000b00500000000000000233f0000000000000040110000000000a900000000000000000b3f0000180000000040", 0x2da, 0x103ea0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000020600)) 03:39:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') read$FUSE(0xffffffffffffffff, &(0x7f00000013c0)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f00000013c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x210000, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x102080, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0xfffffffffffffff5, r2, {{0x1, 0x9, 0x0, r3}}}, 0x28) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 03:39:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b4", 0x20}], 0x1) [ 238.607962][ T5105] loop3: detected capacity change from 0 to 4158 [ 238.616217][ T5105] BTRFS: device fsid 1ad3f776-ab8b-4799-9a00-a78524687b00 devid 1 transid 7 /dev/loop3 scanned by syz-executor.3 (5105) [ 238.685316][ T5105] BTRFS info (device loop3): flagging fs with big metadata feature [ 238.685426][ T5105] BTRFS info (device loop3): disk space caching is enabled [ 238.685455][ T5105] BTRFS info (device loop3): has skinny extents [ 238.752233][ T3680] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 238.794271][ T5105] syz-executor.3: attempt to access beyond end of device [ 238.794271][ T5105] loop3: rw=4096, sector=43040, nr_sectors = 32 limit=4158 [ 238.796495][ T5105] syz-executor.3: attempt to access beyond end of device [ 238.796495][ T5105] loop3: rw=4096, sector=59424, nr_sectors = 32 limit=4158 [ 238.797031][ T5105] BTRFS error (device loop3): failed to read chunk root [ 238.886293][ T5105] BTRFS error (device loop3): open_ctree failed [ 239.192165][ T3680] usb 5-1: unable to get BOS descriptor or descriptor too short [ 239.272157][ T3680] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.272175][ T3680] usb 5-1: config 0 has no interfaces? [ 239.432328][ T3680] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.432376][ T3680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.432400][ T3680] usb 5-1: Product: syz [ 239.432417][ T3680] usb 5-1: Manufacturer: syz [ 239.432434][ T3680] usb 5-1: SerialNumber: syz [ 239.434716][ T3680] usb 5-1: config 0 descriptor?? [ 239.681058][ T27] usb 5-1: USB disconnect, device number 3 03:39:35 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB="3cd5ff000000f20051df"], 0xa48}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000200)=""/210}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 03:39:36 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000024840900e9754ba6942949a86cc5744201000000000000000000d0010000000024840900e9754ba6942949a86cc574420000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000024840900e9754ba6942949a86cc5744201000000000000000000d0010000000024840900e9754ba6942949a86cc5744200"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="8f99ffbee8f9aa7b0fad49d8f171d13148f4a244ee61691395de460f658828fc1ad3f776ab8b47999a00a78524687b00000010000000000001000000000000013138bf490c2744f4b35c8f0b3db7e7610300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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", 0x2da, 0x103ea0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000020600)) 03:39:36 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000000)) 03:39:36 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b4", 0x20}], 0x1) 03:39:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d2", 0x25}], 0x1) 03:39:36 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) [ 240.237718][ T5130] loop3: detected capacity change from 0 to 4158 [ 240.290309][ T5130] BTRFS info (device loop3): flagging fs with big metadata feature [ 240.290337][ T5130] BTRFS info (device loop3): disk space caching is enabled [ 240.290356][ T5130] BTRFS info (device loop3): has skinny extents [ 240.322987][ T28] audit: type=1804 audit(1654745976.106:101): pid=5141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/84/bus" dev="sda1" ino=1157 res=1 errno=0 [ 240.323041][ T28] audit: type=1800 audit(1654745976.106:102): pid=5141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 240.476409][ T5152] loop0: detected capacity change from 0 to 512 03:39:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000200)=""/210}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 03:39:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d2", 0x25}], 0x1) [ 240.608095][ T5152] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. 03:39:36 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 240.662602][ T5130] syz-executor.3: attempt to access beyond end of device [ 240.662602][ T5130] loop3: rw=4096, sector=43040, nr_sectors = 32 limit=4158 03:39:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d2", 0x25}], 0x1) [ 240.664514][ T5130] syz-executor.3: attempt to access beyond end of device [ 240.664514][ T5130] loop3: rw=4096, sector=59424, nr_sectors = 32 limit=4158 [ 240.664737][ T5130] BTRFS error (device loop3): failed to read chunk root [ 240.793290][ T5130] BTRFS error (device loop3): open_ctree failed [ 240.797901][ T3638] EXT4-fs (loop0): unmounting filesystem. 03:39:36 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB="3cd5ff000000f20051df"], 0xa48}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:36 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="53d6b28187531fd4b8116385c7dac65d16b8f5a83c0c45091f9fd5ef15c9b3571ad3f776ab8b47999a00a78524687b00000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000020600)) 03:39:36 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x55, 0xd3, 0xbe, 0x40, 0x499, 0x1044, 0xd8f9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x22, 0x15, 0xd4}}]}}]}}, 0x0) 03:39:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d2513327", 0x28}], 0x1) 03:39:36 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:39:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d2513327", 0x28}], 0x1) [ 241.222811][ T5183] loop1: detected capacity change from 0 to 256 [ 241.227123][ T5183] BTRFS: device fsid 1ad3f776-ab8b-4799-9a00-a78524687b00 devid 0 transid 0 /dev/loop1 scanned by syz-executor.1 (5183) 03:39:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d2513327", 0x28}], 0x1) 03:39:37 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 03:39:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b", 0x29}], 0x1) [ 241.482160][ T27] usb 4-1: new high-speed USB device number 4 using dummy_hcd 03:39:37 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:37 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 03:39:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b", 0x29}], 0x1) [ 242.082537][ T27] usb 4-1: New USB device found, idVendor=0499, idProduct=1044, bcdDevice=d8.f9 [ 242.082572][ T27] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.082597][ T27] usb 4-1: Product: syz [ 242.082615][ T27] usb 4-1: Manufacturer: syz [ 242.082633][ T27] usb 4-1: SerialNumber: syz [ 242.086834][ T27] usb 4-1: config 0 descriptor?? 03:39:38 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [], 0x0, "a59f7995f969f9"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xae) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="ae090000000000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b", 0x29}], 0x1) [ 242.384221][ T27] snd-usb-audio: probe of 4-1:0.0 failed with error -2 [ 242.389003][ T27] usb 4-1: USB disconnect, device number 4 03:39:38 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010100}}, 0x1e) 03:39:38 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="53d6b28187531fd4b8116385c7dac65d16b8f5a83c0c45091f9fd5ef15c9b3571ad3f776ab8b47999a00a78524687b00000001000000000001000000000000005f42485266535f4d07000000000000000040d30100000000004050010000000000000000000000000000000000000000000000080000000000300200000000000600000000000000010000000000000000100000004000000040000000100000810000000500000000000000000000000000000000000000000000006101000000000000020000000001000000000000000000000800000000000080050000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000024840900e9754ba6942949a86cc57442", 0x11b, 0x10000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000020600)) 03:39:38 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:39:38 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:38 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044324, &(0x7f0000000000)) 03:39:38 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8000}) 03:39:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x101006}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008041}, 0x0) 03:39:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="740000005304"], 0x74}}, 0x0) [ 242.896585][ T5221] loop1: detected capacity change from 0 to 256 [ 242.921567][ T5221] BTRFS error (device loop1): superblock checksum mismatch [ 242.936824][ T5221] BTRFS error (device loop1): open_ctree failed 03:39:38 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="53d6b28187531fd4b8116385c7dac65d16b8f5a83c0c45091f9fd5ef15c9b3571ad3f776ab8b47999a00a78524687b00000001000000000001000000000000005f42485266535f4d070000", 0x4b, 0x10000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000020600)) 03:39:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) [ 242.966506][ T28] kauditd_printk_skb: 2 callbacks suppressed 03:39:38 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000140)=0x12) [ 242.966525][ T28] audit: type=1804 audit(1654745978.746:105): pid=5226 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/86/bus" dev="sda1" ino=1171 res=1 errno=0 03:39:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x0, 0x1, "ea"}, 0x9) 03:39:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="15aca7a9378a57c5", 0xffffffffffffff81, 0xe75101de24d438fb, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:39:39 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 242.966580][ T28] audit: type=1800 audit(1654745978.746:106): pid=5226 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1171 res=0 errno=0 [ 243.112315][ T5232] loop3: detected capacity change from 0 to 256 [ 243.114654][ T28] audit: type=1107 audit(1654745978.896:107): pid=5230 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' 03:39:39 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:39:39 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 03:39:39 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/mnt\x00') fcntl$lock(r0, 0x5, &(0x7f0000000cc0)={0x0, 0x9}) 03:39:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000001c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 03:39:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000080)="00785bcb0ce966940747806fd850c8d4fa0346604df3a9e5d74963034fcbe279e9220f6fcf7e84bd61", 0x29) 03:39:39 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 03:39:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff00e200000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x4c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 03:39:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) [ 243.738273][ T5253] journal_path: Lookup failure for './file0' [ 243.738307][ T5253] EXT4-fs: error: could not find journal device path 03:39:39 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 243.878604][ T28] audit: type=1804 audit(1654745979.656:108): pid=5268 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/87/bus" dev="sda1" ino=1178 res=1 errno=0 [ 243.878661][ T28] audit: type=1800 audit(1654745979.656:109): pid=5268 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 243.891309][ T5264] loop2: detected capacity change from 0 to 264192 [ 243.953872][ T5264] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 243.981425][ T5264] loop2: p2 size 1073741824 extends beyond EOD, truncated 03:39:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 244.018809][ T5264] loop2: p5 size 1073741824 extends beyond EOD, truncated 03:39:39 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="f9", 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$netrom(r1, &(0x7f0000000380)="f3", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) [ 244.141140][ T2981] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 244.152838][ T2981] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 244.165923][ T2981] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 244.192377][ T3683] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 244.432474][ T3683] usb 2-1: Using ep0 maxpacket: 16 [ 244.434650][ T4017] udevd[4017]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 244.440298][ T4524] udevd[4524]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 244.468999][ T5078] udevd[5078]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 244.469624][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 244.471099][ T3779] udevd[3779]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 244.473197][ T3647] udevd[3647]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 244.534556][ T3660] udevd[3660]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 244.538655][ T3647] udevd[3647]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 244.540522][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 244.545052][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 244.553092][ T3683] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 03:39:40 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:40 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:39:40 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 03:39:40 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="f9", 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$netrom(r1, &(0x7f0000000380)="f3", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) [ 244.553129][ T3683] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 244.553155][ T3683] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 244.553198][ T3683] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 03:39:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 244.553226][ T3683] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:39:40 executing program 3: syz_clone(0x50840180, 0x0, 0xfffffffffffffed9, 0x0, 0x0, 0x0) [ 244.556871][ T3683] usb 2-1: config 0 descriptor?? [ 244.700352][ T5290] loop2: detected capacity change from 0 to 264192 03:39:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 244.744686][ T5290] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 244.747084][ T5290] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 244.754060][ T5290] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 244.883936][ T28] audit: type=1804 audit(1654745980.646:110): pid=5300 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/88/bus" dev="sda1" ino=1184 res=1 errno=0 [ 244.883989][ T28] audit: type=1800 audit(1654745980.646:111): pid=5300 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 245.046148][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046181][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046207][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046233][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046258][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046290][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046316][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046342][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046367][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046393][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046418][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046443][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046471][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046496][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046519][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046543][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046567][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046592][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046616][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046640][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046665][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046689][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046713][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 03:39:41 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 03:39:41 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:39:41 executing program 3: syz_clone(0x50840180, 0x0, 0xfffffffffffffed9, 0x0, 0x0, 0x0) 03:39:41 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:41 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:41 executing program 1: syz_clone(0x410c480, 0x0, 0x0, &(0x7f00000021c0), 0x0, 0x0) [ 245.046737][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046762][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046785][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 03:39:41 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 245.046882][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.046907][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 03:39:42 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 03:39:42 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 245.046931][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 03:39:42 executing program 1: syz_clone(0x410c480, 0x0, 0x0, &(0x7f00000021c0), 0x0, 0x0) [ 245.047073][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.047100][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.047124][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.047149][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.047174][ T3683] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 245.063924][ T3683] microsoft 0003:045E:07DA.0001: No inputs registered, leaving [ 245.166012][ T3683] microsoft 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 245.166052][ T3683] microsoft 0003:045E:07DA.0001: no inputs found [ 245.166068][ T3683] microsoft 0003:045E:07DA.0001: could not initialize ff, continuing anyway [ 245.256994][ T3683] usb 2-1: USB disconnect, device number 2 [ 245.777048][ T5310] loop2: detected capacity change from 0 to 264192 [ 245.807209][ T5310] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 245.818913][ T5310] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 245.833076][ T5310] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 245.915215][ T28] audit: type=1804 audit(1654745981.696:112): pid=5319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/89/bus" dev="sda1" ino=1181 res=1 errno=0 03:39:42 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 245.915267][ T28] audit: type=1800 audit(1654745981.696:113): pid=5319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 03:39:42 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 246.542607][ T5328] loop2: detected capacity change from 0 to 264192 [ 246.595586][ T3660] loop2: p1 < > p2 p3 < p5 p6 > p4 03:39:42 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 246.597031][ T3660] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 246.608525][ T3660] loop2: p5 size 1073741824 extends beyond EOD, truncated 03:39:42 executing program 3: syz_clone(0x50840180, 0x0, 0xfffffffffffffed9, 0x0, 0x0, 0x0) [ 246.671281][ T5328] loop2: p1 < > p2 p3 < p5 p6 > p4 03:39:42 executing program 1: syz_clone(0x410c480, 0x0, 0x0, &(0x7f00000021c0), 0x0, 0x0) [ 246.684415][ T5328] loop2: p2 size 1073741824 extends beyond EOD, truncated 03:39:42 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 246.693224][ T5328] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 246.850212][ T28] audit: type=1804 audit(1654745982.626:114): pid=5338 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/90/bus" dev="sda1" ino=1179 res=1 errno=0 03:39:43 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:43 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:39:43 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 247.401854][ T5348] loop2: detected capacity change from 0 to 264192 [ 247.453251][ T5348] loop2: p1 < > p2 p3 < p5 p6 > p4 03:39:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 247.454503][ T5348] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 247.461257][ T5348] loop2: p5 size 1073741824 extends beyond EOD, truncated 03:39:43 executing program 1: syz_clone(0x410c480, 0x0, 0x0, &(0x7f00000021c0), 0x0, 0x0) 03:39:43 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x1dd00) 03:39:43 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 03:39:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:39:43 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 247.936479][ T5366] loop2: detected capacity change from 0 to 1 03:39:43 executing program 3: syz_clone(0x50840180, 0x0, 0xfffffffffffffed9, 0x0, 0x0, 0x0) 03:39:43 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x1dd00) 03:39:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) [ 248.003043][ T5366] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 248.003069][ T5366] loop2: partition table partially beyond EOD, truncated [ 248.003259][ T5366] loop2: p1 start 1 is beyond EOD, truncated [ 248.003280][ T5366] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 248.004415][ T5366] loop2: p3 size 2 extends beyond EOD, truncated [ 248.008252][ T5366] loop2: p4 size 32768 extends beyond EOD, truncated [ 248.009274][ T5366] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 248.010320][ T5366] loop2: p6 size 32768 extends beyond EOD, truncated [ 248.059420][ T28] kauditd_printk_skb: 3 callbacks suppressed 03:39:44 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001900)=""/62, 0x3e}], 0x1}, 0x0) syz_clone(0x1041000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 03:39:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:39:44 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x1dd00) [ 248.059437][ T28] audit: type=1804 audit(1654745983.836:118): pid=5369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/92/bus" dev="sda1" ino=1178 res=1 errno=0 [ 248.059601][ T28] audit: type=1800 audit(1654745983.836:119): pid=5369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1178 res=0 errno=0 03:39:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) [ 248.115177][ T2981] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 03:39:44 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:44 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) [ 248.115283][ T2981] Buffer I/O error on dev loop2, logical block 0, async page read [ 248.115359][ T2981] ldm_validate_partition_table(): Disk read failed. 03:39:44 executing program 2: syz_read_part_table(0x10000000, 0x0, 0x0) 03:39:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 248.115382][ T2981] Dev loop2: unable to read RDB block 0 03:39:44 executing program 3: syz_clone(0x78821403, 0x0, 0x0, 0x0, 0x0, 0x0) [ 248.115403][ T2981] loop2: unable to read partition table [ 248.115772][ T2981] loop2: partition table beyond EOD, truncated [ 248.359410][ T5377] loop2: detected capacity change from 0 to 1 03:39:44 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r1, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 248.397972][ T28] audit: type=1804 audit(1654745984.176:120): pid=5381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/93/bus" dev="sda1" ino=1173 res=1 errno=0 [ 248.398072][ T28] audit: type=1800 audit(1654745984.176:121): pid=5381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 248.442955][ T5377] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 248.442980][ T5377] loop2: partition table partially beyond EOD, truncated [ 248.443141][ T5377] loop2: p1 start 1 is beyond EOD, truncated [ 248.443169][ T5377] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 248.444199][ T5377] loop2: p3 size 2 extends beyond EOD, truncated [ 248.445222][ T5377] loop2: p4 size 32768 extends beyond EOD, truncated [ 248.446040][ T5377] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 248.447022][ T5377] loop2: p6 size 32768 extends beyond EOD, truncated 03:39:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xde000000, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 03:39:45 executing program 2: syz_read_part_table(0x10000000, 0x0, 0x0) 03:39:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 03:39:45 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:45 executing program 3: socketpair(0xa, 0x6, 0xfffffffe, &(0x7f0000000000)) 03:39:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xffffffffffffff33) [ 248.790766][ T5400] loop2: detected capacity change from 0 to 264192 [ 248.855082][ T28] audit: type=1804 audit(1654745984.636:122): pid=5401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/94/bus" dev="sda1" ino=1161 res=1 errno=0 [ 248.855169][ T28] audit: type=1800 audit(1654745984.636:123): pid=5401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 249.262416][ T5415] loop2: detected capacity change from 0 to 264192 [ 249.403360][ T3660] I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 249.597567][ T3647] udevd[3647]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 249.603924][ T3660] udevd[3660]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 249.624554][ T3647] udevd[3647]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 249.629299][ T3660] udevd[3660]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 249.638793][ T3647] udevd[3647]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 249.639748][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 249.812246][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 249.816069][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 249.821617][ T4017] udevd[4017]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 249.831050][ T4524] udevd[4524]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory 03:39:46 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:39:46 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:46 executing program 1: pipe2$9p(&(0x7f00000012c0), 0x80000) 03:39:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002bc0)) 03:39:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x80}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:39:46 executing program 2: syz_read_part_table(0x10000000, 0x0, 0x0) 03:39:46 executing program 3: socketpair(0x2, 0x5, 0xfff, &(0x7f0000000100)) [ 250.583897][ T5428] loop2: detected capacity change from 0 to 264192 03:39:46 executing program 1: syz_clone(0x102b403, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080)="f7", 0x1) 03:39:46 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup(r0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:46 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000100)=""/47) 03:39:46 executing program 4: semget(0x0, 0x0, 0x80) [ 250.818727][ T28] audit: type=1804 audit(1654745986.596:124): pid=5447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/95/bus" dev="sda1" ino=1177 res=1 errno=0 [ 250.818832][ T28] audit: type=1800 audit(1654745986.596:125): pid=5447 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 03:39:47 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:39:47 executing program 2: syz_read_part_table(0x10000000, 0x0, &(0x7f0000000080)) 03:39:47 executing program 0: syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) mknodat$null(r0, &(0x7f0000001300)='./file0\x00', 0x0, 0x103) 03:39:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 03:39:47 executing program 1: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x3}], 0x1, 0x0) 03:39:47 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 03:39:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) [ 251.894693][ T5449] loop2: detected capacity change from 0 to 264192 03:39:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/67, 0x43, 0x40, 0x0, 0x0) 03:39:47 executing program 2: syz_read_part_table(0x10000000, 0x0, &(0x7f0000000080)) 03:39:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x100) 03:39:47 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000180), 0x0, 0x0) [ 252.075933][ T5470] loop2: detected capacity change from 0 to 264192 [ 252.109055][ T28] audit: type=1804 audit(1654745987.886:126): pid=5471 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/96/bus" dev="sda1" ino=1177 res=1 errno=0 [ 252.109160][ T28] audit: type=1800 audit(1654745987.886:127): pid=5471 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 [ 252.194298][ T3660] I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 03:39:49 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:49 executing program 0: syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 03:39:49 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x1a4) 03:39:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 03:39:49 executing program 2: syz_read_part_table(0x10000000, 0x0, &(0x7f0000000080)) 03:39:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', 0xee01, r0) 03:39:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x27) [ 253.448444][ T5482] loop2: detected capacity change from 0 to 264192 03:39:49 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x0) 03:39:49 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) [ 253.686708][ T28] audit: type=1804 audit(1654745989.456:128): pid=5496 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/97/bus" dev="sda1" ino=1179 res=1 errno=0 03:39:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) timerfd_gettime(r0, 0x0) 03:39:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)=""/100, 0x64}], 0x1}, 0x0) 03:39:50 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 253.687296][ T28] audit: type=1800 audit(1654745989.456:129): pid=5496 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 254.351032][ T5497] loop2: detected capacity change from 0 to 264192 [ 254.512875][ T3660] I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 254.743485][ T28] audit: type=1804 audit(1654745990.516:130): pid=5505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/98/bus" dev="sda1" ino=1162 res=1 errno=0 [ 254.743751][ T28] audit: type=1800 audit(1654745990.516:131): pid=5505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1162 res=0 errno=0 [ 255.355958][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.356033][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 03:39:51 executing program 0: syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1}, 0x8) 03:39:51 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000028) 03:39:51 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 03:39:51 executing program 3: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xab2) 03:39:51 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 03:39:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) [ 255.913502][ T5510] loop2: detected capacity change from 0 to 264192 03:39:52 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:39:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x0) [ 256.829921][ T28] audit: type=1804 audit(1654745991.816:132): pid=5517 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/99/bus" dev="sda1" ino=1157 res=1 errno=0 03:39:52 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 03:39:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) [ 256.829980][ T28] audit: type=1800 audit(1654745991.816:133): pid=5517 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 257.015350][ T28] audit: type=1804 audit(1654745992.796:134): pid=5531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/100/bus" dev="sda1" ino=1174 res=1 errno=0 [ 257.015407][ T28] audit: type=1800 audit(1654745992.796:135): pid=5531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 257.024602][ T5533] loop2: detected capacity change from 0 to 264192 03:39:53 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000001c0)) 03:39:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f00000010c0)) 03:39:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 03:39:53 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 03:39:53 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x101000, 0x0) 03:39:53 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000004700)='./binderfs/binder1\x00', 0x0, 0x0) 03:39:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) [ 257.565267][ T5539] loop2: detected capacity change from 0 to 264192 03:39:54 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:39:54 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 03:39:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000040), 0x0, 0x80) 03:39:54 executing program 4: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000100)=""/114) 03:39:54 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:54 executing program 1: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 03:39:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 03:39:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 258.494100][ T5564] loop2: detected capacity change from 0 to 264192 03:39:54 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 03:39:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x24) 03:39:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 03:39:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x81) [ 258.690970][ T28] audit: type=1804 audit(1654745994.466:136): pid=5581 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/101/bus" dev="sda1" ino=1165 res=1 errno=0 [ 258.691164][ T28] audit: type=1800 audit(1654745994.466:137): pid=5581 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 258.704054][ T5583] loop2: detected capacity change from 0 to 264192 03:39:55 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:39:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x482, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 03:39:55 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20ec3, 0x0) 03:39:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) 03:39:55 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:55 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 03:39:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:39:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 03:39:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) connect$inet(r0, 0x0, 0x0) [ 259.705975][ T5593] loop2: detected capacity change from 0 to 264192 03:39:55 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 03:39:55 executing program 1: pipe2$9p(&(0x7f0000001980), 0x800) 03:39:55 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000200)=""/4096) [ 259.884480][ T5609] loop2: detected capacity change from 0 to 264192 [ 259.956316][ T28] audit: type=1804 audit(1654745995.736:138): pid=5613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/102/bus" dev="sda1" ino=1159 res=1 errno=0 [ 259.956373][ T28] audit: type=1800 audit(1654745995.736:139): pid=5613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1159 res=0 errno=0 03:39:56 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x9599de5366a3fef3) 03:39:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 03:39:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x1000028) 03:39:56 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ff", 0x20, 0x1c0}]) 03:39:56 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000002200), 0x0, 0x0, 0x0) 03:39:56 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0x8) [ 261.145810][ T5623] loop2: detected capacity change from 0 to 264192 03:39:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5451, 0x0) 03:39:57 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 03:39:57 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 261.372931][ T28] audit: type=1804 audit(1654745997.126:140): pid=5635 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/103/bus" dev="sda1" ino=1158 res=1 errno=0 [ 261.376246][ T28] audit: type=1800 audit(1654745997.126:141): pid=5635 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 261.492410][ T5639] loop2: detected capacity change from 0 to 264192 [ 261.756859][ T2981] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.756895][ T2981] Buffer I/O error on dev loop2, logical block 0, async page read [ 261.756962][ T2981] ldm_validate_partition_table(): Disk read failed. [ 261.756984][ T2981] Dev loop2: unable to read RDB block 0 [ 261.757004][ T2981] loop2: unable to read partition table [ 261.757159][ T2981] loop2: partition table beyond EOD, truncated 03:39:57 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000580)) 03:39:57 executing program 1: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1, 0x0) 03:39:57 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000040)=""/102395) 03:39:57 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:57 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 03:39:57 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000842, 0x0, 0x0) 03:39:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000000) 03:39:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:39:57 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 262.090503][ T5648] loop2: detected capacity change from 0 to 264192 [ 262.242352][ T28] audit: type=1804 audit(1654745998.016:142): pid=5659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/104/bus" dev="sda1" ino=1173 res=1 errno=0 03:39:58 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30, 0x1c0}]) 03:39:58 executing program 4: timer_create(0x4, 0x0, &(0x7f0000000540)) 03:39:58 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 03:39:58 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 262.242407][ T28] audit: type=1800 audit(1654745998.016:143): pid=5659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 03:39:58 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 03:39:58 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:58 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) [ 262.550725][ T5663] loop2: detected capacity change from 0 to 264192 [ 262.779950][ T5675] loop2: detected capacity change from 0 to 264192 [ 262.843714][ T3660] I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 03:39:58 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:58 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 03:39:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x8820, 0x0, 0x0) 03:39:58 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 03:39:58 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x420200, 0x0) 03:39:58 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 263.109362][ T5686] loop2: detected capacity change from 0 to 264192 [ 263.148418][ T28] audit: type=1804 audit(1654745998.906:144): pid=5687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/105/bus" dev="sda1" ino=1173 res=1 errno=0 03:39:59 executing program 1: semget(0x3, 0x0, 0x724) 03:39:59 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 03:39:59 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000640)='syz1\x00', 0x200002, 0x0) [ 263.148477][ T28] audit: type=1800 audit(1654745998.906:145): pid=5687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 03:39:59 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 03:39:59 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:39:59 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 03:39:59 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:39:59 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:39:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:39:59 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x200, 0x0) 03:39:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000280)={{0x0, 0xea60}, {0x0, 0xea60}}) 03:39:59 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 263.896829][ T5709] loop2: detected capacity change from 0 to 264192 03:39:59 executing program 4: setxattr$incfs_id(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 03:39:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 03:39:59 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 03:39:59 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) [ 264.058828][ T5723] loop2: detected capacity change from 0 to 264192 [ 264.136068][ T28] audit: type=1804 audit(1654745999.916:146): pid=5727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/106/bus" dev="sda1" ino=1153 res=1 errno=0 [ 264.136183][ T28] audit: type=1800 audit(1654745999.916:147): pid=5727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1153 res=0 errno=0 [ 264.189540][ T3660] I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 03:40:00 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 03:40:00 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:00 executing program 3: semget(0x3, 0x3, 0x81) 03:40:00 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0xc99acf9af018a813, 0x0) 03:40:00 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) 03:40:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) 03:40:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:40:00 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:00 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200200, 0x0) [ 264.999164][ T5735] loop2: detected capacity change from 0 to 264192 03:40:00 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) 03:40:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x40000) [ 265.171372][ T28] audit: type=1804 audit(1654746000.946:148): pid=5751 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/107/bus" dev="sda1" ino=1153 res=1 errno=0 [ 265.171471][ T28] audit: type=1800 audit(1654746000.946:149): pid=5751 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1153 res=0 errno=0 [ 265.216416][ T5755] loop2: detected capacity change from 0 to 264192 03:40:01 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 03:40:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x210, 0x0, 0x9}, 0x98) 03:40:01 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) 03:40:01 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:01 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) 03:40:01 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:01 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x460500, 0x0) 03:40:01 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 03:40:01 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffffd) [ 266.041184][ T5762] loop2: detected capacity change from 0 to 264192 03:40:01 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:01 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) 03:40:01 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0xee00, 0x0, 0xee00}}) 03:40:02 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:02 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) [ 266.203111][ T28] audit: type=1804 audit(1654746001.976:150): pid=5776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/108/bus" dev="sda1" ino=1169 res=1 errno=0 03:40:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) [ 266.251816][ T28] audit: type=1800 audit(1654746002.026:151): pid=5776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:40:02 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/206) 03:40:02 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000800000", 0x3e, 0x1c0}]) [ 266.254985][ T5781] loop2: detected capacity change from 0 to 264192 [ 266.444410][ T5795] loop2: detected capacity change from 0 to 264192 03:40:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:02 executing program 1: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = mq_open(&(0x7f0000000080)='memory.stat\x00', 0x40, 0x20, &(0x7f00000000c0)={0x8000000000000000, 0x5, 0x3, 0x8}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)={0x30000017}) ioctl$KDENABIO(r2, 0x4b36) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0x4) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000140)={0x40000000}) 03:40:02 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:40:02 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 03:40:02 executing program 3: ppoll(0x0, 0x0, &(0x7f0000002080), 0x0, 0x0) 03:40:03 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:40:03 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x565340, 0x0) [ 267.206707][ T5800] loop2: detected capacity change from 0 to 264192 [ 267.565187][ T28] audit: type=1804 audit(1654746003.136:152): pid=5810 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/109/bus" dev="sda1" ino=1161 res=1 errno=0 03:40:03 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 03:40:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 03:40:03 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:04 executing program 4: msgget(0x0, 0x282) 03:40:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002480)='./cgroup/syz1\x00', 0x200002, 0x0) [ 267.565543][ T28] audit: type=1800 audit(1654746003.136:153): pid=5810 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1161 res=0 errno=0 03:40:04 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:04 executing program 1: semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:40:04 executing program 4: socketpair(0x1, 0x0, 0xb3, 0x0) 03:40:04 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055", 0x3f, 0x1c0}]) 03:40:04 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 268.263347][ T5821] loop2: detected capacity change from 0 to 264192 03:40:04 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 03:40:04 executing program 4: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:40:04 executing program 1: mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 268.391302][ T28] audit: type=1804 audit(1654746004.166:154): pid=5835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/110/bus" dev="sda1" ino=1165 res=1 errno=0 03:40:04 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 268.391401][ T28] audit: type=1800 audit(1654746004.166:155): pid=5835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 268.463043][ T5838] loop2: detected capacity change from 0 to 264192 03:40:05 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000009740)={0x2020}, 0x2020) 03:40:05 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 03:40:05 executing program 1: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000002180)=[{}], 0x1, 0x0, 0x0, 0x0) 03:40:05 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) 03:40:05 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:05 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:05 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001140), 0xc0180, 0x0) [ 269.440624][ T5857] loop2: detected capacity change from 0 to 264192 03:40:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 03:40:05 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) 03:40:05 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000003c0)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) [ 269.600372][ T28] audit: type=1804 audit(1654746005.376:156): pid=5872 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/111/bus" dev="sda1" ino=1167 res=1 errno=0 [ 269.600826][ T28] audit: type=1800 audit(1654746005.376:157): pid=5872 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1167 res=0 errno=0 [ 269.629586][ T5874] loop2: detected capacity change from 0 to 264192 03:40:06 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x40040) 03:40:06 executing program 2: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40}]) 03:40:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x185002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 03:40:06 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:40:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:40:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0), 0x0) 03:40:06 executing program 3: statfs(&(0x7f0000000600)='./file0\x00', 0x0) [ 270.686977][ T5888] loop2: detected capacity change from 0 to 264192 03:40:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 03:40:06 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001ac0)={'vxcan1\x00'}) [ 270.846097][ T28] audit: type=1804 audit(1654746006.626:158): pid=5897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/112/bus" dev="sda1" ino=1156 res=1 errno=0 03:40:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={0x0, &(0x7f00000018c0)=""/144, 0x0, 0x90}, 0x20) [ 270.846309][ T28] audit: type=1800 audit(1654746006.626:159): pid=5897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1156 res=0 errno=0 03:40:07 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0xd8) getsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 03:40:07 executing program 1: mq_open(&(0x7f00000088c0)='}\x00', 0x0, 0x0, 0x0) 03:40:07 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) 03:40:07 executing program 3: setresuid(0xee00, 0x0, 0xee01) 03:40:07 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:07 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:40:07 executing program 2: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) 03:40:07 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) 03:40:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 03:40:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 03:40:07 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) [ 271.969472][ T28] audit: type=1804 audit(1654746007.746:160): pid=5928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/113/bus" dev="sda1" ino=1162 res=1 errno=0 [ 271.979472][ T28] audit: type=1800 audit(1654746007.756:161): pid=5928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1162 res=0 errno=0 03:40:08 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 03:40:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x181, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 03:40:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 03:40:08 executing program 3: socketpair(0x1, 0x0, 0xb4c, 0x0) 03:40:08 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:08 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) accept$unix(r2, 0x0, 0x0) 03:40:08 executing program 3: syz_clone(0x0, &(0x7f0000000180)='y', 0x1, 0x0, 0x0, 0x0) 03:40:08 executing program 2: mknodat$loop(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 03:40:08 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) fcntl$dupfd(r0, 0x406, r0) 03:40:08 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 03:40:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000400), 0x2, 0x0) [ 273.013074][ T28] audit: type=1804 audit(1654746008.796:162): pid=5956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/114/bus" dev="sda1" ino=1152 res=1 errno=0 [ 273.013126][ T28] audit: type=1800 audit(1654746008.796:163): pid=5956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1152 res=0 errno=0 03:40:09 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 03:40:09 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001a40), 0x3200, 0x0) 03:40:09 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:40:09 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 03:40:09 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:09 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:40:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 03:40:09 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 03:40:09 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x121002, 0x0) 03:40:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 03:40:09 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8180, 0x0) [ 274.004544][ T28] audit: type=1804 audit(1654746009.786:164): pid=5981 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/115/bus" dev="sda1" ino=1157 res=1 errno=0 [ 274.026304][ T28] audit: type=1800 audit(1654746009.806:165): pid=5981 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:40:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:10 executing program 2: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x3) 03:40:10 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:40:10 executing program 4: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000180)) 03:40:10 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:10 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) fcntl$dupfd(r0, 0x0, r1) 03:40:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001240), 0x40002, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 03:40:10 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x88240, 0x0) 03:40:10 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:40:10 executing program 1: io_setup(0x7fffffff, &(0x7f0000000000)=0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) io_submit(r0, 0x0, 0x0) 03:40:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 03:40:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x800) [ 275.076234][ T28] audit: type=1804 audit(1654746010.856:166): pid=6006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/116/bus" dev="sda1" ino=1169 res=1 errno=0 [ 275.116836][ T28] audit: type=1800 audit(1654746010.896:167): pid=6006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:40:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 03:40:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) setxattr$incfs_id(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 03:40:11 executing program 4: llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:40:11 executing program 2: syz_clone(0x0, &(0x7f0000000000)="9e", 0x1, 0x0, 0x0, 0x0) 03:40:11 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8004120}, 0xc) 03:40:11 executing program 1: shmget(0x2, 0x1000, 0x800, &(0x7f0000ffb000/0x1000)=nil) 03:40:11 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 03:40:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:40:11 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) 03:40:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) 03:40:11 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) 03:40:12 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) writev(r0, 0x0, 0x0) [ 276.168607][ T28] audit: type=1804 audit(1654746011.946:168): pid=6032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/117/bus" dev="sda1" ino=1168 res=1 errno=0 03:40:12 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 03:40:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b40)={'vcan0\x00'}) [ 276.169620][ T28] audit: type=1800 audit(1654746011.946:169): pid=6032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1168 res=0 errno=0 03:40:12 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:12 executing program 1: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x3}], 0x1, 0x0) 03:40:12 executing program 2: syz_clone(0x0, &(0x7f0000000000)="9e", 0x1, 0x0, 0x0, &(0x7f00000000c0)) 03:40:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:40:12 executing program 4: r0 = semget(0x3, 0x3, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 03:40:12 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:12 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) 03:40:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 03:40:13 executing program 4: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000200)=""/7) 03:40:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 03:40:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) 03:40:13 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) [ 277.405812][ T28] audit: type=1804 audit(1654746013.186:170): pid=6072 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/118/bus" dev="sda1" ino=1171 res=1 errno=0 [ 277.413257][ T28] audit: type=1800 audit(1654746013.196:171): pid=6072 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1171 res=0 errno=0 03:40:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 03:40:14 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000640), 0x121040, 0x0) 03:40:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:40:14 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000884) 03:40:14 executing program 0: dup(0xffffffffffffffff) syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:14 executing program 4: mq_open(&(0x7f0000000040)='-\\#*#\x00', 0x40, 0x97dcc9f025cddb, &(0x7f0000000080)) 03:40:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/power_supply', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 03:40:14 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 03:40:14 executing program 0: dup(0xffffffffffffffff) syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 03:40:14 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/199) 03:40:14 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x23) 03:40:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 03:40:14 executing program 4: socket(0x1, 0x0, 0x1000) 03:40:14 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual', 0x232200, 0x180) 03:40:14 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/power_supply', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:40:14 executing program 0: dup(0xffffffffffffffff) syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3d1b, 0x0, 0x0, 0x0, 0x0) [ 278.464049][ T28] audit: type=1804 audit(1654746014.246:172): pid=6101 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/119/bus" dev="sda1" ino=1169 res=1 errno=0 [ 278.465136][ T28] audit: type=1800 audit(1654746014.246:173): pid=6101 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:40:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:15 executing program 1: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000040)=""/242) 03:40:15 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000480)='.pending_reads\x00', 0x0, 0x0) 03:40:15 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x2a000, 0xa8) 03:40:15 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xc0003, 0x0) 03:40:15 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:15 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 03:40:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 03:40:15 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:15 executing program 1: syz_clone(0x0, &(0x7f0000001800)='t', 0x1, 0x0, &(0x7f0000001900), &(0x7f0000001940)) 03:40:15 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 03:40:15 executing program 4: syz_clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0) [ 279.566459][ T28] audit: type=1804 audit(1654746015.346:174): pid=6139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/120/bus" dev="sda1" ino=1169 res=1 errno=0 [ 279.567018][ T28] audit: type=1800 audit(1654746015.346:175): pid=6139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:40:16 executing program 1: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setregid(r0, 0x0) 03:40:16 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/cgroup', 0x101000, 0x0) 03:40:16 executing program 0: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 03:40:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 03:40:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:16 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 03:40:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000003240), 0x2, 0x0) 03:40:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:40:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000018c0)) 03:40:16 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 03:40:16 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 03:40:16 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 03:40:16 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 03:40:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000400), 0xfffffffffffffdde) 03:40:16 executing program 3: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/8) 03:40:16 executing program 0: semget$private(0x0, 0x3, 0x22) [ 280.607356][ T28] audit: type=1804 audit(1654746016.386:176): pid=6166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/121/bus" dev="sda1" ino=1169 res=1 errno=0 [ 280.641816][ T28] audit: type=1800 audit(1654746016.426:177): pid=6166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:40:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) 03:40:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:40:17 executing program 3: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/60) 03:40:17 executing program 2: syz_clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0, &(0x7f0000000b80)) 03:40:17 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 03:40:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/power_supply', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:40:17 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/168) 03:40:17 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/73) 03:40:17 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/power_supply', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 03:40:17 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) 03:40:17 executing program 0: memfd_create(&(0x7f0000004f40)='*\x00', 0x2) 03:40:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x2}}) [ 281.739020][ T28] audit: type=1804 audit(1654746017.516:178): pid=6199 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/122/bus" dev="sda1" ino=1157 res=1 errno=0 03:40:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 03:40:17 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/168) [ 281.739075][ T28] audit: type=1800 audit(1654746017.516:179): pid=6199 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:40:17 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000600)=[{}], 0x1) 03:40:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x1090) 03:40:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:18 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/devices/virtual', 0x80800, 0x0) 03:40:18 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/net\x00') 03:40:18 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/168) 03:40:18 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/power_supply', 0x0, 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 03:40:18 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 03:40:18 executing program 2: semget$private(0x0, 0x3, 0x620) 03:40:18 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 03:40:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4000004) 03:40:18 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/168) 03:40:18 executing program 4: shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) 03:40:18 executing program 0: ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) stat(0x0, 0x0) [ 282.782159][ T28] audit: type=1804 audit(1654746018.486:180): pid=6237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/123/bus" dev="sda1" ino=1158 res=1 errno=0 [ 282.782212][ T28] audit: type=1800 audit(1654746018.486:181): pid=6237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1158 res=0 errno=0 03:40:19 executing program 2: timerfd_create(0x6, 0x80800) 03:40:19 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) stat(&(0x7f00000009c0)='./file0\x00', 0x0) prctl$PR_GET_THP_DISABLE(0x2a) 03:40:19 executing program 3: pipe2(0x0, 0x0) getgroups(0x1, &(0x7f0000000440)=[0x0]) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) prctl$PR_GET_THP_DISABLE(0x2a) 03:40:19 executing program 1: stat(&(0x7f00000009c0)='./file0\x00', 0x0) 03:40:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) 03:40:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:19 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) socketpair(0x0, 0x4, 0x276, &(0x7f0000000440)) 03:40:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000003e40)=[{0x0}], 0x1, &(0x7f0000003e80)=[{0x10, 0x1}], 0x10}, 0x0) 03:40:19 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000fc0)) 03:40:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x1, &(0x7f0000000480)=@raw=[@func], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:19 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff}, 0xc) 03:40:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 283.682112][ T28] audit: type=1804 audit(1654746019.446:182): pid=6263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/124/bus" dev="sda1" ino=1158 res=1 errno=0 03:40:19 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {}]}]}}, &(0x7f00000006c0)=""/255, 0x36, 0xff, 0x1}, 0x20) 03:40:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 03:40:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 283.682167][ T28] audit: type=1800 audit(1654746019.446:183): pid=6263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1158 res=0 errno=0 03:40:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:20 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.min\x00', 0x2, 0x0) 03:40:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f0000000240)=""/141, 0x26, 0x8d, 0x1}, 0x20) 03:40:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x43, 0x0, 0x7c, 0x2}]}}, &(0x7f00000001c0)=""/252, 0x2a, 0xfc, 0x5}, 0x20) 03:40:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40087602, 0x0) 03:40:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6400, 0x0) 03:40:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0xe7f2}) 03:40:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x3) 03:40:20 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x3e, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/242, 0x32, 0xf2, 0x1}, 0x20) 03:40:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x0, 0x0, 0x0, 0x601, 0x1}, 0x48) 03:40:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4b47, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x2}) 03:40:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="03", 0x1}], 0x1}, 0x4000801) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 284.693422][ T28] audit: type=1804 audit(1654746020.426:184): pid=6302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/125/bus" dev="sda1" ino=1165 res=1 errno=0 [ 284.693477][ T28] audit: type=1800 audit(1654746020.426:185): pid=6302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 03:40:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1d}, 0x48) 03:40:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_vlan\x00', 0x2}) 03:40:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 03:40:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x8}, {0x0, 0x4}]}]}}, &(0x7f00000006c0)=""/255, 0x3e, 0xff, 0x1}, 0x20) 03:40:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000040)=""/242, 0x26, 0xf2, 0x1}, 0x20) 03:40:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x0, 0xc60}, 0x48) 03:40:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000040)=""/242, 0x26, 0xf2, 0x1}, 0x20) 03:40:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 03:40:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 03:40:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000006c0)=""/255, 0x26, 0xff, 0x1}, 0x20) 03:40:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 285.582160][ T28] audit: type=1804 audit(1654746021.316:186): pid=6318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/126/bus" dev="sda1" ino=1169 res=1 errno=0 03:40:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) 03:40:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan0\x00', 0x1}) 03:40:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) [ 285.582216][ T28] audit: type=1800 audit(1654746021.316:187): pid=6318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:40:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x20000112, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/242, 0x32, 0xf2, 0x1}, 0x20) 03:40:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000040)={'gretap0\x00'}) 03:40:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xc}, 0x48) 03:40:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 03:40:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000040)=""/242, 0x32, 0xf2, 0x3}, 0x20) 03:40:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/242, 0x32, 0xf2, 0x1}, 0x20) 03:40:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, 0x0) 03:40:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 03:40:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x7, 0xc60, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 03:40:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x11201, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x840, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000002c0)=0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) 03:40:23 executing program 3: syz_clone(0x1000400, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0}, 0x10) 03:40:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 03:40:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 03:40:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], &(0x7f0000000040)=""/242, 0x32, 0xf2, 0x1}, 0x20) 03:40:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000040)=""/242, 0x1000000, 0xf2, 0x1}, 0x20) 03:40:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 03:40:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x18, 0x0, 0x0, 0xfffffff8, 0x1}, 0x48) 03:40:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 03:40:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x5, &(0x7f0000000280)=@framed={{}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f00000002c0)='GPL\x00', 0x2, 0xc2, &(0x7f0000000300)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 03:40:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000001c0)={r0, 0x58, &(0x7f00000000c0)}, 0x10) 03:40:23 executing program 0: socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) [ 287.420431][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 287.420450][ T28] audit: type=1804 audit(1654746023.196:190): pid=6386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/128/bus" dev="sda1" ino=1164 res=1 errno=0 03:40:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pressure(r2, &(0x7f0000000000)={'full'}, 0xfffffdef) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0xffffffffffffffff}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000028c0)={r3, 0x0, &(0x7f00000018c0)=""/4096}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0xffffffffffffffff}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0xb0, 0x101, 0x2, 0xa, r2, 0xffff, '\x00', 0x0, r2, 0x5}, 0x48) openat$cgroup_ro(r2, &(0x7f0000000500)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x1}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 03:40:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x7f, 0x200004, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 287.420501][ T28] audit: type=1800 audit(1654746023.196:191): pid=6386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1164 res=0 errno=0 03:40:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 03:40:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x5, 0xc2, &(0x7f0000000300)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x3}, 0xc) [ 288.152475][ T3681] Bluetooth: hci4: command 0x0406 tx timeout [ 288.152532][ T3681] Bluetooth: hci2: command 0x0406 tx timeout [ 288.152573][ T3681] Bluetooth: hci0: command 0x0406 tx timeout 03:40:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x5, &(0x7f0000000280)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000002c0)='GPL\x00', 0x2, 0xc2, &(0x7f0000000300)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 288.152615][ T3681] Bluetooth: hci5: command 0x0406 tx timeout 03:40:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x2, 0x5, &(0x7f0000000280)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0xc2, &(0x7f0000000300)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 03:40:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x10, &(0x7f0000000640)=ANY=[@ANYRES32=0x1], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 288.152655][ T3681] Bluetooth: hci3: command 0x0406 tx timeout 03:40:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x2, 0x5, &(0x7f0000000280)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf00}]}, &(0x7f00000002c0)='GPL\x00', 0x2, 0xc2, &(0x7f0000000300)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000008520ff000300000095"], &(0x7f00000002c0)='GPL\x00', 0x2, 0xc2, &(0x7f0000000000)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 288.438102][ T28] audit: type=1804 audit(1654746024.216:192): pid=6420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/129/bus" dev="sda1" ino=1181 res=1 errno=0 [ 288.438158][ T28] audit: type=1800 audit(1654746024.216:193): pid=6420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 03:40:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0011}]}) creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) 03:40:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x20044800) 03:40:24 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x214840, 0x1) 03:40:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x29, 0x2, [@int]}}, &(0x7f0000000200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 03:40:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 288.982480][ T28] audit: type=1326 audit(1654746024.766:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6431 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 [ 288.983538][ T28] audit: type=1326 audit(1654746024.766:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6431 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 [ 288.984655][ T28] audit: type=1326 audit(1654746024.766:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6431 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 [ 288.996193][ T28] audit: type=1326 audit(1654746024.766:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6431 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 03:40:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040)="5e602e8d5a8064b237fc1e242bb1879ca7c9683f71ab14bd93cbaf0499612a62bb3edaa30ecff42b21e402c3abc853d4aa94e9d8696b77dfa3ab063bb45fce9dadf3955675f42105fe246969ac58769a222438624f218618a3d4711953f857d4a8f26e192197e78cc3c7475f42100959d9c3cae733b9d5", &(0x7f00000000c0)=""/125}, 0x20) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pressure(r2, &(0x7f0000000000)={'full'}, 0xfffffdef) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0xffffffffffffffff}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000028c0)={r4, 0x0, &(0x7f00000018c0)=""/4096}, 0x20) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0xffffffffffffffff}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000028c0)={r6, 0x0, &(0x7f00000018c0)=""/4096}, 0x20) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = openat$cgroup_ro(r2, &(0x7f0000000500)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x1, 0x8}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x28}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @alu={0x4, 0x0, 0x6, 0x1, 0x4, 0x50}, @map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffb}, @exit, @cb_func={0x18, 0x4, 0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7ff, 0x1000, &(0x7f00000014c0)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x6, r3, 0x8, &(0x7f0000000340)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x9, 0x5, 0x7}, 0x10, 0x295c4, r2, 0x0, &(0x7f0000000580)=[0x1, r4, r5, r6, r2, r7, r8, r2, r9]}, 0x80) openat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 03:40:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x9, 0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:40:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 03:40:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/215, 0x1a, 0xd7, 0x1}, 0x20) [ 288.996274][ T28] audit: type=1326 audit(1654746024.766:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6431 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 [ 289.032208][ T28] audit: type=1326 audit(1654746024.806:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6431 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7ffbd5489109 code=0x7ffc0000 03:40:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x3, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x2}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @const={0xe}]}}, &(0x7f0000000200)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 03:40:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x18, 0x3, &(0x7f0000001380)=@framed, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0xf4240, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0xa1, &(0x7f0000000640)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x6}, {0x9}, {0x7}, {0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000800)=""/145, 0x4b, 0x91, 0x1}, 0x20) 03:40:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x1}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@alu={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x95, &(0x7f0000000280)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x13, 0x3, &(0x7f0000001380)=@framed, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x3, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x8}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x17, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffeb}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x3, 0x1}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:26 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x3, &(0x7f0000001380)=@framed, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:40:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000340)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 03:40:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x17, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0xa}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0xb}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x95, &(0x7f0000000280)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:27 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001"], &(0x7f0000000200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) close(r0) 03:40:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1, 0x8001}}, @array]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/234, 0x4d, 0xea, 0x1}, 0x20) 03:40:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x3, &(0x7f0000001380)=@framed={{0x63}}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x946502a0}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 03:40:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0xa}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0xf92, &(0x7f0000001380)=@framed, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x3, &(0x7f0000001380)=@framed={{0x18, 0xa}}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 03:40:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x4, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0xa}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xc, 0xa}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x95, &(0x7f0000000280)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0xa}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 292.802618][ T28] kauditd_printk_skb: 8 callbacks suppressed 03:40:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0x0, 0x3}]}]}}, &(0x7f0000000800)=""/145, 0x36, 0x91, 0x1}, 0x20) [ 292.802794][ T28] audit: type=1804 audit(1654746028.436:208): pid=6520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/133/bus" dev="sda1" ino=1157 res=1 errno=0 03:40:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0xd, &(0x7f0000000b80)=ANY=[@ANYBLOB='0'], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 03:40:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xd6000000, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/215, 0x1a, 0xd7, 0x1}, 0x20) [ 292.803418][ T28] audit: type=1800 audit(1654746028.436:209): pid=6520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 293.602476][ T28] audit: type=1804 audit(1654746029.376:210): pid=6532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/134/bus" dev="sda1" ino=1169 res=1 errno=0 03:40:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 293.603034][ T28] audit: type=1800 audit(1654746029.376:211): pid=6532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:40:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0x0, 0x3}]}]}}, &(0x7f0000000800)=""/145, 0x36, 0x91, 0x1}, 0x20) 03:40:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0xa}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 03:40:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x3}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 294.631541][ T28] audit: type=1804 audit(1654746030.406:212): pid=6546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/135/bus" dev="sda1" ino=1172 res=1 errno=0 03:40:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0x0, 0x3}]}]}}, &(0x7f0000000800)=""/145, 0x36, 0x91, 0x1}, 0x20) 03:40:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 03:40:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 03:40:31 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c00}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 294.631593][ T28] audit: type=1800 audit(1654746030.406:213): pid=6546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1172 res=0 errno=0 03:40:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x1b, 0x3, &(0x7f0000001380)=@framed, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0x95, &(0x7f0000000280)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 295.603283][ T28] audit: type=1804 audit(1654746031.376:214): pid=6563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/136/bus" dev="sda1" ino=1177 res=1 errno=0 03:40:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x5, 0x0, 0x1}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0x0, 0x3}]}]}}, &(0x7f0000000800)=""/145, 0x36, 0x91, 0x1}, 0x20) 03:40:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) [ 295.603838][ T28] audit: type=1800 audit(1654746031.376:215): pid=6563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 03:40:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0x95, &(0x7f0000000280)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c00}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:32 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 03:40:32 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 03:40:32 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 03:40:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0x95, &(0x7f0000000280)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c00}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:32 executing program 1: socket$inet6(0x18, 0x0, 0x8) [ 296.639661][ T28] audit: type=1804 audit(1654746032.416:216): pid=6582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/137/bus" dev="sda1" ino=1169 res=1 errno=0 03:40:32 executing program 2: getgroups(0x7, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) 03:40:32 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x5010, 0xffffffffffffffff, 0x0) 03:40:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0x95, &(0x7f0000000280)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 296.639778][ T28] audit: type=1800 audit(1654746032.416:217): pid=6582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:40:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:33 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0x4, &(0x7f0000001380)=@framed={{}, [@ldst={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c00}]}, &(0x7f00000013c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:33 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 03:40:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000001480)="4bc641fe3ce5389f157c1de42e74e36c215dedb41552611683a49b798d02f3944c615c74f87e06cc7e1998e3238c43b8fbcbd755676539750f8b83077459fe0fcfbd22e81d00f33409d0c9cdcf41b8ed58daa660a1d2e727640415cf109ba0c015de5d", 0x63, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:40:33 executing program 0: setrlimit(0x5, &(0x7f0000000000)={0x0, 0xffffffff}) 03:40:33 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@random="bb6ff68c3f3d", @random="2a99058b47d7", @val, {@ipv4}}, 0x0) 03:40:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000001480)="4bc641fe3ce5389f157c1de42e74e36c215dedb41552611683a49b798d02f3944c615c74f87e06cc7e1998e3238c43b8fbcbd755676539750f8b83077459fe0fcfbd22e81d00f33409d0c9cdcf41b8ed58daa660a1d2e727640415cf109ba0c015de5d930453db7c5b2b69465effb987392f6e7c3099955104226c8c5d164c9b02d8ba3978338433b6535502714c126bf5", 0x91, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:40:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000001480)="4bc641fe3ce5389f157c1de42e74e36c215dedb41552611683a49b798d02f3944c615c74f87e06cc7e1998e3238c43b8fbcbd755676539750f8b83077459fe0fcfbd22e81d00f33409d0c9cdcf41b8ed58daa660a1d2e727640415cf109ba0c015de5d930453db7c5b2b69465effb987392f6e7c3099955104226c8c5d164c9b02d8ba3978338433b6535502714c126bf5", 0x91, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0, 0x44}, {&(0x7f0000001600)=""/102397, 0x18ffd}], 0x3}, 0x0) 03:40:33 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 03:40:33 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 03:40:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000028c0), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 03:40:33 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x11, 0x0, 0xfffffffffffffde9, &(0x7f0000000480)=""/198, 0xc6}, 0x0) [ 298.255141][ T28] audit: type=1804 audit(1654746034.036:218): pid=6623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/138/bus" dev="sda1" ino=1164 res=1 errno=0 [ 298.258058][ T28] audit: type=1800 audit(1654746034.036:219): pid=6623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1164 res=0 errno=0 03:40:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:34 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 03:40:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 03:40:34 executing program 2: writev(0xffffffffffffffff, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 03:40:34 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 03:40:34 executing program 4: nanosleep(&(0x7f0000000480), &(0x7f00000004c0)) 03:40:35 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{0x0}], 0x1}, 0x0) 03:40:35 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000006f00)={0x0, 0x0, 0x0}, 0x0) 03:40:35 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@random="bb6ff68c3f3d", @random="2a99058b47d7", @val, {@ipv4}}, 0x0) 03:40:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="e803e5756720a579a9b220e2e5a5b49770d1a9b7543fff65c06f0f616cfd0fe72084cc4cc7ee3aee0495ca64cefb22dfc76188942a7b49ca810588459ba08b5e637dacd72d90edff6114e1b39578138de5bf13e5ed330fb46a60fae368419d1b063771185ef26fa18c81975e6aaf8d8c16294a3e453cbfadf2a522c9bfe6d4ad32caf7d68b28991df9734e53c500", 0x8e}, {&(0x7f0000000140)="f23166", 0x3}], 0x2}, 0x0) 03:40:35 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 03:40:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r1, 0x0, 0x0) [ 299.421425][ T28] audit: type=1804 audit(1654746035.196:220): pid=6649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/139/bus" dev="sda1" ino=1157 res=1 errno=0 [ 299.422857][ T28] audit: type=1800 audit(1654746035.206:221): pid=6649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:40:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:36 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:40:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000600)=@abs={0x1, 0x0, 0x3}, 0x8) 03:40:36 executing program 3: socketpair(0x2, 0x0, 0x1, 0x0) 03:40:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="180000003f00000000000000ffffff7f45500001fcffffff950000000000000018000000000100000000000009000000181100", @ANYRES32=0x1, @ANYBLOB="0091"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:36 executing program 4: open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 03:40:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 03:40:36 executing program 0: open$dir(&(0x7f0000000640)='./file0\x00', 0xf20d, 0x0) 03:40:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="c6", 0x1}, {0x0}, {0x0}], 0x3, &(0x7f00000002c0)=[@rights], 0x10}, 0x0) 03:40:36 executing program 2: accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 03:40:36 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 03:40:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) [ 300.613858][ T28] audit: type=1804 audit(1654746036.396:222): pid=6676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/140/bus" dev="sda1" ino=1157 res=1 errno=0 [ 300.613957][ T28] audit: type=1800 audit(1654746036.396:223): pid=6676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:40:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:37 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 03:40:37 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 03:40:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 03:40:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x5, 0x0) 03:40:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 03:40:37 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x5000)=nil, 0x0) shmdt(0x0) 03:40:37 executing program 4: r0 = socket(0x1e, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="13", 0x1}], 0x2}, 0x0) 03:40:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 03:40:37 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0xc6, &(0x7f0000000340)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 03:40:37 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 03:40:37 executing program 1: r0 = socket(0x1e, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="1347f5dc370150b779d51a6c5e09dbe4eb01f29d7adeb592137bd23d655e9643f624a66d8b40ab616e0a94b6f6823ffe22a0703244a62bf4dcc05c2737d3a027b774f1bf7589f080968d9b083436f61b4fa022c62dd492c741969a1c3ad31379fc3d8bb24b35181e19c78aff359b117ac25021aa77e2bbaa3f594415660e599e1bd9049d630b8e3c9a0f6b77e37042a09c7ac9815f1dafe7a0728e3ff8fbcce1482a186c966c4f035a7de481ee904dcd810b5f18ea4bda6dc9f2385f53c76aa022238a8644e5bb98b450f992", 0xcc}, {&(0x7f0000002180)="7228fdcb9b36461c073b92078aa0408f13c6fb79918c6bff2a66026b5525d215d91ca3b33655e97bd8983c268f0c9d057cfc0812458f1d3d66d552b28c00a8628d84635c1cab85a03dfe5109688d1b7499de486d706e9f6a94438d1e6ad7d12aa5c2dbcb1b0f0c457c24f5f12ce4098defe5fd109a9314901154bcd999bd4cdd35bb85bd6151298f49816316b52d69a0dc155ac40d469f05c1ba87af407f8275fc141702ca8bb7e15ba2e1d2d6499febc06d321370d2995911e93cc31eff91cfb27ddd153093115248c70e2e020f976c9a883fbd727dd991172fd6ed9082245e25d9be7dca3cf2806415c35c0a5eaa0b3d63925c11d86e7235129f10b8e8e2a09e799672e9fe9fbb5ec2d586ef96247a9448e8d9e02696293fc734ecd65b6b9df392108ab8e4f055fd026b77682ec6fa1ac34f88d6cd3b5adf5d024ef37be6cc188f2b29b30506ebbb3aab6bbebbce617886d33d98e29c9aa24ed91a34d69d0ce6ae317b03e0d24f4d784d324fade816a4849eedbb482dd8b98bdc1864aef8bdd1ee8ef29876443c2506c10a3189cb19f07db061f563a2e1081e9ccf74be084e8cdd07f73eebfb31183d8dc5149f15c66c20bb858e0a37194f653798c959899e0d60dd645717fe8e35d24664fbf1a0b986266f9d8ab98391e9d56316623906b2bc3baa05eb4610a0d3aecaf22764969d5a636570c80055119a2ba0c292a66f24cd8d853cd4f49418b28e57b476c64181bc777d34d6f58ddb566e2d4d6960d9c4160e126939fdd57ec9b25573e5d1284de61dab7c212533f4af7be6ed66f87b947b2622677221a8a823d29562a1bae686ee3c1ab26d98c19e9f0b343dad99be418a75526f74dffea4d5345564bb7566b0d2e228c3086edffcb54fe4a25722c2c2324837d443a5c30671f5b26c2401b474bada00d481b6b3aa1277b84d0adaec599d54d9cd0c7a03e0df5928045c9032a12cd54a7766dd569074a65bf89ce5c9bb8947ebd7949a4fb43d4557637cd3e778830b7077f86ca80fe2f2abdf2148ced5740be4d1efb349cd134ceb1844ccd9e2c716ffb74b8b4cd15b5a5d0b72aad992b272662ffc7fe1b0b37bfe770c32912f9200a0f60f6d4da601ee5275b40895f4fe9a8daec8e747d5a2649d2f5c01cc744c55cc84e7128fecad9f9fe6f6092f4d27a49b75b914a5980a72d7f14b1003b8f80d823440e094debbc3e24e4b845b84ff85ae04b10d542061759124d4d113528a724f32950b083e6b09212bc027135943e36de1a7f9c3ddfe21c74cd11e1cdd8681d00da27fffa3637444a5e80acecc04e603b4da87a16fe5bde37709d93b64df719271b0a914a62eb9745ddbf99c19505d504e58382da308c2d9aaa585fc6e3f2835a71fc273083f1a5dbb127591b86712fd09ee3ca9cd16a3fcdc69ec61bf53256dd934929551ecaf1c5fd64c1a66c0cf0e3da347bc640fe81f72aa877046b36df7f43a33993016ea14c7d095d09f906f64f80d0dfc837847524d6755c11c1b6d3717684b7930aa057bff6962b488aff75bb8cbf8b3629b7892c64a8ca789b18d1563750e2540c3aa356a97ba35d1467e4a5728d4f9466c127859158c0517fc7db985f93ee8ab8e8ec2fb84ad9629619cdc882f6b89d2f0c17d06fde875f977ee608e06dbed7258e40e2d454db39703a9e9422f4b282376f9d6e560ce91bd081e98714c9b26407b19fb9110c81bc5da31e10651ae4deada841d30d241aa6ffb792159bc3835e3f2ec6530cd68482eb676fc794ce3c8e4fef28782bdc6e94b9268e77fbfa2e7bb45cef107b65545ff132cf37a54387274ab15b479ef09ee463b0b47741bf9d7310b6ae0bc587442fa8e9f458c8e8ae8d7766e4e919bb80e54aa00e75c65b51dde7523277395362a3627ff3e27cbb1198d7d961ebfcb42457c9faeafa64318c90ebdf8830571241e59fc17bd11e357bfd9bcc121419c29eac7d1e67459c4767afb34bf882d61ab8103b2892b826c40148b102cbe1ffd5121e27f2e21c49bbe5837728fa7730f2c369c9e126319a2ac73f7e530d5593d4906aba586dd2923c329e3e65847216abb539042b723497ea1bc87b60d3ed063241aa5382964761159edb9f4fbb0dd57e59aed53685ac85280153304b939374fe945ceb087849ff84c872c5842976f8c8c92ed32961cc1066011cc792946fbe1f2ba2570a59ea32368dea12d20728f728c223fa48c599fad489cdff4e415864254e38122c346644f029228f1d42a61062d707566a70ad5990e83338272009160f7f57e5b94d973b96003063d9af5f40ce6a9054badec52ee007cd9f7dd6a2e8ce26ad2c7f30bf7457c87d5c3d089f2d76dc87a3636df8166c1f9f343870df08223c79c71e9a194cde571bf918c2b2882b2dad1d9dae6ecbc4e21f3af0456f1ffb7b6e72ab476d928c7ec36a21a9a6d14731a4c29efdd06fd1d0996f55eb15cae6fd34f0efc3c1c88674d4b167909c27df94e7c4114b293e19b2bde7a7102adc6ccdf11dcb3f660a33ff26e1812e77e840281497799cab3ea206ffd252f28f83e1d499b0cca07695d2da18de674ba57c3fcb7945752acef527052b9264b5045d01dfb1db8c5e516d7e32b8fcc5915e2ee8a829af81f3d934817e6911a7956e727ef7803dd4d27c97780cac8027379b7e6a5f609aa4e0e2dab2cd5af1bf113e5fefb2de4109222074bc5328843d799c3a3cfdcf8710c809a812d53fe44126124aae5c1737b1e934536839f6e176bfaa326ad59ee9cb0106d45e772ef55af4cf76ac72e797f88812904865ddeeb330ac8151e10b2ffe7c55930e7a0a8f8c35c3796ff3aec339e49a27c78183e557e8c13072f7385d83a7ea95d9cf25e77d59906139fdccdaa62d94d5239d29e6e21e412d9fc697d233fcc980d1737d89eee6c24c88bae27cf55c2ed77130356556c5192b391ae8c522f13860a19b5589b24441d7bdea1f0bebbc9be493f2a46b5d629a82b6b0b4e85138e3896ed173049069064cb345833217cbe35dfcf443fd4b2e8e274baddab9af90f2d2a894d43f1486e5aa9a1cb67af48f232968acd03cf8e808671203ad2716932cf50e8a5266d585edc178650febcb771cf9c145645d26e7367511b5a281b85f32c53bab721e117fc5a9a1c2bb5837623cacd48edaf894ba359dd14cd7a266bda6f2a815f54bb566196aa80f0d8a60bde0bd6b8bd647881b634a45f797122131faf63766b5cc5636e0e37cecce46f7ace4c8ecf5b83eaa2fd1bb9ed70b5a7914f959b732d82a2c413e4c990e493319919f560f94ed9f3395b8198e2d7d816ac5bc00a81a9f9b507c8000187e0bd898f4c9bed5864cbd1a4e7c217ca5ae305704faa59751da4b8b783ef750a7ce7027c743278895b2f42308415674c7ed0cdeb30a9564fcc696ffcaa2600be55ea75a2626c5bcc1733b7ac9f3157613623b95b3844a3e943f44e20d351a36d3ef397577f09b37c77717f823a4d669921491ef94bb9e783a670be28569b57ca1f3876424f6bad1d82b9955bcfe2009126d50492a3cff6a3f709a19c30a1540bf8dd0d487326345c0aa22c55190465877861e526a660392ab70177daa6601a65d2f58fb658563303e583c7c00695bb90bd699580e7133401beb132369a68e3e766f03e28bb541cf95219b5ad8d2802da42e47bf7f34add01a2469d4f70f180d3cf0b76604fd83923c0ff78411bd030740cb9f70838aa38dfb6dba06aabfb62f3970545debea1e42c138cc69cca5decde88a027ce158149af61fa1eaf554da015734d258fd9a8bc59a621d6c08f5db8af4aa81a89286d861025b258fbca1b10f852f4df821a8184cd2ff8ca78c9febcaebcc406268f16f7caacc07710e70681bfcd42c5dc2f2b882bc37a22a70bca553575b93185707af5fa60740203b67983ccf8d51ef6c53959c4a6c7972122a2c28edd6a473f18c30ed98277fb8a31308bb686351956f542758f708970ea41f87c758eee7a83e2ab10eb25c69ac31ba1b2e64641dfb84ab55c22b147fcd690777cb1618d5c1997e5d67b4e0d6f174337a9f3b3e9ef5a03ca039a661ac753841550f944f11e9610b24ea57f8562e64f529efc597c34c655c7799363a17e9e8664e9d2a83f9695745a1512aeb650d98093eed172ba3940c4767a978954347930ed3078ed8afa8050e42966535b299fc190e5996dd438672415c6ebdcf65640bee1e56adb57652e2d73f6a171e8b04e683e083896be407a58079f52f9eef1fc264e53008f9a2ef685857a55953276ccce0c88ab20eb5b94f2cc470c2e1820a1350ddbb9f0b131563a68229db8f5e86a73c610008274c1c749cb3f854b02f936d798caac00a42e6410dcc61bff2fb1c68599c39bad0431caee8fc993a4ba216aa61c32d8bc4ad482884158542b52e42d78e482758e6fd5cf3fcc42e01e7a63891ca9be2155980f95ba3cf4ba9cddf56db49e7b23eed4a777ed43b533284646687c0ae35c65eefc1bda89c9374595d818066a4c50c3e76751e99053672b6363de02836e31b5edb22d8ba1771cdd26a4a46bb0c0ff8363eb4a598907e966cb9d446ff105f25364dc70115df57cc77c61023b20d47c70213623d0129f092d38847aac541c91d9bd8d56fba1b7014d189d464ac663c74eb52a089e42df21776cf3062a86bcd3543a74840278dc6cbf8614ebbd45062daecf334bd8be365296836db2692f75ccc4889b50dd4095ec46c313e03c595898efc5805e909907899522d6bd90dbcf3955de89a145e38a2a07a7bed7e32ae82aadda4199bce205ff1cc37407cf3a7360dfd6aeee934da6c557190595baa76045576eef04d830cc65430cc737663013091169578a22fe2fdafac30a610a2ef1299d44a747d036ab7a7f416c6890821baddd1f00ff37c00ba1759a7ba615ab76211aa547b5f78e3cdd37a57928babcaa05f1a2fafbfca72e876fc8b2ec970eed5f6e872b31388af1581d451be76624f37dbb06b6aa7de5244ebf7e11050e9a258f4b13fe51cc763940558192ce337a3e505249367aecc7a9327ca00bb4970f2029a78ca19999c863b86315c7d2cca2b0e18514fd61bfce60a83a47d2d6f072680b8b0503f3587d938fdb37c0392e8f59e7321ebc06e30bee9dbc0ceea5c91986ef24b0737b6d8cf0b8422849f3e5bee4d8dcde317b01df7fbef5042ee8cddf3bf5d4a09ef8b9d2d3f1c7514fdd2e855460e986d3ffe19e4bcc94f5d34dd029ccc00d4234461aec91d3951b2db17d3c07ad7471c72f88298bd7cd636ee44c13f8", 0xe8d}], 0x3, &(0x7f0000003580)=[@rights, @cred, @cred, @rights, @rights], 0xa8}, 0x0) [ 301.763724][ T28] audit: type=1804 audit(1654746037.546:224): pid=6702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/141/bus" dev="sda1" ino=1165 res=1 errno=0 [ 301.766730][ T28] audit: type=1800 audit(1654746037.546:225): pid=6702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 03:40:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:38 executing program 2: select(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x9014}) 03:40:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0xa, 0x0) 03:40:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 03:40:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 03:40:38 executing program 1: setrlimit(0x0, &(0x7f0000000080)) 03:40:38 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x9014}) 03:40:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000000}) 03:40:38 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 03:40:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind(r0, 0x0, 0x0) 03:40:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)) 03:40:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) [ 302.857536][ T28] audit: type=1804 audit(1654746038.636:226): pid=6727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/142/bus" dev="sda1" ino=1159 res=1 errno=0 [ 302.857642][ T28] audit: type=1800 audit(1654746038.636:227): pid=6727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 303.512111][ T5167] Bluetooth: hci1: command 0x0406 tx timeout 03:40:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:39 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002840)={&(0x7f0000000180)=@file={0x0, './file0/file0\x00'}, 0x10, &(0x7f0000002740)=[{&(0x7f0000001480)='q', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f00000027c0)=[@cred], 0x20}, 0x0) 03:40:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setrlimit(0x8, &(0x7f0000000140)) dup(r0) 03:40:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000140)="1c", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/36, 0x24, 0x40, 0x0, 0x0) 03:40:39 executing program 0: write$hidraw(0xffffffffffffffff, 0x0, 0x0) 03:40:39 executing program 4: syz_open_dev$evdev(&(0x7f0000002880), 0x0, 0x331081) 03:40:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write(r0, 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) 03:40:39 executing program 2: accept$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0) 03:40:39 executing program 4: mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:40:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@in6={0x18, 0x1}, 0xc) 03:40:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 03:40:39 executing program 4: mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) [ 303.940663][ T28] audit: type=1804 audit(1654746039.716:228): pid=6751 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/143/bus" dev="sda1" ino=1173 res=1 errno=0 [ 303.941588][ T28] audit: type=1800 audit(1654746039.716:229): pid=6751 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 03:40:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 03:40:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x7, 0x3}, 0x14}}, 0x0) 03:40:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 03:40:40 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:40:40 executing program 4: mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:40:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x18, 0xa, &(0x7f0000002080)=@raw=[@btf_id, @map_idx_val, @kfunc, @exit, @map_val, @cb_func], &(0x7f0000002100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:40 executing program 2: clock_gettime(0x0, &(0x7f0000002b00)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b40)={0x0, r0+10000000}) 03:40:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:40 executing program 4: mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:40:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) [ 304.926210][ T6764] usb usb8: usbfs: process 6764 (syz-executor.3) did not claim interface 0 before use 03:40:40 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000840)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000008c0)='}', 0x1}, {0x0}], 0x2, &(0x7f0000000a40)=[{0x28, 0x0, 0x0, "201fd5c1fa48a8b0a1182776a871c905bd"}], 0x28}}, {{&(0x7f0000000b00)=@l2={0x1f, 0x100, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x7fff, 0x2}, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000000f80)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4004010) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004240)={0xffffffffffffffff}, 0xc) [ 305.139004][ T28] audit: type=1804 audit(1654746040.916:230): pid=6783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/144/bus" dev="sda1" ino=1159 res=1 errno=0 [ 305.139146][ T28] audit: type=1800 audit(1654746040.916:231): pid=6783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1159 res=0 errno=0 03:40:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000100), 0x10) 03:40:41 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x8001) 03:40:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004700)={0x1, &(0x7f00000046c0)=[{0x3ff}]}) 03:40:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@abs, 0x6e) 03:40:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)={0x38, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x38}}, 0x0) 03:40:41 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 03:40:41 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x0) read$msr(r0, &(0x7f0000000340)=""/4096, 0x1000) 03:40:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x0, 0x84c4948d4bc54689}, 0x14}}, 0x0) 03:40:41 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 03:40:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x18, 0x1, &(0x7f0000002080)=@raw=[@exit], &(0x7f0000002100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:40:42 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) 03:40:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x7f, 0x800, 0x4, @rand_addr=' \x01\x00', @private2, 0x7, 0x29, 0x3, 0x5}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x3, 0xf5da) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), &(0x7f0000000ac0)="24f1d5342107c074da50a1777db81c5303d020be216562a5640325019495efccb44d5102bedbeccfd97ad8676264babd4cfb01bd1fe1480db1b671889917d11cb89103807c02fb58c86080028e82505a7bc46b5b5d97692d231b4109613e33bd1808d167026f02242ecb6860fac7fb") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x125) ftruncate(r2, 0x0) fcntl$setstatus(r2, 0x4, 0x46802) sendmsg$nl_route(r2, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv4_getaddr={0x34, 0x16, 0x440, 0x70bd2c, 0x25dfdbfe, {0x2, 0x0, 0x80, 0x36}, [@IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3, 0x80000000, 0x5}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x20044805) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r3, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 306.315584][ T28] audit: type=1804 audit(1654746042.096:232): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/145/bus" dev="sda1" ino=1173 res=1 errno=0 [ 306.315692][ T28] audit: type=1800 audit(1654746042.096:233): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 306.483176][ T5167] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 306.672069][ T5167] usb 1-1: device descriptor read/64, error 18 03:40:42 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x8001) 03:40:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x9}, {0x3, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:40:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x70b}, 0x48) 03:40:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x0, 0x2, &(0x7f0000002080)=@raw=[@btf_id], &(0x7f0000002100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000021c0)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) [ 306.972270][ T5167] usb 1-1: new high-speed USB device number 3 using dummy_hcd 03:40:42 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000001}, 0x8) 03:40:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 03:40:43 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x76, 0x141201) dup2(r0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r2 = dup2(r1, r1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) [ 307.193231][ T5167] usb 1-1: device descriptor read/64, error 18 [ 307.282122][ T6832] hub 8-0:1.0: USB hub found [ 307.283478][ T6832] hub 8-0:1.0: 1 port detected [ 307.314318][ T5167] usb usb1-port1: attempt power cycle [ 307.761716][ T5167] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 307.842761][ T5167] usb 1-1: Invalid ep0 maxpacket: 0 [ 308.004253][ T5167] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 308.133401][ T5167] usb 1-1: Invalid ep0 maxpacket: 0 [ 308.133619][ T5167] usb usb1-port1: unable to enumerate USB device 03:40:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:40:44 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 03:40:44 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x76, 0x141201) dup2(r0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r2 = dup2(r1, r1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 03:40:44 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x8001) 03:40:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 03:40:45 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x76, 0x141201) dup2(r0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r2 = dup2(r1, r1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 03:40:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1005, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 03:40:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 309.302940][ T6846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:40:45 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x76, 0x141201) dup2(r0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r2 = dup2(r1, r1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 03:40:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) [ 309.334155][ T28] audit: type=1804 audit(1654746045.116:234): pid=6850 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/146/bus" dev="sda1" ino=1178 res=1 errno=0 03:40:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x0, 0x2, &(0x7f0000002080)=@raw=[@btf_id], &(0x7f0000002100)='GPL\x00', 0x8, 0x14, &(0x7f0000002140)=""/20, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002200)={0x1, 0xa, 0x7, 0x1}, 0x10}, 0x80) 03:40:45 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) [ 309.334235][ T28] audit: type=1800 audit(1654746045.116:235): pid=6850 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 309.386903][ T6853] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.408584][ T6854] hub 8-0:1.0: USB hub found [ 309.409699][ T6854] hub 8-0:1.0: 1 port detected [ 309.580693][ T6861] hub 8-0:1.0: USB hub found [ 309.588861][ T6861] hub 8-0:1.0: 1 port detected [ 309.630769][ T6863] hub 8-0:1.0: USB hub found [ 309.638147][ T6863] hub 8-0:1.0: 1 port detected 03:40:45 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x8001) 03:40:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x2, &(0x7f0000000000), 0x8) 03:40:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)='x', 0x1) [ 310.570769][ T6873] hub 8-0:1.0: USB hub found [ 310.571026][ T6873] hub 8-0:1.0: 1 port detected [ 310.604563][ T6875] hub 8-0:1.0: USB hub found 03:40:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000140), r0) 03:40:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004023b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES64=r1, @ANYRES16=r4, @ANYRESOCT=r1], 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 310.606348][ T6875] hub 8-0:1.0: 1 port detected 03:40:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = dup2(r0, r0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:40:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f00000001c0)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) [ 310.758284][ T6885] hub 8-0:1.0: USB hub found [ 310.758724][ T6885] hub 8-0:1.0: 1 port detected 03:40:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = accept(r2, &(0x7f00000000c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) sendmsg$qrtr(r5, &(0x7f0000000900)={&(0x7f00000001c0)={0x2a, 0x0, 0x2}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000280)="5cd3980a1671340dee9b4802db24797ca414afb7019536339048ffce4bf2e44b6b9801a9709e38e47af15632fcce4b23fac6a53e9bbc0a054bdb15ee40e68d30071906e6be8249dd7e207c5499ec21347059450034427aba7c62084870cd", 0x5e}, {&(0x7f0000000300)="a945fec3af847a6764a86fc262bced4493a10e0e84edf0", 0x17}, {&(0x7f00000003c0)="57bd1f0eb0192441d6acbd05ada2dee66db17f35827d830e5b4d5008d23e66d9dfee3fac908cf206e70c8b3e3b997fd586b43b0b1c12c85f588d84140bf4295c080c59473d9480d9500534ff5433a22bb3511accf940d60a5ee113052d67ccb64c3e9c03f44d5b70ebf9c4f69dd0bc789112237431f078e00d98e8ad1c75baf352f55454408c74f30e5f72541e1e4c4e4221a9", 0x93}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x218, 0x400a040}, 0x38) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'wlan0\x00'}) bind(r6, &(0x7f0000000340)=@phonet={0x23, 0x4, 0x0, 0x8}, 0x80) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 310.863412][ T28] audit: type=1804 audit(1654746046.646:236): pid=6887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2566330429/syzkaller.MZfpFW/256/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 310.901992][ T28] audit: type=1804 audit(1654746046.656:237): pid=6888 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/147/bus" dev="sda1" ino=1163 res=1 errno=0 [ 310.902046][ T28] audit: type=1800 audit(1654746046.656:238): pid=6888 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1163 res=0 errno=0 03:40:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x109) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000140)='./file0/file0\x00', 0xd560, 0x6, &(0x7f0000001f80)=[{&(0x7f00000001c0)="aa558e23df3c5582f3101502237f47413f9edf62b302314e63a973", 0x1b, 0x1}, {&(0x7f0000000d40)="6e2c749d534f5b685af4df4ec845f37748fb7949c10cc15d212e6b562c726dae5ca5e4dc0a9ef3a7118e86054b50e8f2ffec4de0c2d0b4f77dc8769453b942be7bba6040ac203ec60e490217e965151ee4f14a6939ec7a5f699d5accde2ccb13d16b192b92335ab1233dd20f32d741d5ae6cd6040c060c9641eb1779251d2f62b7e69412386526dfb05229dda7b232c1c114bdcfafcbdd8aa56a22ee5fa9aa", 0x9f, 0x1}, {&(0x7f0000000200), 0x0, 0x4}, {&(0x7f0000000e00)="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", 0x1000, 0x9}, {&(0x7f0000001e00)="9f8a31b315b0f1e89195f39e571ae08b99e2748950cb425ba329675ce7e212f8e84ecd6d282b4f1be22760806cd899ec21c53c705c633558502800d78a73a2ac8e0a57f6d9fe377c413d6a65e5f21c977032ed82dce039a73eee93a4f85ee44c036a627fd0e704df69b4930e181f8868ee50f51d703ef0c0f29b316c36522910a20d7212c039cfac4ddcea08ee2a66a481", 0x91, 0x8000000000000000}, {&(0x7f0000001ec0)="95ad53e248e29ee59942c5c1a907e769de0448cb3b9cb97901d4c09c629ff5a346daacd6717132e6c5647645337adaaf0bd9a6deca06561af72c8648afd79adf0ffe301e69863e1bdecb8a11e79f67050a665e6f4f0e1ed2f5a9ba9cf0760ce0c6ed5569fdb60d275304a44cbbaf1397a873a86fc0f14c5690b0d13a3f6b4fb238df81dc46606363467545bc6f7899633efbe535443aafc3c62984a012c3a42990095be1b2c55b17929fa2bcdac3c361d27840fafe", 0xb5, 0xad5c}], 0x200428, &(0x7f0000002040)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r1, @ANYBLOB='Y', @ANYRESDEC=r1, @ANYBLOB=',appraise_type=imasig,hash,\x00']) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1000000, &(0x7f0000000280)={[{@xino_off}, {@metacopy_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_auto}, {@default_permissions}, {@index_on}, {@metacopy_on}], [{@hash}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@permit_directio}, {@subj_role}, {@uid_eq}, {@smackfsdef}, {@fowner_eq={'fowner', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, 'cgroup2\x00'}}]}) creat(&(0x7f00000003c0)='./file0/file0\x00', 0x11) chdir(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f00000006c0)='./file0\x00') open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800) [ 311.153629][ T6897] loop3: detected capacity change from 0 to 8192 [ 311.182499][ T6897] overlayfs: unrecognized mount option "hash" or missing value 03:40:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:47 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x119c00, 0x0) 03:40:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x20a, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ba", 0x1, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) dup3(r1, r0, 0x0) 03:40:47 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001080)) 03:40:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004023b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES64=r1, @ANYRES16=r4, @ANYRESOCT=r1], 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 03:40:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = accept(r2, &(0x7f00000000c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) sendmsg$qrtr(r5, &(0x7f0000000900)={&(0x7f00000001c0)={0x2a, 0x0, 0x2}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000280)="5cd3980a1671340dee9b4802db24797ca414afb7019536339048ffce4bf2e44b6b9801a9709e38e47af15632fcce4b23fac6a53e9bbc0a054bdb15ee40e68d30071906e6be8249dd7e207c5499ec21347059450034427aba7c62084870cd", 0x5e}, {&(0x7f0000000300)="a945fec3af847a6764a86fc262bced4493a10e0e84edf0", 0x17}, {&(0x7f00000003c0)="57bd1f0eb0192441d6acbd05ada2dee66db17f35827d830e5b4d5008d23e66d9dfee3fac908cf206e70c8b3e3b997fd586b43b0b1c12c85f588d84140bf4295c080c59473d9480d9500534ff5433a22bb3511accf940d60a5ee113052d67ccb64c3e9c03f44d5b70ebf9c4f69dd0bc789112237431f078e00d98e8ad1c75baf352f55454408c74f30e5f72541e1e4c4e4221a9", 0x93}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x218, 0x400a040}, 0x38) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'wlan0\x00'}) bind(r6, &(0x7f0000000340)=@phonet={0x23, 0x4, 0x0, 0x8}, 0x80) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 03:40:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = accept(r2, &(0x7f00000000c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) sendmsg$qrtr(r5, &(0x7f0000000900)={&(0x7f00000001c0)={0x2a, 0x0, 0x2}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000280)="5cd3980a1671340dee9b4802db24797ca414afb7019536339048ffce4bf2e44b6b9801a9709e38e47af15632fcce4b23fac6a53e9bbc0a054bdb15ee40e68d30071906e6be8249dd7e207c5499ec21347059450034427aba7c62084870cd", 0x5e}, {&(0x7f0000000300)="a945fec3af847a6764a86fc262bced4493a10e0e84edf0", 0x17}, {&(0x7f00000003c0)="57bd1f0eb0192441d6acbd05ada2dee66db17f35827d830e5b4d5008d23e66d9dfee3fac908cf206e70c8b3e3b997fd586b43b0b1c12c85f588d84140bf4295c080c59473d9480d9500534ff5433a22bb3511accf940d60a5ee113052d67ccb64c3e9c03f44d5b70ebf9c4f69dd0bc789112237431f078e00d98e8ad1c75baf352f55454408c74f30e5f72541e1e4c4e4221a9", 0x93}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x218, 0x400a040}, 0x38) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'wlan0\x00'}) bind(r6, &(0x7f0000000340)=@phonet={0x23, 0x4, 0x0, 0x8}, 0x80) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 311.862361][ T6901] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:40:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = accept(r2, &(0x7f00000000c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) sendmsg$qrtr(r5, &(0x7f0000000900)={&(0x7f00000001c0)={0x2a, 0x0, 0x2}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000280)="5cd3980a1671340dee9b4802db24797ca414afb7019536339048ffce4bf2e44b6b9801a9709e38e47af15632fcce4b23fac6a53e9bbc0a054bdb15ee40e68d30071906e6be8249dd7e207c5499ec21347059450034427aba7c62084870cd", 0x5e}, {&(0x7f0000000300)="a945fec3af847a6764a86fc262bced4493a10e0e84edf0", 0x17}, {&(0x7f00000003c0)="57bd1f0eb0192441d6acbd05ada2dee66db17f35827d830e5b4d5008d23e66d9dfee3fac908cf206e70c8b3e3b997fd586b43b0b1c12c85f588d84140bf4295c080c59473d9480d9500534ff5433a22bb3511accf940d60a5ee113052d67ccb64c3e9c03f44d5b70ebf9c4f69dd0bc789112237431f078e00d98e8ad1c75baf352f55454408c74f30e5f72541e1e4c4e4221a9", 0x93}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x218, 0x400a040}, 0x38) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'wlan0\x00'}) bind(r6, &(0x7f0000000340)=@phonet={0x23, 0x4, 0x0, 0x8}, 0x80) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 312.009510][ T28] audit: type=1804 audit(1654746047.786:239): pid=6914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2566330429/syzkaller.MZfpFW/257/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 312.058315][ T28] audit: type=1804 audit(1654746047.836:240): pid=6919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/148/bus" dev="sda1" ino=1186 res=1 errno=0 [ 312.060753][ T28] audit: type=1800 audit(1654746047.836:241): pid=6919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1186 res=0 errno=0 03:40:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004023b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES64=r1, @ANYRES16=r4, @ANYRESOCT=r1], 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 03:40:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = accept(r2, &(0x7f00000000c0)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) sendmsg$qrtr(r5, &(0x7f0000000900)={&(0x7f00000001c0)={0x2a, 0x0, 0x2}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000280)="5cd3980a1671340dee9b4802db24797ca414afb7019536339048ffce4bf2e44b6b9801a9709e38e47af15632fcce4b23fac6a53e9bbc0a054bdb15ee40e68d30071906e6be8249dd7e207c5499ec21347059450034427aba7c62084870cd", 0x5e}, {&(0x7f0000000300)="a945fec3af847a6764a86fc262bced4493a10e0e84edf0", 0x17}, {&(0x7f00000003c0)="57bd1f0eb0192441d6acbd05ada2dee66db17f35827d830e5b4d5008d23e66d9dfee3fac908cf206e70c8b3e3b997fd586b43b0b1c12c85f588d84140bf4295c080c59473d9480d9500534ff5433a22bb3511accf940d60a5ee113052d67ccb64c3e9c03f44d5b70ebf9c4f69dd0bc789112237431f078e00d98e8ad1c75baf352f55454408c74f30e5f72541e1e4c4e4221a9", 0x93}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x218, 0x400a040}, 0x38) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'wlan0\x00'}) bind(r6, &(0x7f0000000340)=@phonet={0x23, 0x4, 0x0, 0x8}, 0x80) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 03:40:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) [ 312.386213][ T28] audit: type=1804 audit(1654746048.166:242): pid=6924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3941789817/syzkaller.MjTaiN/222/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 03:40:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x20a, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="ba", 0x1, 0x0, 0x0, 0x0) [ 312.603336][ T6931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:40:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x80) 03:40:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7f, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, 0x0}, 0x20) 03:40:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x7f, 0xbdde, 0x9, 0x0, 0x1}, 0x48) 03:40:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)={'c', ' *:* ', 'rwm\x00'}, 0xa) sendmsg$inet(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="fa3b356a119e8f3128a85deaa0f2b4e1434b6637448d4f70af7620de006aa69220839d807705465424b83f07838d43ba73c7f9a1c6ef30bc89109244e545e001d758373843a1731aaefe4ff6e044d25ec47f4c5285982bf04a301d56f8b0336b91ce069cc00288149f9936d8c818a07b5045a3b52ab3bf9fbd75b9a8c677ebe07b4c7f12bc1e6c45bee6f5b76bf0584df94f6f63663f32526d3fbef2d87c00ea2cb6968d2aaf50b1d91a45c0dc923166cf5742b8a6739bf5b07f6550a925f16ae7585b", 0xc3}], 0x1}, 0x8081) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000300)={'a', ' *:* ', 'wm\x00'}, 0x9) write$cgroup_pressure(r3, &(0x7f0000000000)={'full'}, 0xfffffdef) 03:40:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) 03:40:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 313.313096][ T28] audit: type=1804 audit(1654746049.096:243): pid=6946 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/149/bus" dev="sda1" ino=1160 res=1 errno=0 03:40:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x1dd00) 03:40:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x1dd00) [ 314.358035][ T28] kauditd_printk_skb: 15 callbacks suppressed [ 314.358054][ T28] audit: type=1804 audit(1654746050.136:259): pid=6972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/153/bus" dev="sda1" ino=1185 res=1 errno=0 [ 314.358099][ T28] audit: type=1800 audit(1654746050.136:260): pid=6972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1185 res=0 errno=0 03:40:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x1dd00) [ 314.435640][ T28] audit: type=1804 audit(1654746050.216:261): pid=6974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3941789817/syzkaller.MjTaiN/224/bus" dev="sda1" ino=1186 res=1 errno=0 [ 314.435693][ T28] audit: type=1800 audit(1654746050.216:262): pid=6974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1186 res=0 errno=0 [ 314.614469][ T28] audit: type=1804 audit(1654746050.396:263): pid=6976 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/154/bus" dev="sda1" ino=1185 res=1 errno=0 03:40:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 314.614521][ T28] audit: type=1800 audit(1654746050.396:264): pid=6976 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 315.132259][ T28] audit: type=1804 audit(1654746050.836:265): pid=6980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/155/bus" dev="sda1" ino=1185 res=1 errno=0 [ 315.132317][ T28] audit: type=1800 audit(1654746050.836:266): pid=6980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1185 res=0 errno=0 03:40:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 315.988997][ T28] audit: type=1804 audit(1654746051.766:267): pid=6984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/156/bus" dev="sda1" ino=1185 res=1 errno=0 [ 315.989054][ T28] audit: type=1800 audit(1654746051.766:268): pid=6984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 316.803984][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.804034][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 03:40:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x1dd00) 03:40:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 319.455364][ T28] kauditd_printk_skb: 16 callbacks suppressed [ 319.455383][ T28] audit: type=1804 audit(1654746055.236:285): pid=7020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/159/bus" dev="sda1" ino=1182 res=1 errno=0 [ 319.455432][ T28] audit: type=1800 audit(1654746055.236:286): pid=7020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1182 res=0 errno=0 03:40:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 320.432862][ T28] audit: type=1804 audit(1654746056.126:287): pid=7024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/160/bus" dev="sda1" ino=1182 res=1 errno=0 [ 320.432920][ T28] audit: type=1800 audit(1654746056.126:288): pid=7024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1182 res=0 errno=0 03:40:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 321.211492][ T28] audit: type=1804 audit(1654746056.986:289): pid=7027 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/161/bus" dev="sda1" ino=1182 res=1 errno=0 [ 321.211561][ T28] audit: type=1800 audit(1654746056.986:290): pid=7027 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 321.475358][ T28] audit: type=1804 audit(1654746057.256:291): pid=7031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2566330429/syzkaller.MZfpFW/262/bus" dev="sda1" ino=1163 res=1 errno=0 [ 321.480146][ T28] audit: type=1800 audit(1654746057.256:292): pid=7031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1163 res=0 errno=0 03:40:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:40:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 322.137353][ T28] audit: type=1804 audit(1654746057.916:293): pid=7044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/162/bus" dev="sda1" ino=1182 res=1 errno=0 [ 322.137496][ T28] audit: type=1800 audit(1654746057.916:294): pid=7044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1182 res=0 errno=0 03:40:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:40:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 324.777637][ T28] kauditd_printk_skb: 12 callbacks suppressed [ 324.777654][ T28] audit: type=1804 audit(1654746060.556:307): pid=7059 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/165/bus" dev="sda1" ino=1182 res=1 errno=0 [ 324.777758][ T28] audit: type=1800 audit(1654746060.556:308): pid=7059 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1182 res=0 errno=0 03:41:00 executing program 1: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x2800) 03:41:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x44845, 0x0, 0x0) 03:41:01 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012003, 0x0) 03:41:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000280)=""/11, &(0x7f00000002c0)=0xb) 03:41:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:41:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) 03:41:01 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/49) 03:41:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) 03:41:01 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) 03:41:01 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60040, 0x0) 03:41:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:01 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f00000026c0)={0xffffffffffffffff}) dup2(r2, r1) 03:41:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x103800, 0x0) 03:41:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) [ 325.856350][ T28] audit: type=1804 audit(1654746061.636:309): pid=7082 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir118207227/syzkaller.xiDDw7/244/bus" dev="sda1" ino=1174 res=1 errno=0 03:41:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:41:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, 0x0, 0x0) [ 325.856451][ T28] audit: type=1800 audit(1654746061.636:310): pid=7082 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 325.907190][ T28] audit: type=1804 audit(1654746061.686:311): pid=7085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/166/bus" dev="sda1" ino=1167 res=1 errno=0 [ 325.907294][ T28] audit: type=1800 audit(1654746061.686:312): pid=7085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1167 res=0 errno=0 [ 326.117640][ T28] audit: type=1804 audit(1654746061.876:313): pid=7092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1724361045/syzkaller.bxVhf5/249/bus" dev="sda1" ino=1183 res=1 errno=0 [ 326.117836][ T28] audit: type=1800 audit(1654746061.896:314): pid=7092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1183 res=0 errno=0 03:41:03 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0xc000, 0x40) 03:41:03 executing program 1: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 03:41:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000012c0)) 03:41:03 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 03:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r0, r0, 0x0) 03:41:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:03 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) fchdir(r0) 03:41:03 executing program 0: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 03:41:03 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 03:41:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 03:41:03 executing program 1: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup2(r0, r1) 03:41:03 executing program 2: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 03:41:03 executing program 3: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 03:41:03 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x0, 0x0) read(r0, 0x0, 0x0) [ 327.635235][ T28] audit: type=1804 audit(1654746063.416:315): pid=7119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/167/bus" dev="sda1" ino=1161 res=1 errno=0 03:41:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 03:41:03 executing program 0: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 03:41:03 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[]) [ 327.635337][ T28] audit: type=1800 audit(1654746063.416:316): pid=7119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1161 res=0 errno=0 03:41:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pwritev(r0, 0x0, 0x2c, 0x0, 0x0) 03:41:04 executing program 2: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, 0x0) 03:41:04 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x601, 0x0) 03:41:04 executing program 0: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r1, r0) 03:41:04 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r0, 0x0, 0x0) 03:41:04 executing program 1: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 03:41:04 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 03:41:04 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) lseek(r0, 0x0, 0x7d7bb4fb04687651) 03:41:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 03:41:04 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:41:04 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000002380)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002340)={&(0x7f0000002200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000002400), 0x200, 0x0) 03:41:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/141, 0x26, 0x8d, 0x1}, 0x20) 03:41:05 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/time_for_children\x00') 03:41:05 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) pipe2$watch_queue(&(0x7f00000001c0), 0x80) 03:41:05 executing program 0: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) 03:41:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 03:41:05 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 03:41:05 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) 03:41:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x0, 0x0, 0x0, 0x204}, 0x48) 03:41:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00d'], 0x2c}}, 0x0) 03:41:05 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 03:41:05 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x68) 03:41:06 executing program 2: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000000)=""/122) 03:41:06 executing program 3: semget(0x3, 0x1, 0x3a4) 03:41:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/devices/system', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 03:41:06 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 03:41:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:06 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x460c0, 0x80) 03:41:06 executing program 0: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000001c0)=""/229) 03:41:06 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x200000, 0xa4) 03:41:06 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000001c0)) 03:41:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 330.381799][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 330.381816][ T28] audit: type=1800 audit(1654746066.156:321): pid=7195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1161 res=0 errno=0 03:41:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:41:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0xc0189436, 0x0) 03:41:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000002c0)) 03:41:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) [ 330.415019][ T28] audit: type=1804 audit(1654746066.196:322): pid=7196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/170/bus" dev="sda1" ino=1164 res=1 errno=0 03:41:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xe, &(0x7f0000000040), 0x4) 03:41:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x25, &(0x7f0000000040)=0x100, 0x4) [ 330.415124][ T28] audit: type=1800 audit(1654746066.196:323): pid=7196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 330.733418][ T7216] TCP: TCP_TX_DELAY enabled 03:41:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 03:41:06 executing program 4: syz_genetlink_get_family_id$l2tp(0xfffffffffffffffe, 0xffffffffffffffff) 03:41:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'batadv_slave_0\x00', 0x7}) 03:41:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180), 0xc) 03:41:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1c}, 0x48) 03:41:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x47, 0x0, &(0x7f0000000040)) [ 331.214380][ T7222] batadv_slave_0: mtu less than device minimum 03:41:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) 03:41:07 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 03:41:07 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs/custom0\x00') 03:41:07 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 331.253587][ T7227] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? 03:41:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r1, 0x0) [ 331.344440][ T28] audit: type=1804 audit(1654746067.126:324): pid=7234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/171/bus" dev="sda1" ino=1173 res=1 errno=0 [ 331.344537][ T28] audit: type=1800 audit(1654746067.126:325): pid=7234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 03:41:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:07 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 03:41:07 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 03:41:07 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x2800) 03:41:07 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/234) 03:41:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:41:07 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 03:41:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r1}) 03:41:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xfffffffffffffe70) 03:41:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x188ec3, 0x0) 03:41:08 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x801c581f, 0x0) 03:41:08 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0x0, 0x0) [ 332.273687][ T28] audit: type=1804 audit(1654746068.056:326): pid=7262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/172/bus" dev="sda1" ino=1175 res=1 errno=0 [ 332.273860][ T28] audit: type=1800 audit(1654746068.056:327): pid=7262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1175 res=0 errno=0 03:41:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:08 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0x1, 0x0, 0x0}, 0x20) 03:41:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 03:41:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 03:41:08 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 03:41:08 executing program 4: pipe(&(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 03:41:08 executing program 3: pipe(&(0x7f00000000c0)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 03:41:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:41:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x2185b690cb6c9a35, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:41:08 executing program 0: sendmsg$802154_dgram(0xffffffffffffffff, 0x0, 0x232f512ac8d2eba5) 03:41:08 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="ef9167cca799", @val, {@ipv4}}, 0x0) 03:41:09 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 333.291762][ T28] audit: type=1804 audit(1654746069.066:328): pid=7281 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/173/bus" dev="sda1" ino=1165 res=1 errno=0 [ 333.291865][ T28] audit: type=1800 audit(1654746069.066:329): pid=7281 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 03:41:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="e6993c984123a00670ed328dea3a5d445e227d2aa8714f2099699a259201bfda8b569d9e5fcc88eec93759f99f2b0911939a9cc895af6a9183e7ec0c10c09e9b6b485d3f0a75800a0c769b85c3e2c370bfc91f054054aee38c1a43806e6eaffc0fba114928da06357a26b3e929037fc9f2d31dfce0742d59185402d14b9f8580b3653e2dc1b6a94b2230f164e2185c0b7d78f4e2cdb3baf8d5eae1471c3e493d2a646724ed90ed9ca65bab135f3d99a5aac2ff4ca1a77dbb2e54c3ddd2ec3fc95acee755ba841fc7a3cc969c2db097dfaca11d64aeb3cee4ecacda26", 0xdc}, {&(0x7f0000000280)="6757582f1b523f09db6831a53669336a672d51f98c3fe8643cc0822768a06a9caec46c30570c28e6bf4ae523d88e20cf50f9d8cf6d3162d555c0b4510b72e46a8e3e861e499bc29d02c2ae1474f95f4ca8789e8b5443dfab84fc6f0e61f55b3cd8137f31e7944b240442f42a549bcaf132ee625b3ee9f5324698998877cc0e6b71c1619f6482318c0e4903ee049c74360f31e4ef53", 0x95}], 0x2}, 0x0) 03:41:09 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000480)=[{0x0}], 0x1) 03:41:09 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 03:41:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000002300)={@broadcast, @random="ef9167cca799", @val, {@ipv6}}, 0x0) 03:41:09 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x8001) dup2(r1, r2) 03:41:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @random="c7e0b72e0abb", @val, {@ipv4}}, 0x0) 03:41:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 03:41:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 03:41:09 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="336159cbbdab4dff85dc35c30499c3165e338595e9a48842756f3aac5e4b1ba53b33876b458990e18d248ebb399d3aff11c481139c39df6088fc4906c0e0e11ab2e9fca23ba5b4321b070aef7ecf8f76d8351067005ec30028b72a4cb8e586013119990b5dde7e9efd46e7bd2404c47f70296d4e0936ed2dfa641810fe929349d574e4f631fad033f5bf42c6652c1dbb", 0x90}, {&(0x7f0000000180)="a5ee899c839795462e6e99f5fdf0adea8bf4d25dbaa40ec71bcc26d79d4a0f984584280c702ae53f006bd429742f63dd86a35608ed9af7d274a103ca847b13724342613fc372c60029a7226da528c114b67d901c1e88b5e462928bd60e75861634fd4d04f33cfcc346b18c6d2fbc93f6321fac6a6100d8dc85f5d123de95063f5e84c8915c070eeeb289b2273d91b2f991191ae8260ec2080bf48f72e94d7e6ad9cd3411fc6b145523ff965edc3aa07c2ca0a31a2e48bf1a4900f66243ea8d400b987fe47022616dc39732ec752818ac5cbdd3c9131281de97471b11b8a725755e1516834d01d6311cc44c34222cdae46c2c75", 0xf3}], 0x10000000000000ef) 03:41:09 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 03:41:10 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) [ 334.209972][ T28] audit: type=1804 audit(1654746069.986:330): pid=7304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/174/bus" dev="sda1" ino=1164 res=1 errno=0 03:41:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:10 executing program 0: dup(0xffffffffffffff9c) poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x0) 03:41:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b80)={&(0x7f0000000580)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 03:41:10 executing program 2: pipe2(&(0x7f0000000000), 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000300)) 03:41:10 executing program 1: socket$inet6(0x18, 0x0, 0xb0) 03:41:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {0x0}, {&(0x7f0000001700)="83", 0x1}], 0x3}, 0x0) 03:41:10 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 03:41:10 executing program 0: r0 = socket(0x1, 0x2, 0x0) readv(r0, &(0x7f0000001700)=[{0x0}], 0x1) 03:41:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 03:41:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x9) 03:41:10 executing program 3: setrlimit(0x0, &(0x7f00000000c0)={0x1ff}) 03:41:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 03:41:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f00000001c0)=[{r0, 0x4}], 0x1, 0x0) shutdown(r0, 0x1) 03:41:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDENABIO(r2, 0x20004b3c) 03:41:11 executing program 4: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1) 03:41:11 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x4004746a, 0x0) 03:41:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x9, 0x0) 03:41:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa) 03:41:11 executing program 4: syz_clone(0x41008100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="02892cce1cd3d98073d64071f03275abaace8ec05919ab3b1576cd98e9d859a7a07b10a86c53329809874c20f3dd462b1608553567efc0994be524bcf1877874ad95") 03:41:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 03:41:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x12003) 03:41:11 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00'}, 0x10) unlink(&(0x7f0000001040)='./file0\x00') [ 336.072531][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 336.072787][ T28] audit: type=1804 audit(1654746071.826:334): pid=7360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/176/bus" dev="sda1" ino=1156 res=1 errno=0 03:41:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f80)={0x6, 0x6, &(0x7f0000000d00)=@raw=[@jmp, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x8}, @call, @map_idx_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000d80)='GPL\x00', 0x6, 0xfd, &(0x7f0000000dc0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:41:12 executing program 0: syz_clone(0xa801300, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 03:41:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="1c", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2160) 03:41:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xb, 0x5, 0x4, 0x1cae, 0x5}, 0x48) 03:41:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001740)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) [ 336.073915][ T28] audit: type=1800 audit(1654746071.826:335): pid=7360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1156 res=0 errno=0 03:41:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 337.049367][ T28] audit: type=1804 audit(1654746072.816:336): pid=7380 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/177/bus" dev="sda1" ino=1172 res=1 errno=0 03:41:13 executing program 0: syz_clone(0xa801300, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) [ 337.049527][ T28] audit: type=1800 audit(1654746072.826:337): pid=7380 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1172 res=0 errno=0 [ 338.077522][ T28] audit: type=1804 audit(1654746073.856:338): pid=7394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/178/bus" dev="sda1" ino=1151 res=1 errno=0 03:41:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 03:41:14 executing program 2: socketpair(0x10, 0x3, 0x10, &(0x7f0000000400)) 03:41:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0)='`', 0x0}, 0x20) 03:41:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) [ 338.077660][ T28] audit: type=1800 audit(1654746073.856:339): pid=7394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1151 res=0 errno=0 03:41:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:14 executing program 4: syz_clone(0x41008100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="02892cce1cd3d98073d64071f03275abaace8ec05919ab3b1576cd98e9d859a7a07b10a86c53329809874c20f3dd462b1608553567efc0994be524bcf1877874ad95") 03:41:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'hsr0\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 03:41:14 executing program 3: socketpair(0x2, 0x2, 0x1, &(0x7f0000000100)) 03:41:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000014c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 339.126758][ T28] audit: type=1804 audit(1654746074.906:340): pid=7412 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/179/bus" dev="sda1" ino=1157 res=1 errno=0 03:41:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)={'hsr0\x00'}) 03:41:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 339.126901][ T28] audit: type=1800 audit(1654746074.906:341): pid=7412 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:41:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f00000004c0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 03:41:15 executing program 1: msgget$private(0x0, 0x289) 03:41:15 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) [ 340.119407][ T28] audit: type=1804 audit(1654746075.886:342): pid=7430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/180/bus" dev="sda1" ino=1167 res=1 errno=0 03:41:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000200), 0x4) 03:41:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 340.119778][ T28] audit: type=1800 audit(1654746075.896:343): pid=7430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1167 res=0 errno=0 [ 341.091857][ T28] audit: type=1804 audit(1654746076.866:344): pid=7443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/181/bus" dev="sda1" ino=1169 res=1 errno=0 03:41:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 03:41:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0xffffffe0) 03:41:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 03:41:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:41:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000200), 0x4) 03:41:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 341.096209][ T28] audit: type=1800 audit(1654746076.866:345): pid=7443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 03:41:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000240), 0xc) 03:41:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:41:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000080), 0x2) 03:41:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000200), 0x4) [ 342.104147][ T28] audit: type=1804 audit(1654746077.876:346): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/182/bus" dev="sda1" ino=1157 res=1 errno=0 03:41:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000200), 0x4) 03:41:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r3}, &(0x7f0000000180)=0x8) [ 342.104312][ T28] audit: type=1800 audit(1654746077.876:347): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 03:41:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000200), 0x8) 03:41:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:41:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 343.107507][ T28] audit: type=1804 audit(1654746078.876:348): pid=7482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/183/bus" dev="sda1" ino=1176 res=1 errno=0 03:41:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 03:41:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000011180)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000480)={@rand_addr, @rand_addr, r2}, 0xc) 03:41:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, 0x0) [ 343.107628][ T28] audit: type=1800 audit(1654746078.876:349): pid=7482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1176 res=0 errno=0 03:41:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000080)=@ethtool_sset_info}) 03:41:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) 03:41:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 03:41:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x3c}, 0x0, 0x0, 0x0) [ 344.154918][ T28] audit: type=1804 audit(1654746079.926:350): pid=7504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/184/bus" dev="sda1" ino=1164 res=1 errno=0 03:41:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000000400)={'gretap0\x00', 0x0}) 03:41:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) 03:41:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(0x0, 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:20 executing program 0: write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)={[{@fat=@codepage={'codepage', 0x3d, '861'}}], [{@fowner_lt}]}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) syz_io_uring_setup(0x5e1b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x387}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB]) 03:41:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000400)={'gretap0\x00', 0x0}) [ 344.155739][ T28] audit: type=1800 audit(1654746079.926:351): pid=7504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1164 res=0 errno=0 03:41:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0xb}, 0x1c, 0x0}}], 0x1, 0x0) 03:41:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000100)=""/203, 0x26, 0xcb, 0x1}, 0x20) 03:41:21 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect(r0, &(0x7f00000010c0)=@un=@abs, 0x80) 03:41:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 03:41:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0xb}, 0x1c, 0x0}}], 0x1, 0x0) 03:41:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(0x0, 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) 03:41:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) 03:41:21 executing program 4: keyctl$get_security(0x4, 0x0, 0x0, 0x0) 03:41:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002040)="e70d37e84adcee9cb6", 0x9) [ 346.021472][ T28] audit: type=1326 audit(1654746081.796:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7537 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f42e5c89109 code=0x0 03:41:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0xb}, 0x1c, 0x0}}], 0x1, 0x0) 03:41:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x71, 0x0, &(0x7f0000000080)=0x4) 03:41:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(0x0, 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, &(0x7f0000000080)) 03:41:22 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x48}, {0x6, 0x24, 0x1a, 0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x74}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 03:41:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0xb}, 0x1c, 0x0}}], 0x1, 0x0) 03:41:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:23 executing program 2: request_key(&(0x7f00000005c0)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='e8dab99234bb312e', 0x0) 03:41:23 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) 03:41:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) [ 348.094693][ T28] audit: type=1804 audit(1654746083.866:353): pid=7577 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/188/bus" dev="sda1" ino=1157 res=1 errno=0 03:41:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:24 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x4004080) syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) [ 348.096462][ T28] audit: type=1800 audit(1654746083.866:354): pid=7577 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 348.143391][ T2942] usb 4-1: new high-speed USB device number 5 using dummy_hcd 03:41:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:41:24 executing program 2: shmat(0x0, &(0x7f0000ff7000/0x9000)=nil, 0x0) 03:41:24 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x50e82, 0x0) [ 348.515651][ T2942] usb 4-1: Using ep0 maxpacket: 32 [ 348.812251][ T2942] usb 4-1: unable to get BOS descriptor or descriptor too short [ 348.892268][ T2942] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 31, changing to 8 03:41:24 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x81, 0x0, 0xfffc, 0x7f}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0x6}, @obex={0x5, 0x24, 0x15, 0x7}, @mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x300, 0x3f, 0x0, 0x6, 0x40, 0x5}, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0xbf, {{0x5}, {0x5}, {0xd}, [@dmm={0x7, 0x24, 0x14, 0x1f, 0x1f}, @acm={0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0xfe}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x201, 0x20, 0x0, 0x0, 0xa7, 0xdd}, 0x23, &(0x7f0000000680)={0x5, 0xf, 0x23, 0x6, [@generic={0x3, 0x10, 0x1}, @generic={0x3, 0x10, 0xb}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x0, 0x1000}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x9, 0x1, 0x4}, @generic={0x3, 0x10, 0x4}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x2009}}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 348.892310][ T2942] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 348.892347][ T2942] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 348.892375][ T2942] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 348.892406][ T2942] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 348.892433][ T2942] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 348.932461][ T2942] usb 4-1: language id specifier not provided by device, defaulting to English [ 349.149408][ T28] audit: type=1804 audit(1654746084.916:355): pid=7599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/189/bus" dev="sda1" ino=1182 res=1 errno=0 [ 349.149520][ T28] audit: type=1800 audit(1654746084.926:356): pid=7599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 349.389407][ T2942] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 349.389493][ T2942] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.389544][ T2942] usb 4-1: Manufacturer: ࠝ [ 349.922732][ T2942] cdc_ncm 4-1:1.0: bind() failure [ 349.947357][ T2942] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 349.947393][ T2942] cdc_ncm 4-1:1.1: bind() failure [ 349.956032][ T2942] usb 4-1: USB disconnect, device number 5 [ 350.232037][ T3680] usb 2-1: new high-speed USB device number 3 using dummy_hcd 03:41:26 executing program 0: alarm(0xfff) 03:41:26 executing program 4: syz_open_dev$dri(&(0x7f0000000200), 0x81, 0x141041) 03:41:26 executing program 2: shmat(0x0, &(0x7f0000ff7000/0x9000)=nil, 0x0) 03:41:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:26 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x48}, {0x6, 0x24, 0x1a, 0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x74}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 03:41:26 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000400)={0x100000400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:41:26 executing program 2: syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x1fe}, 0x58) [ 350.630285][ T3680] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 03:41:26 executing program 4: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610002000109022d000100000000"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r2, 0x5b04, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r1, 0x5b23, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 350.630325][ T3680] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 03:41:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(0xffffffffffffffff, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 350.630353][ T3680] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 03:41:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter, 0x48) [ 350.630384][ T3680] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 03:41:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(0xffffffffffffffff, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 350.650874][ T28] audit: type=1804 audit(1654746086.426:357): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/190/bus" dev="sda1" ino=1171 res=1 errno=0 03:41:28 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 03:41:28 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x48}, {0x6, 0x24, 0x1a, 0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x74}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 03:41:28 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000400)={0x100000400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:41:28 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x81, 0x0, 0xfffc, 0x7f}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0x6}, @obex={0x5, 0x24, 0x15, 0x7}, @mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x300, 0x3f, 0x0, 0x6, 0x40, 0x5}, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0xbf, {{0x5}, {0x5}, {0xd}, [@dmm={0x7, 0x24, 0x14, 0x1f, 0x1f}, @acm={0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0xfe}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x201, 0x20, 0x0, 0x0, 0xa7, 0xdd}, 0x23, &(0x7f0000000680)={0x5, 0xf, 0x23, 0x6, [@generic={0x3, 0x10, 0x1}, @generic={0x3, 0x10, 0xb}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x0, 0x1000}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x9, 0x1, 0x4}, @generic={0x3, 0x10, 0x4}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x2009}}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 03:41:28 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x81, 0x0, 0xfffc, 0x7f}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0x6}, @obex={0x5, 0x24, 0x15, 0x7}, @mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x300, 0x3f, 0x0, 0x6, 0x40, 0x5}, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0xbf, {{0x5}, {0x5}, {0xd}, [@dmm={0x7, 0x24, 0x14, 0x1f, 0x1f}, @acm={0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0xfe}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x201, 0x20, 0x0, 0x0, 0xa7, 0xdd}, 0x23, &(0x7f0000000680)={0x5, 0xf, 0x23, 0x6, [@generic={0x3, 0x10, 0x1}, @generic={0x3, 0x10, 0xb}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x0, 0x1000}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x9, 0x1, 0x4}, @generic={0x3, 0x10, 0x4}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x2009}}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 350.661576][ T28] audit: type=1800 audit(1654746086.426:358): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1171 res=0 errno=0 03:41:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(0xffffffffffffffff, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:29 executing program 4: syz_clone(0x825000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 351.373197][ T7615] Error: Driver 'raw-gadget' is already registered, aborting... [ 351.373213][ T7615] UDC core: USB Raw Gadget: driver registration failed: -16 [ 351.373232][ T7615] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 351.522391][ T3680] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 351.522430][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:41:29 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 351.522455][ T3680] usb 2-1: Product: syz 03:41:30 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x48}, {0x6, 0x24, 0x1a, 0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x74}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 03:41:30 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x81, 0x0, 0xfffc, 0x7f}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0x6}, @obex={0x5, 0x24, 0x15, 0x7}, @mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x300, 0x3f, 0x0, 0x6, 0x40, 0x5}, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0xbf, {{0x5}, {0x5}, {0xd}, [@dmm={0x7, 0x24, 0x14, 0x1f, 0x1f}, @acm={0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0xfe}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x201, 0x20, 0x0, 0x0, 0xa7, 0xdd}, 0x23, &(0x7f0000000680)={0x5, 0xf, 0x23, 0x6, [@generic={0x3, 0x10, 0x1}, @generic={0x3, 0x10, 0xb}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x0, 0x1000}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x9, 0x1, 0x4}, @generic={0x3, 0x10, 0x4}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x2009}}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 351.522472][ T3680] usb 2-1: Manufacturer: syz 03:41:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x0) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 351.522489][ T3680] usb 2-1: SerialNumber: syz 03:41:30 executing program 4: syz_clone(0x825000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 351.533408][ T7623] Error: Driver 'raw-gadget' is already registered, aborting... [ 351.533422][ T7623] UDC core: USB Raw Gadget: driver registration failed: -16 03:41:30 executing program 0: r0 = getpid() syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r0], 0x1}, 0x58) [ 351.533441][ T7623] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 351.547382][ T7601] raw-gadget gadget.1: fail, usb_ep_enable returned -22 [ 351.689658][ T28] audit: type=1804 audit(1654746087.466:359): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/191/bus" dev="sda1" ino=1181 res=1 errno=0 03:41:31 executing program 3: syz_clone(0x825000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:31 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x81, 0x0, 0xfffc, 0x7f}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0x6}, @obex={0x5, 0x24, 0x15, 0x7}, @mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x300, 0x3f, 0x0, 0x6, 0x40, 0x5}, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0xbf, {{0x5}, {0x5}, {0xd}, [@dmm={0x7, 0x24, 0x14, 0x1f, 0x1f}, @acm={0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0xfe}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x201, 0x20, 0x0, 0x0, 0xa7, 0xdd}, 0x23, &(0x7f0000000680)={0x5, 0xf, 0x23, 0x6, [@generic={0x3, 0x10, 0x1}, @generic={0x3, 0x10, 0xb}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x0, 0x1000}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x9, 0x1, 0x4}, @generic={0x3, 0x10, 0x4}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x2009}}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 351.689822][ T28] audit: type=1800 audit(1654746087.466:360): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 [ 351.778436][ T7601] Error: Driver 'raw-gadget' is already registered, aborting... [ 351.778476][ T7601] UDC core: USB Raw Gadget: driver registration failed: -16 [ 351.778952][ T7601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 352.462398][ T3680] usb 2-1: bad CDC descriptors [ 352.488350][ T3680] usb 2-1: USB disconnect, device number 3 [ 352.658708][ T28] audit: type=1804 audit(1654746088.436:361): pid=7638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/192/bus" dev="sda1" ino=1156 res=1 errno=0 [ 352.658837][ T28] audit: type=1800 audit(1654746088.436:362): pid=7638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 353.377571][ T7644] Error: Driver 'raw-gadget' is already registered, aborting... [ 353.377588][ T7644] UDC core: USB Raw Gadget: driver registration failed: -16 [ 353.377609][ T7644] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 353.452983][ T7649] Error: Driver 'raw-gadget' is already registered, aborting... [ 353.452997][ T7649] UDC core: USB Raw Gadget: driver registration failed: -16 [ 353.453017][ T7649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 353.462765][ T7649] Error: Driver 'raw-gadget' is already registered, aborting... [ 353.462779][ T7649] UDC core: USB Raw Gadget: driver registration failed: -16 [ 353.462799][ T7649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 353.688601][ T28] audit: type=1804 audit(1654746089.466:363): pid=7656 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/193/bus" dev="sda1" ino=1169 res=1 errno=0 [ 353.689063][ T28] audit: type=1800 audit(1654746089.466:364): pid=7656 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 [ 354.462051][ T3680] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 354.529869][ T7665] Error: Driver 'raw-gadget' is already registered, aborting... [ 354.529883][ T7665] UDC core: USB Raw Gadget: driver registration failed: -16 [ 354.529902][ T7665] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 354.542320][ T7664] Error: Driver 'raw-gadget' is already registered, aborting... [ 354.542333][ T7664] UDC core: USB Raw Gadget: driver registration failed: -16 [ 354.542353][ T7664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 354.544103][ T7664] Error: Driver 'raw-gadget' is already registered, aborting... [ 354.544116][ T7664] UDC core: USB Raw Gadget: driver registration failed: -16 [ 354.544135][ T7664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 03:41:31 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x81, 0x0, 0xfffc, 0x7f}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0x6}, @obex={0x5, 0x24, 0x15, 0x7}, @mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x300, 0x3f, 0x0, 0x6, 0x40, 0x5}, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0xbf, {{0x5}, {0x5}, {0xd}, [@dmm={0x7, 0x24, 0x14, 0x1f, 0x1f}, @acm={0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0xfe}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x201, 0x20, 0x0, 0x0, 0xa7, 0xdd}, 0x23, &(0x7f0000000680)={0x5, 0xf, 0x23, 0x6, [@generic={0x3, 0x10, 0x1}, @generic={0x3, 0x10, 0xb}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x0, 0x1000}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x9, 0x1, 0x4}, @generic={0x3, 0x10, 0x4}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x2009}}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 03:41:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x0) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:31 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffe) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 03:41:31 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xa) 03:41:31 executing program 3: io_setup(0xffff, &(0x7f0000000080)=0x0) io_setup(0x1, &(0x7f0000000540)) io_destroy(r0) io_setup(0x1, 0x0) io_destroy(0x0) io_setup(0xd5, &(0x7f0000000140)=0x0) io_getevents(r1, 0x1, 0x0, 0x0, &(0x7f0000000280)={0x77359400}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) signalfd(r2, &(0x7f0000000100), 0x8) io_cancel(0x0, 0x0, 0x0) io_destroy(0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) [ 354.719462][ T28] audit: type=1804 audit(1654746090.496:365): pid=7671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/194/bus" dev="sda1" ino=1178 res=1 errno=0 03:41:31 executing program 4: syz_usb_connect(0x0, 0x3f, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r0, 0xc0145b0d, 0x0) 03:41:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) [ 354.719595][ T28] audit: type=1800 audit(1654746090.496:366): pid=7671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1178 res=0 errno=0 03:41:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'sit0\x00', 0x0}) 03:41:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x0) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 355.582617][ T7678] Error: Driver 'raw-gadget' is already registered, aborting... [ 355.582632][ T7678] UDC core: USB Raw Gadget: driver registration failed: -16 [ 355.582651][ T7678] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 355.592750][ T7678] Error: Driver 'raw-gadget' is already registered, aborting... [ 355.592763][ T7678] UDC core: USB Raw Gadget: driver registration failed: -16 [ 355.592781][ T7678] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 355.632206][ T3680] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 355.632246][ T3680] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 03:41:32 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0xa6, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x94, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@country_functional={0x6}, @mbim_extended={0x8}, @mdlm={0x15}, @mdlm={0x15}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x1, 0xb3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xf5, 0xff}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x46, 0xff, 0x8}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000400)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 355.632275][ T3680] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 355.632302][ T3680] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 355.792229][ T3680] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 355.792264][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.792289][ T3680] usb 2-1: Product: syz [ 355.792307][ T3680] usb 2-1: Manufacturer: syz 03:41:32 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x201, 0x0) [ 355.792325][ T3680] usb 2-1: SerialNumber: syz [ 355.818604][ T7643] raw-gadget gadget.1: fail, usb_ep_enable returned -22 [ 355.959214][ T3680] usb 2-1: bad CDC descriptors [ 355.969713][ T7686] process 'syz-executor.0' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 355.976294][ T3680] usb 2-1: USB disconnect, device number 4 [ 356.149339][ T28] audit: type=1804 audit(1654746091.926:367): pid=7693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/195/bus" dev="sda1" ino=1169 res=1 errno=0 03:41:33 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) syz_clone3(&(0x7f0000000240)={0x2430ca280, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) [ 356.149513][ T28] audit: type=1800 audit(1654746091.926:368): pid=7693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1169 res=0 errno=0 [ 357.072654][ T7707] Error: Driver 'raw-gadget' is already registered, aborting... [ 357.072669][ T7707] UDC core: USB Raw Gadget: driver registration failed: -16 [ 357.072688][ T7707] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 357.224575][ T28] audit: type=1804 audit(1654746092.996:369): pid=7711 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/196/bus" dev="sda1" ino=1165 res=1 errno=0 [ 357.224911][ T28] audit: type=1800 audit(1654746092.996:370): pid=7711 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 358.112063][ T3680] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 358.472262][ T3680] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 358.472300][ T3680] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 358.472326][ T3680] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 358.472354][ T3680] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 358.632715][ T3680] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.632739][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.632757][ T3680] usb 2-1: Product: syz [ 358.632774][ T3680] usb 2-1: Manufacturer: syz [ 358.632791][ T3680] usb 2-1: SerialNumber: syz [ 358.652336][ T7696] raw-gadget gadget.1: fail, usb_ep_enable returned -22 [ 358.876783][ T7696] Error: Driver 'raw-gadget' is already registered, aborting... [ 358.876793][ T7696] UDC core: USB Raw Gadget: driver registration failed: -16 [ 358.876805][ T7696] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 358.912879][ T3680] usb 2-1: bad CDC descriptors [ 358.921537][ T3680] usb 2-1: USB disconnect, device number 5 03:41:35 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb2361000200010902"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r1, 0xc0145b0d, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 03:41:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:35 executing program 4: syz_clone3(&(0x7f0000000240)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x34}, &(0x7f00000000c0)=""/146, 0x92, &(0x7f0000000180)=""/74, 0x0}, 0x58) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000380)={"9a562e0e3e4d89abf10e93838d8c9ef13ffe4942c57bfc00e7773207e51845f4"}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:41:35 executing program 3: pselect6(0x40, &(0x7f00000001c0)={0x5}, 0x0, 0x0, &(0x7f0000000300), 0x0) 03:41:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 03:41:35 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000080)=""/238) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/11) 03:41:35 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1800}, {}], 0x3, 0x0) 03:41:35 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000300)) [ 359.622237][ T28] audit: type=1804 audit(1654746095.396:371): pid=7729 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/197/bus" dev="sda1" ino=1164 res=1 errno=0 03:41:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:36 executing program 4: r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = gettid() r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)) 03:41:36 executing program 1: io_setup(0x18, &(0x7f00000001c0)) io_setup(0x22a4, &(0x7f0000000040)=0x0) io_setup(0x3, &(0x7f0000000540)=0x0) io_destroy(r0) io_setup(0x1, &(0x7f0000000000)) io_destroy(r1) [ 359.625657][ T28] audit: type=1800 audit(1654746095.396:372): pid=7729 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1164 res=0 errno=0 03:41:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x400, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000000, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xd9d, 0x1000) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) close(r0) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000013c0)=""/118, 0x76}, {&(0x7f00000000c0)=""/112, 0x70}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/58, 0x3a}, {&(0x7f0000000040)=""/125, 0x7d}, {&(0x7f0000000240)=""/126, 0x7e}], 0x6, 0x3f, 0x4) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) readv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001ec0)=""/248, 0xf8}, {&(0x7f00000015c0)=""/232, 0xe8}, {&(0x7f00000016c0)}, {&(0x7f0000001700)=""/137, 0x89}, {&(0x7f00000017c0)=""/32, 0x20}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/103, 0x67}], 0x7) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000500)="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") r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x3, @vbi={0x3, 0x7ff, 0x4, 0x33363248, [], [0x5, 0x5], 0x13a}}) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) [ 359.732266][ T23] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 360.002501][ T23] usb 3-1: Using ep0 maxpacket: 8 [ 360.142456][ T23] usb 3-1: config 0 has no interfaces? [ 360.242410][ T23] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 360.242494][ T23] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 360.242543][ T23] usb 3-1: Product: syz [ 360.258886][ T23] usb 3-1: config 0 descriptor?? [ 360.592367][ T28] audit: type=1804 audit(1654746096.366:373): pid=7744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/198/bus" dev="sda1" ino=1165 res=1 errno=0 [ 360.592457][ T28] audit: type=1800 audit(1654746096.366:374): pid=7744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 361.425131][ T28] audit: type=1800 audit(1654746097.206:375): pid=7753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 03:41:38 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb2361000200010902"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r1, 0xc0145b0d, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 03:41:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc}, 0x48) 03:41:38 executing program 4: r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = gettid() r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)) 03:41:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x400, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000000, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xd9d, 0x1000) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) close(r0) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000013c0)=""/118, 0x76}, {&(0x7f00000000c0)=""/112, 0x70}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/58, 0x3a}, {&(0x7f0000000040)=""/125, 0x7d}, {&(0x7f0000000240)=""/126, 0x7e}], 0x6, 0x3f, 0x4) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) readv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001ec0)=""/248, 0xf8}, {&(0x7f00000015c0)=""/232, 0xe8}, {&(0x7f00000016c0)}, {&(0x7f0000001700)=""/137, 0x89}, {&(0x7f00000017c0)=""/32, 0x20}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/103, 0x67}], 0x7) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000500)="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") r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x3, @vbi={0x3, 0x7ff, 0x4, 0x33363248, [], [0x5, 0x5], 0x13a}}) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) 03:41:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x400, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000000, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xd9d, 0x1000) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) close(r0) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000013c0)=""/118, 0x76}, {&(0x7f00000000c0)=""/112, 0x70}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/58, 0x3a}, {&(0x7f0000000040)=""/125, 0x7d}, {&(0x7f0000000240)=""/126, 0x7e}], 0x6, 0x3f, 0x4) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) readv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001ec0)=""/248, 0xf8}, {&(0x7f00000015c0)=""/232, 0xe8}, {&(0x7f00000016c0)}, {&(0x7f0000001700)=""/137, 0x89}, {&(0x7f00000017c0)=""/32, 0x20}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/103, 0x67}], 0x7) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000500)="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") r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x3, @vbi={0x3, 0x7ff, 0x4, 0x33363248, [], [0x5, 0x5], 0x13a}}) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) 03:41:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x8}, 0x1c) [ 362.435913][ T5167] usb 3-1: USB disconnect, device number 3 [ 362.656436][ T28] audit: type=1804 audit(1654746098.426:376): pid=7774 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/199/bus" dev="sda1" ino=1181 res=1 errno=0 03:41:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 362.656729][ T28] audit: type=1800 audit(1654746098.426:377): pid=7774 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 03:41:39 executing program 3: setreuid(0x0, 0xee01) 03:41:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'syztnl2\x00', 0x0}) [ 363.427178][ T28] audit: type=1800 audit(1654746099.196:378): pid=7773 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 errno=0 03:41:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:40 executing program 3: setreuid(0x0, 0xee01) [ 363.456070][ T28] audit: type=1800 audit(1654746099.236:379): pid=7783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 363.606647][ T28] audit: type=1804 audit(1654746099.386:380): pid=7788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/200/bus" dev="sda1" ino=1159 res=1 errno=0 [ 364.435726][ T5167] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 364.645454][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 364.645523][ T28] audit: type=1804 audit(1654746100.416:382): pid=7801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/201/bus" dev="sda1" ino=1176 res=1 errno=0 [ 364.645870][ T28] audit: type=1800 audit(1654746100.416:383): pid=7801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 365.411996][ T5167] usb 3-1: Using ep0 maxpacket: 8 03:41:41 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb2361000200010902"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r1, 0xc0145b0d, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 03:41:41 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)={0xff, 0x2, {0x0, 0x2, 0x1, 0x1, 0x1}, 0x3f}) splice(0xffffffffffffffff, &(0x7f0000000080)=0x3f, 0xffffffffffffffff, &(0x7f00000000c0)=0x1, 0x8000000000000001, 0xa) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000a80)={0x1, &(0x7f0000000a00)=[{0x97}]}) 03:41:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 03:41:41 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 03:41:41 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x200002, 0x0) 03:41:41 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 03:41:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000a80)={0x0, 0x0}) 03:41:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000002280)={0x2, 0x0, {&(0x7f0000002100)=""/195, 0xc3, 0x0, 0x0, 0x2}}, 0x48) [ 365.572220][ T5167] usb 3-1: unable to read config index 0 descriptor/all [ 365.572263][ T5167] usb 3-1: can't read configurations, error -71 03:41:41 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, 0x0) [ 365.727035][ T28] audit: type=1804 audit(1654746101.496:384): pid=7814 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/202/bus" dev="sda1" ino=1157 res=1 errno=0 03:41:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(0x0, 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:42 executing program 1: write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 365.727594][ T28] audit: type=1800 audit(1654746101.496:385): pid=7814 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 367.512352][ T5167] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 367.752017][ T5167] usb 3-1: Using ep0 maxpacket: 8 [ 367.872197][ T5167] usb 3-1: config 0 has no interfaces? [ 367.952151][ T5167] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 367.952188][ T5167] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 367.952214][ T5167] usb 3-1: Product: syz [ 367.954137][ T5167] usb 3-1: config 0 descriptor?? 03:41:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000a80)={0x1, &(0x7f0000000a00)=[{0x30c9}]}) 03:41:45 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x280400, 0x0) 03:41:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 03:41:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000a80)={0x2, &(0x7f0000000a00)=[{}, {0x3}]}) 03:41:45 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 03:41:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(0x0, 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:45 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000004540)='./file0\x00', &(0x7f0000004800)=[&(0x7f0000004580)='caif0\x00'], &(0x7f0000004980)=[&(0x7f0000004880)='\xaa\xaa\xaa\xaa\xaa', &(0x7f00000048c0)='/dev/dlm-control\x00'], 0x1000) [ 369.218047][ T27] usb 3-1: USB disconnect, device number 5 03:41:45 executing program 3: io_setup(0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) 03:41:45 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x0, 0x5, &(0x7f0000001d40)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x2, 0x0, 0x1, 0x4, 0x0, 0x10, 0x1}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x1, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001e40)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, 0x0, {0x33}, 0x0, 0x0, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0, {0x20}, &(0x7f0000000600)=""/70, 0x46, &(0x7f0000000680)=""/154, &(0x7f0000000740)}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), 0x0, {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r5 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdd", 0xb4, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d19") r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), 0x0, 0x0, {}, &(0x7f00000001c0)=""/184, 0xb8, 0x0, &(0x7f0000001c80)=[r3, r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, r5], 0x9, {r6}}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 03:41:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x30, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 03:41:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(0x0, 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:46 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000004540)='./file0\x00', &(0x7f0000004800)=[&(0x7f0000004580)='caif0\x00'], &(0x7f0000004980)=[&(0x7f0000004880)='\xaa\xaa\xaa\xaa\xaa', &(0x7f00000048c0)='/dev/dlm-control\x00'], 0x1000) 03:41:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 03:41:46 executing program 3: io_setup(0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) 03:41:46 executing program 1: io_setup(0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) 03:41:46 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$capi20_data(r0, 0x0, 0x0) 03:41:46 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:41:46 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x280400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 03:41:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:47 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) [ 371.558383][ T28] audit: type=1804 audit(1654746107.226:386): pid=7886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/206/bus" dev="sda1" ino=1156 res=1 errno=0 03:41:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'syztnl2\x00', 0x0}) socket(0xf, 0x0, 0x7ff) socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x5) 03:41:47 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) clock_getres(0x0, &(0x7f0000000600)) 03:41:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000002280)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 03:41:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 03:41:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:48 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 03:41:48 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 372.115548][ T7886] syz-executor.5 (7886) used greatest stack depth: 22696 bytes left 03:41:48 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x16, 0x6, &(0x7f0000001d40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x2, 0x3, 0x1, 0x4, 0xb, 0x10, 0x1}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x1, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001e40)=[r1, r1, r2, r2, r1, r1, r1]}, 0x80) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r4}}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0, {0x20}, &(0x7f0000000600)=""/70, 0x46, &(0x7f0000000680)=""/154, &(0x7f0000000740)=[0x0], 0x1, {r4}}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0, {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r8 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080cc", 0xc7, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") r9 = pidfd_getfd(r4, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r5, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0, 0x0, 0xffffffffffffffff, r8], 0xa, {r9}}, 0x58) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 03:41:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000a80)={0x3, &(0x7f0000000a00)=[{0x97, 0x7f, 0xda, 0xffff}, {}, {}]}) 03:41:48 executing program 2: timer_getoverrun(0x0) r0 = msgget(0x2, 0x10) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/54) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x4e4402, 0x0) write$capi20_data(r1, &(0x7f0000000080)={{0x10, 0x3, 0x84, 0x83, 0xb3, 0x7f}, 0x5c, "c63c2f2fdad9a01ce532fab7a0a861accfe2f9951a447886f9b95f411b641c7eba0b875cdb3379dba0340b5c212a386e8a819cf00c283b50d608423b5d7e89675fbfb67058c96669161fbea5c7da73fd72eecb3600d55b8d630724fc"}, 0x6e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x5a8b6f1d367fbae3, 0x0) r3 = msgget(0x1, 0x100) r4 = msgget$private(0x0, 0x42) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000140)=""/63) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xf) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/16) r5 = msgget(0x3, 0x400) msgctl$IPC_RMID(r5, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x1, "953932f508a1f6a55d1ec2205d0c2a4888b8ec378e386a422e71c64c179ff2fe502abbc2de55061153da91862d6bf73861e118bd5b58104692793d62da067b2a1c06a7fa3bd1ea4071db13caf8666d1e3a9ce0117e658a0da07af8e12713e632b2a433c81cb95753d7d1da8bc37a60177606a79c1ef148bb515bbf292c61d131604ddfe114971a5b8580176f84e82c5ea55c2d9ff17fa880ee2e3ba4020a191824d43650d989ff0308ff5020d4e9ef8378ae0fd6fa09fec676cfff7a670c74dfbffc"}, 0xca, 0x0) r6 = geteuid() r7 = getgid() msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x0, r6, 0xee00, 0xee01, r7, 0xb0}, 0x0, 0x0, 0x6, 0xffff, 0x4, 0xfff, 0xfffffffffffffff8, 0x5, 0xfff8, 0x9c5, 0x0, 0xffffffffffffffff}) clock_gettime(0x6, &(0x7f0000000340)) r8 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r8, 0x2, &(0x7f0000000380)=""/254) [ 372.528151][ T28] audit: type=1804 audit(1654746108.196:387): pid=7910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/207/bus" dev="sda1" ino=1158 res=1 errno=0 03:41:48 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 03:41:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:41:48 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x0, 0x4, &(0x7f0000001d40)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x0, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001e40)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x20}, &(0x7f0000000600)=""/70, 0x46, 0x0, &(0x7f0000000740)=[0x0], 0x1}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880), {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r3 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080ccad11a0b0cb63", 0xcd, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, r3], 0x9}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 03:41:49 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340), 0x0, {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) syz_clone3(&(0x7f0000001a40)={0x0, 0x0, 0x0, &(0x7f0000000880), {}, &(0x7f00000008c0)=""/77, 0x4d, 0x0, &(0x7f0000000940)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000001bc0), 0x0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), 0x0, 0x0, {}, &(0x7f00000001c0)=""/184, 0xb8, 0x0, 0x0}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 03:41:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) [ 373.538986][ T28] audit: type=1804 audit(1654746109.206:388): pid=7929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/208/bus" dev="sda1" ino=1162 res=1 errno=0 03:41:49 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0xee00, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:41:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1dd00) 03:41:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000ac0)=0x7fffffff, 0x4) syz_genetlink_get_family_id$smc(&(0x7f0000000b00), 0xffffffffffffffff) 03:41:50 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) [ 374.425278][ T28] audit: type=1804 audit(1654746110.206:389): pid=7947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/209/bus" dev="sda1" ino=1170 res=1 errno=0 [ 374.427911][ T28] audit: type=1800 audit(1654746110.206:390): pid=7947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 374.477042][ C1] vkms_vblank_simulate: vblank timer overrun [ 375.175000][ C1] vkms_vblank_simulate: vblank timer overrun [ 378.243566][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.243619][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 03:41:54 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x16, 0x6, &(0x7f0000001d40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x2, 0x3, 0x1, 0x4, 0xb, 0x10, 0x1}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x1, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001e40)=[r1, r1, r2, r2, r1, r1, r1]}, 0x80) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r4}}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0, {0x20}, &(0x7f0000000600)=""/70, 0x46, &(0x7f0000000680)=""/154, &(0x7f0000000740)=[0x0], 0x1, {r4}}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0, {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r8 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080cc", 0xc7, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") r9 = pidfd_getfd(r4, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r5, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0, 0x0, 0xffffffffffffffff, r8], 0xa, {r9}}, 0x58) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 03:41:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1dd00) 03:41:54 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/63) 03:41:54 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:41:54 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x16, 0x6, &(0x7f0000001d40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x2, 0x3, 0x1, 0x4, 0xb, 0x10, 0x1}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x1, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001e40)=[r1, r1, r2, r2, r1, r1, r1]}, 0x80) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r4}}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0, {0x20}, &(0x7f0000000600)=""/70, 0x46, &(0x7f0000000680)=""/154, &(0x7f0000000740)=[0x0], 0x1, {r4}}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0, {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r8 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080cc", 0xc7, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") r9 = pidfd_getfd(r4, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r5, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0, 0x0, 0xffffffffffffffff, r8], 0xa, {r9}}, 0x58) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) [ 378.760371][ T28] audit: type=1804 audit(1654746114.536:391): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/210/bus" dev="sda1" ino=1167 res=1 errno=0 [ 378.760514][ T28] audit: type=1800 audit(1654746114.536:392): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1167 res=0 errno=0 03:41:55 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x0, 0x4, &(0x7f0000001d40)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x0, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001e40)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x20}, &(0x7f0000000600)=""/70, 0x46, 0x0, &(0x7f0000000740)=[0x0], 0x1}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880), {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r3 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080ccad11a0b0cb63", 0xcd, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, r3], 0x9}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 03:41:55 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x16, 0x6, &(0x7f0000001d40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x2, 0x3, 0x1, 0x4, 0xb, 0x10, 0x1}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x1, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001e40)=[r1, r1, r2, r2, r1, r1, r1]}, 0x80) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r4}}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0, {0x20}, &(0x7f0000000600)=""/70, 0x46, &(0x7f0000000680)=""/154, &(0x7f0000000740)=[0x0], 0x1, {r4}}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0, {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r8 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080cc", 0xc7, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") r9 = pidfd_getfd(r4, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r5, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0, 0x0, 0xffffffffffffffff, r8], 0xa, {r9}}, 0x58) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 03:41:55 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340), 0x0, {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) syz_clone3(&(0x7f0000001a40)={0x0, 0x0, 0x0, &(0x7f0000000880), {}, &(0x7f00000008c0)=""/77, 0x4d, 0x0, &(0x7f0000000940)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000001bc0), 0x0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), 0x0, 0x0, {}, &(0x7f00000001c0)=""/184, 0xb8, 0x0, 0x0}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 03:41:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1dd00) [ 380.072722][ T28] audit: type=1804 audit(1654746115.846:393): pid=7988 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/211/bus" dev="sda1" ino=1179 res=1 errno=0 03:41:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x1dd00) [ 380.073108][ T28] audit: type=1800 audit(1654746115.846:394): pid=7988 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 381.065809][ T28] audit: type=1804 audit(1654746116.846:395): pid=7998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/212/bus" dev="sda1" ino=1179 res=1 errno=0 03:41:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x1dd00) [ 381.067161][ T28] audit: type=1800 audit(1654746116.846:396): pid=7998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1179 res=0 errno=0 03:41:57 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x16, 0x6, &(0x7f0000001d40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x2, 0x3, 0x1, 0x4, 0xb, 0x10, 0x1}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x1, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001e40)=[r1, r1, r2, r2, r1, r1, r1]}, 0x80) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r4}}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0, {0x20}, &(0x7f0000000600)=""/70, 0x46, &(0x7f0000000680)=""/154, &(0x7f0000000740)=[0x0], 0x1, {r4}}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0, {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r8 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080cc", 0xc7, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") r9 = pidfd_getfd(r4, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r5, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0, 0x0, 0xffffffffffffffff, r8], 0xa, {r9}}, 0x58) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) [ 382.001045][ T28] audit: type=1804 audit(1654746117.776:397): pid=8005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/213/bus" dev="sda1" ino=1160 res=1 errno=0 03:41:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x1dd00) 03:41:58 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340), 0x0, {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) syz_clone3(&(0x7f0000001a40)={0x0, 0x0, 0x0, &(0x7f0000000880), {}, &(0x7f00000008c0)=""/77, 0x4d, 0x0, &(0x7f0000000940)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000001bc0), 0x0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), 0x0, 0x0, {}, &(0x7f00000001c0)=""/184, 0xb8, 0x0, 0x0}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) [ 382.001175][ T28] audit: type=1800 audit(1654746117.776:398): pid=8005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 383.011089][ T28] audit: type=1804 audit(1654746118.786:399): pid=8018 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/214/bus" dev="sda1" ino=1177 res=1 errno=0 [ 383.011436][ T28] audit: type=1800 audit(1654746118.786:400): pid=8018 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 03:41:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x0) [ 384.003060][ T28] audit: type=1804 audit(1654746119.776:401): pid=8031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/215/bus" dev="sda1" ino=1177 res=1 errno=0 [ 384.004537][ T28] audit: type=1800 audit(1654746119.776:402): pid=8031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 03:42:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x0) [ 385.004836][ T28] audit: type=1804 audit(1654746120.786:403): pid=8039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/216/bus" dev="sda1" ino=1177 res=1 errno=0 03:42:01 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340), 0x0, {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) syz_clone3(&(0x7f0000001a40)={0x0, 0x0, 0x0, &(0x7f0000000880), {}, &(0x7f00000008c0)=""/77, 0x4d, 0x0, &(0x7f0000000940)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000001bc0), 0x0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), 0x0, 0x0, {}, &(0x7f00000001c0)=""/184, 0xb8, 0x0, 0x0}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) [ 385.005013][ T28] audit: type=1800 audit(1654746120.786:404): pid=8039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 03:42:05 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x0, 0x4, &(0x7f0000001d40)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x0, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001e40)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x20}, &(0x7f0000000600)=""/70, 0x46, 0x0, &(0x7f0000000740)=[0x0], 0x1}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880), {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r3 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080ccad11a0b0cb63", 0xcd, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, r3], 0x9}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 03:42:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xbb0a2650013e091f) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x0) 03:42:05 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x0, 0x4, &(0x7f0000001d40)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x0, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001e40)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x20}, &(0x7f0000000600)=""/70, 0x46, 0x0, &(0x7f0000000740)=[0x0], 0x1}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880), {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r3 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080ccad11a0b0cb63", 0xcd, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, r3], 0x9}, 0x58) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 03:42:05 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x16, 0x6, &(0x7f0000001d40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x2, 0x3, 0x1, 0x4, 0xb, 0x10, 0x1}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x1, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001e40)=[r1, r1, r2, r2, r1, r1, r1]}, 0x80) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r4}}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0, {0x20}, &(0x7f0000000600)=""/70, 0x46, &(0x7f0000000680)=""/154, &(0x7f0000000740)=[0x0], 0x1, {r4}}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0, {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r8 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080cc", 0xc7, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") r9 = pidfd_getfd(r4, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r5, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0, 0x0, 0xffffffffffffffff, r8], 0xa, {r9}}, 0x58) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) [ 389.830847][ T28] audit: type=1804 audit(1654746125.606:405): pid=8057 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167365985/syzkaller.HmSvWW/217/bus" dev="sda1" ino=1181 res=1 errno=0 [ 389.836680][ T28] audit: type=1800 audit(1654746125.606:406): pid=8057 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 03:42:06 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x16, 0x6, &(0x7f0000001d40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x91e}, @call={0x85, 0x0, 0x0, 0x8}, @ldst={0x2, 0x3, 0x1, 0x4, 0xb, 0x10, 0x1}, @alu={0x7, 0x0, 0xb, 0x4, 0x3, 0x1, 0x1}], &(0x7f0000001d80)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001e00)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001e40)=[r1, r1, r2, r2, r1, r1, r1]}, 0x80) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380), {0x33}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f00000003c0)=""/178, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r4}}, 0x58) syz_clone3(&(0x7f0000000780)={0x28000000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0, {0x20}, &(0x7f0000000600)=""/70, 0x46, &(0x7f0000000680)=""/154, &(0x7f0000000740)=[0x0], 0x1, {r4}}, 0x58) syz_clone3(&(0x7f0000001a40)={0x8000200, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0, {0x23}, &(0x7f00000008c0)=""/77, 0x4d, &(0x7f00000019c0)=""/92, &(0x7f0000000940)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r8 = syz_clone(0x40004000, &(0x7f0000001ac0)="80f3f284e421d676c0d289ee46fee6313bd6adfac931047de20ec66698403e513f4a5b084791fe073d1e6de004e96dea2ad774d3c12eeb3db657908e358da8b174d58a02e300ebb0c558eeaf7b19fa7db78ca9de951e487fe01f9359e81299d6838dccfbd8c62c47aee8d08ee259980f98c2b7e1d601a2f08abd66ec1c0051d9802330844e5467b7f3e330594605865010a11722db36f79d8c25e22398342e764926c6f2264233e3e262be2d7ebc5ff84a7affdde76837370fc19ae816fec1f1b7b27e6d6080cc", 0xc7, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="83b64b5999cd1ee8043f6e9475d323e33b8e840e9b32b3f34d193fc40342a868f1c3317e89a8e378b8e601b332e9f3cf84824c") r9 = pidfd_getfd(r4, r0, 0x0) syz_clone3(&(0x7f0000001cc0)={0x400, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), {0x2}, &(0x7f00000001c0)=""/184, 0xb8, &(0x7f0000000280)=""/102, &(0x7f0000001c80)=[r5, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0, 0x0, 0xffffffffffffffff, r8], 0xa, {r9}}, 0x58) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 03:42:07 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) 03:42:07 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 03:42:07 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 03:42:07 executing program 0: sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000a00), 0x0, 0x0, 0x1, &(0x7f0000000ec0)=[{&(0x7f0000000a80)='k', 0x1}], 0x240000, &(0x7f0000000f80)={[], [{@smackfsroot}]}) 03:42:07 executing program 5: r0 = syz_usb_connect(0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240001000000000904000002ca743600090503032000ff00000905840250"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f00000001c0)=""/18, 0x12) write$char_usb(0xffffffffffffffff, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) 03:42:07 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) execveat(r0, &(0x7f0000004540)='./file0\x00', &(0x7f0000004800)=[&(0x7f0000004580)='caif0\x00', 0x0], &(0x7f0000004980)=[&(0x7f0000004880)='\xaa\xaa\xaa\xaa\xaa', &(0x7f00000048c0)='/dev/dlm-control\x00'], 0x1000) 03:42:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0205647, &(0x7f00000000c0)) 03:42:07 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x44, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12a, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000024840900e9754ba6942949a86cc5744201000000000000000000d0010000000024840900e9754ba6942949a86cc574420000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000024840900e9754ba6942949a86cc5744201000000000000000000d0010000000024840900e9754ba6942949a86cc57442", 0xed, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d1010000000004000000000000000000000800000000000002000000000001", 0x274, 0x10b20}, {&(0x7f0000010700)="8f99ffbee8f9aa7b0fad49d8f171d13148f4a244ee61691395de460f658828fc1ad3f776ab8b47999a00a78524687b00000010000000000001000000000000013138bf490c2744f4b35c8f0b3db7e7610300000000000000030000000000000004000000000100000000000000d801000000000000", 0x75, 0x100000}, {&(0x7f0000010800)}, {&(0x7f0000010b00)="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", 0x133, 0x107f60}, {&(0x7f0000010d00)="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", 0x136, 0x10bf40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000003138bf490c2744f4b35c8f0b3db7e761acc91784c164fdc00c0d332d9587eef28a5dd9e704dba5f11e2ccdcb5c1780221ad3f776ab8b47999a00a78524687b00000011000000000000000000000000013138bf490c2744f4b35c8f0b3db7e76101000000000000000500000000000000", 0xa0, 0x10ffc0}, {&(0x7f0000011000)="032cbf1b3290391be8a16dd13f0974b71a0239348323030d1ff23b56f2722af61ad3f776ab8b47999a00a78524687b00004011000000000000000000000000013138bf490c2744f4b35c8f0b3db7e76101000000000000000700000000000000", 0x60, 0x114000}, {&(0x7f0000011100)="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", 0x1c0, 0x118000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000004000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b0020000000000000001000000000000000100000000000000020000000000000001000000000000000100000000000000020000000000000000400100000000000001000000000000020000000000000003566b09d3dfced5d4c7fe4972b3422b338cf6e76ab681cd5a91871efbfedd251ad3f776ab8b47999a00a78524687b0000c011000000000001000000000000013138bf490c2744f4b35c8f0b3db7e7610200000000000000040000000000000002000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f00003000"/416, 0x1a0, 0x11bf00}, {&(0x7f0000011500)="03000000000000000001000000000000000050000000000000008000000000003138bf490c2744f4b35c8f0b3db7e76103000000000000000001000000000000000010000000000000004000000000003138bf490c2744f4b35c8f0b3db7e7619ac59261608164db833a72baa34fdbd6c55d8aad38f27fcf8a633af054aa29b81ad3f776ab8b47999a00a78524687b00", 0x90, 0x11ffa0}, {&(0x7f0000011700)="800000000000020000000000000000000100000000000400000000000000000001000000010000100000010001000100000000000000000050000000000024840900e9754ba6942949a86cc574420000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000024840900e9754ba6942949a86cc57442010000000000000000000008000000000000c0000000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000024840900e9754ba6942949a86cc574421ad3f776ab8b47999a00a78524687b00", 0x100, 0x123f00}, {&(0x7f0000011800), 0x0, 0x500000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000300000000000000004000000000000000", 0x3c, 0x503ac0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000100000000000000000000000000000000001100000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000008e48cd85b143434188a7860058ad68b000"/148, 0x94, 0x503b60}, {&(0x7f0000011d00)="000057bc645f000000000000000057bc645f0000", 0x14, 0x503c20}, {0x0}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000080110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60}, {&(0x7f0000012200)="3732ae5c56def28ba5875040eff0d8c113b3aca8937c94a87d88970b5d7525771ad3f776ab8b47999a00a78524687b00004050000000000001000000000000013138bf490c2744f4b35c8f0b3db7e76103000000000000000400000000000000", 0x60, 0x504000}, {&(0x7f0000012300)="00000000000000000000000000000000030000000000000000010000000000000000d0000000000000008000000000003138bf490c2744f4b35c8f0b3db7e76103000000000000000001000000000000000050000000000000008000000000003138bf490c2744f4b35c8f0b3db7e76103000000000000000001000000000000000010000000000000004000000000003138bf490c2744f4b35c8f0b3db7e761df7d0af192c6dda9e6305e8984d29574e34ca6b0996bc9739008a2015ae998d71ad3f776ab8b47999a00a78524687b00008050000000000001000000000000013138bf490c2744f4b35c8f0b3db7e7610300000000", 0xf5, 0x507f60}, {&(0x7f0000012900)="00000100000000000000000000000000000003000000000000000040000000000000000000", 0x25}, {0x0}, {0x0}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000013200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9}, {0x0}, {&(0x7f0000013500)="12e3256a88e51fd944", 0x9, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1503dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1507dc0}, {0x0}, {&(0x7f0000014500), 0x0, 0x2500000}, {0x0, 0x0, 0x2503f40}, {&(0x7f0000014a00)="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"/3872, 0xf20, 0x25074c0}, {&(0x7f0000015a00)="06000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c4290600000000000000003000000000000000000000010000d000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed810000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42906000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c4290600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3636373537303835352f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa10000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42906000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42903010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f00000000ca53c42906010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000000000000057bc645f00000000ca53c42957bc645f00000000ca53c42957bc645f0000000000000000e81d377e09b9eae0dfa40c172f5e3fefd856291448f357aa2506cd38a9297db61ad3f776ab8b47999a00a78524687b0000c0d0010000000001000000000000013138bf490c2744f4b35c8f0b3db7e761060000000000000007000000000000000100000000f6ffffffffffffff800000d000000000003b3f0000600000000000", 0xce0, 0x250b3a0}, {&(0x7f0000016700)="ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca70986e5fb66fd2ffc63008ead93731f1744fc460d71c7feeb8df57dd339ef682f1ad3f776ab8b47999a00a78524687b", 0x8f, 0x250ffa0}, {&(0x7f0000016800)="642cbb7d07583d7cf4d7357813d89397da9ce476af5a8f7a46a16edf11bd56011ad3f776ab8b47999a00a78524687b000040d1010000000001000000000000013138bf490c2744f4b35c8f0b3db7e7610400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00", 0x95, 0x2514000}, {&(0x7f0000016900)="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", 0x13f, 0x2517f40}, {&(0x7f0000016b00)="00000000000000000000000000000000000000000000000005", 0x19, 0x251bfe0}, {&(0x7f0000017000)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x2528000}, {0x0}, {0x0}, {&(0x7f0000018f00)="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", 0xfc, 0x2530000}, {&(0x7f0000019000)="0000000000000000030000000000000000010000000000000000d0010000000000000002000000003138bf490c2744f4b35c8f0b3db7e761030000000000000000010000000000000000d0010000000000000002000000003138bf490c2744f4b35c8f0b3db7e76103000000000000000001000000000000000050010000000000008000000000003138bf490c2744f4b35c8f0b3db7e76103000000000000000001000000000000000050010000000000008000000000003138bf490c2744f4b35c8f0b3db7e761030000000000000000010000000000000000d0000000000000008000000000003138bf490c2744f4b35c8f0b3db7e761", 0xf8, 0x2533ee0}, {0x0, 0x0, 0x2537560}, {0x0}, {&(0x7f0000019500)}, {0x0}, {0x0}, {&(0x7f0000019e00)="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", 0x18f, 0x2538000}, {&(0x7f000001a000)="000000000000000000000000000000000000000000000000000000010000000000000007000000000000000200000000000000b00200000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b0050000000000000000c001000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000", 0x1a0, 0x253be60}, {&(0x7f000001f400)="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", 0x27d, 0x4533ee0}, {&(0x7f000001f700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d101000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x64, 0x4537560}, {&(0x7f000001f800)="0000000000000000000000040000000000000000000000000000000080d101000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x4537720}, {&(0x7f000001f900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x38, 0x4537840}, {&(0x7f000001fa00)="00000600000000000000000000000000000000c0d001000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x45378e0}, {&(0x7f000001fb00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000000000000057bc645f000000000000000057bc645f000000000000000057bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x45379e0}, {&(0x7f000001fd00)="00000000000000000000060000000000000000010000000000000080d001000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006000000000000008e48cd85b143434188a7860058ad68b00000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000057bc645f00000000eab5dc2a57bc645f", 0xc1, 0x4537b60}, {&(0x7f000001fe00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x48, 0x4537c80}, {&(0x7f000001ff00)="000000000000000000000000000000000000060000000000000000000000000000000000d301000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x4537d20}, {&(0x7f0000020000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x4537e40}, {&(0x7f0000020100)="000000000000000000070000000000000000000000000000000080d301000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x4537ee0}], 0x0, &(0x7f0000020600)) 03:42:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) [ 391.779016][ T8084] loop1: detected capacity change from 0 to 264192 [ 391.822746][ T8084] BTRFS info (device loop1): flagging fs with big metadata feature [ 391.822776][ T8084] BTRFS info (device loop1): disk space caching is enabled [ 391.822795][ T8084] BTRFS info (device loop1): has skinny extents [ 391.913039][ T3680] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 392.135866][ T52] BTRFS error (device loop1): bad tree block start, want 30621696 have 0 [ 392.137948][ T52] ================================================================== [ 392.137958][ T52] BUG: KASAN: use-after-free in copy_page_from_iter_atomic+0xef6/0x1b30 [ 392.138090][ T52] Read of size 4096 at addr ffff88817b406000 by task kworker/u4:3/52 [ 392.138111][ T52] [ 392.138142][ T52] CPU: 0 PID: 52 Comm: kworker/u4:3 Not tainted 5.19.0-rc1-next-20220608-syzkaller #0 [ 392.138173][ T52] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.138197][ T52] Workqueue: loop1 loop_workfn [ 392.138278][ T52] Call Trace: [ 392.138286][ T52] [ 392.138294][ T52] dump_stack_lvl+0xcd/0x134 [ 392.138327][ T52] print_address_description.constprop.0.cold+0xeb/0x495 [ 392.138378][ T52] ? copy_page_from_iter_atomic+0xef6/0x1b30 [ 392.138417][ T52] kasan_report.cold+0xf4/0x1c6 [ 392.138442][ T52] ? copy_page_from_iter_atomic+0xef6/0x1b30 [ 392.138481][ T52] kasan_check_range+0x13d/0x180 [ 392.138512][ T52] memcpy+0x20/0x60 [ 392.138541][ T52] copy_page_from_iter_atomic+0xef6/0x1b30 [ 392.138581][ T52] ? ktime_get_coarse_real_ts64+0x1b7/0x200 [ 392.138616][ T52] ? iov_iter_get_pages_alloc+0x1580/0x1580 [ 392.138653][ T52] ? lockdep_hardirqs_on+0x79/0x100 [ 392.138697][ T52] ? ktime_get_coarse_real_ts64+0x1b7/0x200 [ 392.138731][ T52] ? ktime_get_coarse_real_ts64+0x15a/0x200 [ 392.138768][ T52] ? shmem_write_begin+0xff/0x1e0 [ 392.138799][ T52] ? shmem_write_begin+0x109/0x1e0 [ 392.138832][ T52] generic_perform_write+0x2b8/0x560 [ 392.138868][ T52] ? filemap_fdatawrite_wbc+0x1b0/0x1b0 [ 392.138900][ T52] ? discard_new_inode+0x190/0x190 [ 392.138933][ T52] ? generic_write_checks+0x25f/0x390 [ 392.138965][ T52] __generic_file_write_iter+0x2aa/0x4d0 [ 392.139003][ T52] generic_file_write_iter+0xd7/0x220 [ 392.139040][ T52] do_iter_readv_writev+0x3d1/0x640 [ 392.139080][ T52] ? new_sync_write+0x560/0x560 [ 392.139121][ T52] ? bpf_lsm_file_permission+0x5/0x10 [ 392.139159][ T52] ? security_file_permission+0xab/0xd0 [ 392.139281][ T52] do_iter_write+0x182/0x700 [ 392.139325][ T52] vfs_iter_write+0x70/0xa0 [ 392.139365][ T52] loop_process_work+0xd83/0x2050 [ 392.139412][ T52] ? loop_queue_rq+0x11f0/0x11f0 [ 392.139449][ T52] ? lock_release+0x780/0x780 [ 392.139488][ T52] ? lock_downgrade+0x6e0/0x6e0 [ 392.139534][ T52] process_one_work+0x996/0x1610 [ 392.139569][ T52] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 392.139602][ T52] ? rwlock_bug.part.0+0x90/0x90 [ 392.139626][ T52] ? _raw_spin_lock_irq+0x41/0x50 [ 392.139681][ T52] worker_thread+0x665/0x1080 [ 392.139715][ T52] ? process_one_work+0x1610/0x1610 [ 392.139745][ T52] kthread+0x2e9/0x3a0 [ 392.139768][ T52] ? kthread_complete_and_exit+0x40/0x40 [ 392.139796][ T52] ret_from_fork+0x1f/0x30 [ 392.139837][ T52] [ 392.139844][ T52] [ 392.139848][ T52] The buggy address belongs to the physical page: [ 392.139857][ T52] page:ffffea0005ed0180 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x17b406 [ 392.139899][ T52] flags: 0x57ff00000000000(node=1|zone=2|lastcpupid=0x7ff) [ 392.139929][ T52] raw: 057ff00000000000 ffffea0005ed0188 ffffea0005ed0188 0000000000000000 [ 392.139951][ T52] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 392.139965][ T52] page dumped because: kasan: bad access detected [ 392.139979][ T52] page_owner info is not present (never set?) [ 392.139985][ T52] [ 392.139989][ T52] Memory state around the buggy address: [ 392.139999][ T52] ffff88817b405f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 392.140016][ T52] ffff88817b405f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 392.140033][ T52] >ffff88817b406000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 392.140045][ T52] ^ [ 392.140057][ T52] ffff88817b406080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 392.140073][ T52] ffff88817b406100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 392.140086][ T52] ================================================================== [ 392.140120][ T52] Kernel panic - not syncing: panic_on_warn set ... [ 392.539137][ T52] CPU: 0 PID: 52 Comm: kworker/u4:3 Not tainted 5.19.0-rc1-next-20220608-syzkaller #0 [ 392.548702][ T52] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.558776][ T52] Workqueue: loop1 loop_workfn [ 392.563574][ T52] Call Trace: [ 392.566861][ T52] [ 392.569802][ T52] dump_stack_lvl+0xcd/0x134 [ 392.574409][ T52] panic+0x2d7/0x636 [ 392.578367][ T52] ? panic_print_sys_info.part.0+0x10b/0x10b [ 392.584382][ T52] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 392.590619][ T52] ? copy_page_from_iter_atomic+0xef6/0x1b30 [ 392.596632][ T52] end_report.part.0+0x3f/0x7c [ 392.601430][ T52] kasan_report.cold+0x93/0x1c6 [ 392.606305][ T52] ? copy_page_from_iter_atomic+0xef6/0x1b30 [ 392.612352][ T52] kasan_check_range+0x13d/0x180 [ 392.617315][ T52] memcpy+0x20/0x60 [ 392.621157][ T52] copy_page_from_iter_atomic+0xef6/0x1b30 [ 392.626999][ T52] ? ktime_get_coarse_real_ts64+0x1b7/0x200 [ 392.632923][ T52] ? iov_iter_get_pages_alloc+0x1580/0x1580 [ 392.638851][ T52] ? lockdep_hardirqs_on+0x79/0x100 [ 392.644083][ T52] ? ktime_get_coarse_real_ts64+0x1b7/0x200 [ 392.650020][ T52] ? ktime_get_coarse_real_ts64+0x15a/0x200 [ 392.655946][ T52] ? shmem_write_begin+0xff/0x1e0 [ 392.660998][ T52] ? shmem_write_begin+0x109/0x1e0 [ 392.666134][ T52] generic_perform_write+0x2b8/0x560 [ 392.671454][ T52] ? filemap_fdatawrite_wbc+0x1b0/0x1b0 [ 392.677022][ T52] ? discard_new_inode+0x190/0x190 [ 392.682166][ T52] ? generic_write_checks+0x25f/0x390 [ 392.687563][ T52] __generic_file_write_iter+0x2aa/0x4d0 [ 392.693224][ T52] generic_file_write_iter+0xd7/0x220 [ 392.698628][ T52] do_iter_readv_writev+0x3d1/0x640 [ 392.703864][ T52] ? new_sync_write+0x560/0x560 [ 392.708749][ T52] ? bpf_lsm_file_permission+0x5/0x10 [ 392.714153][ T52] ? security_file_permission+0xab/0xd0 [ 392.719721][ T52] do_iter_write+0x182/0x700 [ 392.724350][ T52] vfs_iter_write+0x70/0xa0 [ 392.728884][ T52] loop_process_work+0xd83/0x2050 [ 392.733948][ T52] ? loop_queue_rq+0x11f0/0x11f0 [ 392.738913][ T52] ? lock_release+0x780/0x780 [ 392.743622][ T52] ? lock_downgrade+0x6e0/0x6e0 [ 392.748511][ T52] process_one_work+0x996/0x1610 [ 392.753475][ T52] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 392.758886][ T52] ? rwlock_bug.part.0+0x90/0x90 [ 392.763843][ T52] ? _raw_spin_lock_irq+0x41/0x50 [ 392.768889][ T52] worker_thread+0x665/0x1080 [ 392.773592][ T52] ? process_one_work+0x1610/0x1610 [ 392.778814][ T52] kthread+0x2e9/0x3a0 [ 392.782902][ T52] ? kthread_complete_and_exit+0x40/0x40 [ 392.788553][ T52] ret_from_fork+0x1f/0x30 [ 392.793000][ T52] [ 392.796182][ T52] Kernel Offset: disabled [ 392.800502][ T52] Rebooting in 86400 seconds..