Warning: Permanently added '10.128.0.243' (ED25519) to the list of known hosts. 2023/08/27 02:41:02 fuzzer started 2023/08/27 02:41:02 dialing manager at 10.128.0.169:30013 [ 167.270858][ T4980] cgroup: Unknown subsys name 'net' [ 167.413330][ T4980] cgroup: Unknown subsys name 'rlimit' 2023/08/27 02:41:49 syscalls: 3795 2023/08/27 02:41:49 code coverage: enabled 2023/08/27 02:41:49 comparison tracing: enabled 2023/08/27 02:41:49 extra coverage: enabled 2023/08/27 02:41:49 delay kcov mmap: enabled 2023/08/27 02:41:49 setuid sandbox: enabled 2023/08/27 02:41:49 namespace sandbox: enabled 2023/08/27 02:41:49 Android sandbox: /sys/fs/selinux/policy does not exist 2023/08/27 02:41:49 fault injection: enabled 2023/08/27 02:41:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/27 02:41:49 net packet injection: enabled 2023/08/27 02:41:49 net device setup: enabled 2023/08/27 02:41:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/27 02:41:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/27 02:41:49 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/27 02:41:49 USB emulation: enabled 2023/08/27 02:41:49 hci packet injection: enabled 2023/08/27 02:41:49 wifi device emulation: enabled 2023/08/27 02:41:49 802.15.4 emulation: enabled 2023/08/27 02:41:49 swap file: enabled 2023/08/27 02:41:49 fetching corpus: 0, signal 0/2000 (executing program) [ 212.710897][ T4980] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/08/27 02:41:49 fetching corpus: 50, signal 14550/18369 (executing program) 2023/08/27 02:41:49 fetching corpus: 100, signal 23015/28619 (executing program) 2023/08/27 02:41:49 fetching corpus: 150, signal 26841/34227 (executing program) 2023/08/27 02:41:49 fetching corpus: 200, signal 35389/44416 (executing program) 2023/08/27 02:41:49 fetching corpus: 250, signal 39012/49703 (executing program) 2023/08/27 02:41:49 fetching corpus: 300, signal 43620/55884 (executing program) 2023/08/27 02:41:49 fetching corpus: 350, signal 47954/61818 (executing program) 2023/08/27 02:41:49 fetching corpus: 400, signal 51801/67144 (executing program) 2023/08/27 02:41:49 fetching corpus: 450, signal 53439/70420 (executing program) 2023/08/27 02:41:49 fetching corpus: 500, signal 57175/75623 (executing program) 2023/08/27 02:41:49 fetching corpus: 550, signal 60250/80139 (executing program) 2023/08/27 02:41:50 fetching corpus: 600, signal 62620/83995 (executing program) 2023/08/27 02:41:50 fetching corpus: 650, signal 66266/88983 (executing program) 2023/08/27 02:41:50 fetching corpus: 700, signal 68157/92305 (executing program) 2023/08/27 02:41:50 fetching corpus: 750, signal 71001/96514 (executing program) 2023/08/27 02:41:50 fetching corpus: 800, signal 72564/99518 (executing program) 2023/08/27 02:41:50 fetching corpus: 850, signal 76078/104278 (executing program) 2023/08/27 02:41:50 fetching corpus: 900, signal 78360/107871 (executing program) 2023/08/27 02:41:50 fetching corpus: 950, signal 80339/111161 (executing program) 2023/08/27 02:41:50 fetching corpus: 1000, signal 82172/114302 (executing program) 2023/08/27 02:41:50 fetching corpus: 1050, signal 83487/116974 (executing program) 2023/08/27 02:41:50 fetching corpus: 1100, signal 85461/120186 (executing program) 2023/08/27 02:41:50 fetching corpus: 1150, signal 87715/123602 (executing program) 2023/08/27 02:41:50 fetching corpus: 1200, signal 90317/127373 (executing program) 2023/08/27 02:41:51 fetching corpus: 1250, signal 91832/130166 (executing program) 2023/08/27 02:41:51 fetching corpus: 1300, signal 94165/133585 (executing program) 2023/08/27 02:41:51 fetching corpus: 1350, signal 95183/135892 (executing program) 2023/08/27 02:41:51 fetching corpus: 1400, signal 97183/139004 (executing program) 2023/08/27 02:41:51 fetching corpus: 1450, signal 99129/142053 (executing program) 2023/08/27 02:41:51 fetching corpus: 1500, signal 100168/144348 (executing program) 2023/08/27 02:41:51 fetching corpus: 1550, signal 101530/146909 (executing program) 2023/08/27 02:41:51 fetching corpus: 1600, signal 103095/149607 (executing program) 2023/08/27 02:41:51 fetching corpus: 1650, signal 104405/152092 (executing program) 2023/08/27 02:41:51 fetching corpus: 1700, signal 106219/154945 (executing program) 2023/08/27 02:41:51 fetching corpus: 1750, signal 107509/157355 (executing program) 2023/08/27 02:41:51 fetching corpus: 1800, signal 109339/160161 (executing program) 2023/08/27 02:41:52 fetching corpus: 1850, signal 110154/162171 (executing program) 2023/08/27 02:41:52 fetching corpus: 1900, signal 111643/164681 (executing program) 2023/08/27 02:41:52 fetching corpus: 1950, signal 112750/166880 (executing program) 2023/08/27 02:41:52 fetching corpus: 2000, signal 113920/169136 (executing program) 2023/08/27 02:41:52 fetching corpus: 2050, signal 115382/171629 (executing program) 2023/08/27 02:41:52 fetching corpus: 2100, signal 116909/174126 (executing program) 2023/08/27 02:41:52 fetching corpus: 2150, signal 118502/176634 (executing program) 2023/08/27 02:41:52 fetching corpus: 2200, signal 119659/178791 (executing program) 2023/08/27 02:41:52 fetching corpus: 2250, signal 120470/180684 (executing program) 2023/08/27 02:41:53 fetching corpus: 2300, signal 121821/182999 (executing program) 2023/08/27 02:41:53 fetching corpus: 2350, signal 122699/184929 (executing program) 2023/08/27 02:41:53 fetching corpus: 2400, signal 123758/186958 (executing program) 2023/08/27 02:41:53 fetching corpus: 2450, signal 125489/189496 (executing program) 2023/08/27 02:41:53 fetching corpus: 2500, signal 126229/191304 (executing program) 2023/08/27 02:41:53 fetching corpus: 2550, signal 127180/193224 (executing program) 2023/08/27 02:41:53 fetching corpus: 2600, signal 128027/195036 (executing program) 2023/08/27 02:41:53 fetching corpus: 2650, signal 129051/196972 (executing program) 2023/08/27 02:41:53 fetching corpus: 2700, signal 130205/199026 (executing program) 2023/08/27 02:41:53 fetching corpus: 2750, signal 131019/200817 (executing program) 2023/08/27 02:41:53 fetching corpus: 2800, signal 131839/202575 (executing program) 2023/08/27 02:41:53 fetching corpus: 2850, signal 132521/204261 (executing program) 2023/08/27 02:41:53 fetching corpus: 2900, signal 133488/206142 (executing program) 2023/08/27 02:41:53 fetching corpus: 2950, signal 134354/207947 (executing program) 2023/08/27 02:41:54 fetching corpus: 3000, signal 135310/209828 (executing program) 2023/08/27 02:41:54 fetching corpus: 3050, signal 136304/211670 (executing program) 2023/08/27 02:41:54 fetching corpus: 3100, signal 136956/213326 (executing program) 2023/08/27 02:41:54 fetching corpus: 3150, signal 137735/214949 (executing program) 2023/08/27 02:41:54 fetching corpus: 3200, signal 138178/216439 (executing program) 2023/08/27 02:41:54 fetching corpus: 3250, signal 139580/218538 (executing program) 2023/08/27 02:41:54 fetching corpus: 3300, signal 140530/220341 (executing program) 2023/08/27 02:41:54 fetching corpus: 3350, signal 141096/221878 (executing program) 2023/08/27 02:41:54 fetching corpus: 3400, signal 141831/223533 (executing program) 2023/08/27 02:41:54 fetching corpus: 3450, signal 142604/225201 (executing program) 2023/08/27 02:41:54 fetching corpus: 3500, signal 143514/226979 (executing program) 2023/08/27 02:41:54 fetching corpus: 3550, signal 144488/228721 (executing program) 2023/08/27 02:41:54 fetching corpus: 3600, signal 145306/230380 (executing program) 2023/08/27 02:41:55 fetching corpus: 3650, signal 145854/231858 (executing program) 2023/08/27 02:41:55 fetching corpus: 3700, signal 146467/233369 (executing program) 2023/08/27 02:41:55 fetching corpus: 3750, signal 147148/234898 (executing program) [ 218.969183][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.976005][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/27 02:41:55 fetching corpus: 3800, signal 148016/236542 (executing program) 2023/08/27 02:41:55 fetching corpus: 3850, signal 148705/238051 (executing program) 2023/08/27 02:41:55 fetching corpus: 3900, signal 150294/240085 (executing program) 2023/08/27 02:41:55 fetching corpus: 3950, signal 151223/241717 (executing program) 2023/08/27 02:41:55 fetching corpus: 4000, signal 151791/243150 (executing program) 2023/08/27 02:41:55 fetching corpus: 4050, signal 152218/244506 (executing program) 2023/08/27 02:41:55 fetching corpus: 4100, signal 153002/245977 (executing program) 2023/08/27 02:41:56 fetching corpus: 4150, signal 153957/247581 (executing program) 2023/08/27 02:41:56 fetching corpus: 4200, signal 154585/249020 (executing program) 2023/08/27 02:41:56 fetching corpus: 4250, signal 155161/250438 (executing program) 2023/08/27 02:41:56 fetching corpus: 4300, signal 155755/251874 (executing program) 2023/08/27 02:41:56 fetching corpus: 4350, signal 156348/253278 (executing program) 2023/08/27 02:41:56 fetching corpus: 4400, signal 156964/254716 (executing program) 2023/08/27 02:41:56 fetching corpus: 4450, signal 157593/256111 (executing program) 2023/08/27 02:41:56 fetching corpus: 4500, signal 157975/257420 (executing program) 2023/08/27 02:41:56 fetching corpus: 4550, signal 158614/258825 (executing program) 2023/08/27 02:41:56 fetching corpus: 4600, signal 159265/260187 (executing program) 2023/08/27 02:41:56 fetching corpus: 4650, signal 159862/261581 (executing program) 2023/08/27 02:41:56 fetching corpus: 4700, signal 160709/263050 (executing program) 2023/08/27 02:41:56 fetching corpus: 4750, signal 161407/264427 (executing program) 2023/08/27 02:41:56 fetching corpus: 4800, signal 161967/265704 (executing program) 2023/08/27 02:41:57 fetching corpus: 4850, signal 162432/266997 (executing program) 2023/08/27 02:41:57 fetching corpus: 4900, signal 162946/268283 (executing program) 2023/08/27 02:41:57 fetching corpus: 4950, signal 164451/270017 (executing program) 2023/08/27 02:41:57 fetching corpus: 5000, signal 165095/271350 (executing program) 2023/08/27 02:41:57 fetching corpus: 5050, signal 165460/272550 (executing program) 2023/08/27 02:41:57 fetching corpus: 5100, signal 166761/274103 (executing program) 2023/08/27 02:41:57 fetching corpus: 5150, signal 167267/275349 (executing program) 2023/08/27 02:41:57 fetching corpus: 5200, signal 167724/276578 (executing program) 2023/08/27 02:41:57 fetching corpus: 5250, signal 168266/277837 (executing program) 2023/08/27 02:41:57 fetching corpus: 5300, signal 168846/279068 (executing program) 2023/08/27 02:41:57 fetching corpus: 5350, signal 169540/280387 (executing program) 2023/08/27 02:41:57 fetching corpus: 5400, signal 169965/281545 (executing program) 2023/08/27 02:41:57 fetching corpus: 5450, signal 170532/282816 (executing program) 2023/08/27 02:41:58 fetching corpus: 5500, signal 171201/284133 (executing program) 2023/08/27 02:41:58 fetching corpus: 5550, signal 171667/285370 (executing program) 2023/08/27 02:41:58 fetching corpus: 5600, signal 172220/286544 (executing program) 2023/08/27 02:41:58 fetching corpus: 5650, signal 172603/287662 (executing program) 2023/08/27 02:41:58 fetching corpus: 5700, signal 173131/288870 (executing program) 2023/08/27 02:41:58 fetching corpus: 5750, signal 173816/290087 (executing program) 2023/08/27 02:41:58 fetching corpus: 5800, signal 174539/291295 (executing program) 2023/08/27 02:41:58 fetching corpus: 5850, signal 175129/292484 (executing program) 2023/08/27 02:41:58 fetching corpus: 5900, signal 175566/293595 (executing program) 2023/08/27 02:41:58 fetching corpus: 5950, signal 175913/294687 (executing program) 2023/08/27 02:41:58 fetching corpus: 6000, signal 176212/295805 (executing program) 2023/08/27 02:41:58 fetching corpus: 6050, signal 176660/296915 (executing program) 2023/08/27 02:41:58 fetching corpus: 6100, signal 177173/298070 (executing program) 2023/08/27 02:41:58 fetching corpus: 6150, signal 177881/299266 (executing program) 2023/08/27 02:41:59 fetching corpus: 6200, signal 178760/300475 (executing program) 2023/08/27 02:41:59 fetching corpus: 6250, signal 179304/301591 (executing program) 2023/08/27 02:41:59 fetching corpus: 6300, signal 179807/302672 (executing program) 2023/08/27 02:41:59 fetching corpus: 6350, signal 180273/303772 (executing program) 2023/08/27 02:41:59 fetching corpus: 6400, signal 181093/304928 (executing program) 2023/08/27 02:41:59 fetching corpus: 6450, signal 181509/305977 (executing program) 2023/08/27 02:41:59 fetching corpus: 6500, signal 182018/307044 (executing program) 2023/08/27 02:41:59 fetching corpus: 6550, signal 182750/308146 (executing program) 2023/08/27 02:41:59 fetching corpus: 6600, signal 183625/309304 (executing program) 2023/08/27 02:41:59 fetching corpus: 6650, signal 184166/310339 (executing program) 2023/08/27 02:41:59 fetching corpus: 6700, signal 184553/311358 (executing program) 2023/08/27 02:41:59 fetching corpus: 6750, signal 184979/312357 (executing program) 2023/08/27 02:41:59 fetching corpus: 6800, signal 185397/313409 (executing program) 2023/08/27 02:41:59 fetching corpus: 6850, signal 185782/314398 (executing program) 2023/08/27 02:42:00 fetching corpus: 6900, signal 186327/315427 (executing program) 2023/08/27 02:42:00 fetching corpus: 6950, signal 186727/316409 (executing program) 2023/08/27 02:42:00 fetching corpus: 7000, signal 187007/317369 (executing program) 2023/08/27 02:42:00 fetching corpus: 7050, signal 187604/318373 (executing program) 2023/08/27 02:42:00 fetching corpus: 7100, signal 188136/319400 (executing program) 2023/08/27 02:42:00 fetching corpus: 7150, signal 188501/320415 (executing program) 2023/08/27 02:42:00 fetching corpus: 7200, signal 189415/321467 (executing program) 2023/08/27 02:42:00 fetching corpus: 7250, signal 189873/322430 (executing program) 2023/08/27 02:42:00 fetching corpus: 7300, signal 190299/323340 (executing program) 2023/08/27 02:42:00 fetching corpus: 7350, signal 190615/324308 (executing program) 2023/08/27 02:42:00 fetching corpus: 7400, signal 191009/325283 (executing program) 2023/08/27 02:42:00 fetching corpus: 7450, signal 191459/326267 (executing program) 2023/08/27 02:42:00 fetching corpus: 7500, signal 191828/327227 (executing program) 2023/08/27 02:42:01 fetching corpus: 7550, signal 192351/328169 (executing program) 2023/08/27 02:42:01 fetching corpus: 7600, signal 192870/329123 (executing program) 2023/08/27 02:42:01 fetching corpus: 7650, signal 193553/330080 (executing program) 2023/08/27 02:42:01 fetching corpus: 7700, signal 194145/331044 (executing program) 2023/08/27 02:42:01 fetching corpus: 7750, signal 194530/332010 (executing program) 2023/08/27 02:42:01 fetching corpus: 7800, signal 195096/332961 (executing program) 2023/08/27 02:42:01 fetching corpus: 7850, signal 195605/333890 (executing program) 2023/08/27 02:42:01 fetching corpus: 7900, signal 196553/334838 (executing program) 2023/08/27 02:42:01 fetching corpus: 7950, signal 197003/335736 (executing program) 2023/08/27 02:42:01 fetching corpus: 8000, signal 197419/336621 (executing program) 2023/08/27 02:42:01 fetching corpus: 8050, signal 197765/337493 (executing program) 2023/08/27 02:42:01 fetching corpus: 8100, signal 198337/338403 (executing program) 2023/08/27 02:42:01 fetching corpus: 8150, signal 198725/339278 (executing program) 2023/08/27 02:42:01 fetching corpus: 8200, signal 199183/340166 (executing program) 2023/08/27 02:42:02 fetching corpus: 8250, signal 199538/341048 (executing program) 2023/08/27 02:42:02 fetching corpus: 8300, signal 199985/341896 (executing program) 2023/08/27 02:42:02 fetching corpus: 8350, signal 200989/342776 (executing program) 2023/08/27 02:42:02 fetching corpus: 8400, signal 201434/343633 (executing program) 2023/08/27 02:42:02 fetching corpus: 8450, signal 201888/344469 (executing program) 2023/08/27 02:42:02 fetching corpus: 8500, signal 202465/345331 (executing program) 2023/08/27 02:42:02 fetching corpus: 8550, signal 203120/346177 (executing program) 2023/08/27 02:42:02 fetching corpus: 8600, signal 203499/347037 (executing program) 2023/08/27 02:42:02 fetching corpus: 8650, signal 203849/347789 (executing program) 2023/08/27 02:42:02 fetching corpus: 8700, signal 204229/347789 (executing program) 2023/08/27 02:42:02 fetching corpus: 8750, signal 204782/347789 (executing program) 2023/08/27 02:42:02 fetching corpus: 8800, signal 205074/347789 (executing program) 2023/08/27 02:42:02 fetching corpus: 8850, signal 205398/347789 (executing program) 2023/08/27 02:42:02 fetching corpus: 8900, signal 205859/347789 (executing program) 2023/08/27 02:42:02 fetching corpus: 8950, signal 206120/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9000, signal 206486/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9050, signal 206859/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9100, signal 207251/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9150, signal 207642/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9200, signal 207982/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9250, signal 208504/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9300, signal 208980/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9350, signal 209403/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9400, signal 209903/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9450, signal 210275/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9500, signal 210548/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9550, signal 210835/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9600, signal 211195/347789 (executing program) 2023/08/27 02:42:03 fetching corpus: 9650, signal 211607/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 9700, signal 212041/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 9750, signal 212455/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 9800, signal 212847/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 9850, signal 213219/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 9900, signal 213562/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 9950, signal 213859/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 10000, signal 214194/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 10050, signal 214634/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 10100, signal 215008/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 10150, signal 215418/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 10200, signal 216030/347789 (executing program) 2023/08/27 02:42:04 fetching corpus: 10250, signal 216304/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10300, signal 216735/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10350, signal 217033/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10400, signal 217316/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10450, signal 217626/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10500, signal 217939/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10550, signal 218406/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10600, signal 218883/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10650, signal 219163/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10700, signal 219552/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10750, signal 219962/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10800, signal 220337/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10850, signal 220740/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10900, signal 221111/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 10950, signal 221551/347789 (executing program) 2023/08/27 02:42:05 fetching corpus: 11000, signal 221943/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11050, signal 222217/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11100, signal 222684/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11150, signal 222987/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11200, signal 223470/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11250, signal 223969/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11300, signal 224408/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11350, signal 224842/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11400, signal 225142/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11450, signal 225466/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11500, signal 225897/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11550, signal 226304/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11600, signal 226627/347789 (executing program) 2023/08/27 02:42:06 fetching corpus: 11650, signal 226911/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 11700, signal 227166/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 11750, signal 227510/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 11800, signal 227805/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 11850, signal 228121/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 11900, signal 228416/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 11950, signal 228753/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 12000, signal 229096/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 12050, signal 229321/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 12100, signal 229654/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 12150, signal 229963/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 12200, signal 230268/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 12250, signal 230516/347789 (executing program) 2023/08/27 02:42:07 fetching corpus: 12300, signal 230816/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12350, signal 231081/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12400, signal 231301/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12450, signal 231578/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12500, signal 231834/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12550, signal 232106/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12600, signal 232496/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12650, signal 232891/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12700, signal 233265/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12750, signal 233535/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12800, signal 233754/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12850, signal 233981/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12900, signal 234646/347789 (executing program) 2023/08/27 02:42:08 fetching corpus: 12950, signal 234961/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13000, signal 235156/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13050, signal 235480/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13100, signal 235798/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13150, signal 236063/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13200, signal 236398/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13250, signal 236651/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13300, signal 236949/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13350, signal 237276/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13400, signal 237520/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13450, signal 237778/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13500, signal 238093/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13550, signal 238397/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13600, signal 238700/347789 (executing program) 2023/08/27 02:42:09 fetching corpus: 13650, signal 238958/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 13700, signal 239382/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 13750, signal 239625/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 13800, signal 239895/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 13850, signal 240140/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 13900, signal 240445/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 13950, signal 240685/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 14000, signal 240990/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 14050, signal 241230/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 14100, signal 241591/347789 (executing program) 2023/08/27 02:42:10 fetching corpus: 14150, signal 241809/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14200, signal 242024/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14250, signal 242379/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14300, signal 242662/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14350, signal 242945/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14400, signal 243218/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14450, signal 243571/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14500, signal 243856/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14550, signal 244111/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14600, signal 244436/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14650, signal 244682/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14700, signal 245036/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14750, signal 245272/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14800, signal 245636/347789 (executing program) 2023/08/27 02:42:11 fetching corpus: 14850, signal 245897/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 14900, signal 246305/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 14950, signal 246716/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15000, signal 246990/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15050, signal 247762/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15100, signal 248000/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15150, signal 248212/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15200, signal 248494/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15250, signal 248733/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15300, signal 248974/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15350, signal 249231/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15400, signal 249499/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15450, signal 249727/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15500, signal 250039/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15550, signal 250295/347789 (executing program) 2023/08/27 02:42:12 fetching corpus: 15600, signal 250533/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 15650, signal 250850/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 15700, signal 251182/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 15750, signal 251401/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 15800, signal 251680/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 15850, signal 251976/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 15900, signal 252222/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 15950, signal 252430/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 16000, signal 252615/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 16050, signal 252809/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 16100, signal 253008/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 16150, signal 253249/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 16200, signal 253464/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 16250, signal 253734/347789 (executing program) 2023/08/27 02:42:13 fetching corpus: 16300, signal 253983/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16350, signal 254909/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16400, signal 255309/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16450, signal 255605/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16500, signal 255827/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16550, signal 256120/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16600, signal 256393/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16650, signal 256704/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16700, signal 256957/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16750, signal 257140/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16800, signal 257401/347789 (executing program) 2023/08/27 02:42:14 fetching corpus: 16850, signal 257704/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 16900, signal 257916/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 16950, signal 258236/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17000, signal 258412/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17050, signal 258688/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17100, signal 258948/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17150, signal 259388/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17200, signal 259643/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17250, signal 259905/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17300, signal 260162/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17350, signal 260402/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17400, signal 260660/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17450, signal 260917/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17500, signal 261203/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17550, signal 261494/347789 (executing program) 2023/08/27 02:42:15 fetching corpus: 17600, signal 261701/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 17650, signal 261979/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 17700, signal 262144/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 17750, signal 262359/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 17800, signal 262611/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 17850, signal 262947/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 17900, signal 263172/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 17950, signal 263416/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 18000, signal 263644/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 18050, signal 263834/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 18100, signal 264063/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 18150, signal 264444/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 18200, signal 264716/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 18250, signal 264994/347789 (executing program) 2023/08/27 02:42:16 fetching corpus: 18300, signal 265407/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18350, signal 265640/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18400, signal 265893/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18450, signal 266159/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18500, signal 266447/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18550, signal 266612/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18600, signal 267010/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18650, signal 267309/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18700, signal 267521/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18750, signal 267753/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18800, signal 268088/347789 (executing program) 2023/08/27 02:42:17 fetching corpus: 18850, signal 268406/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 18900, signal 268652/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 18950, signal 268993/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19000, signal 269235/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19050, signal 269466/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19100, signal 269741/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19150, signal 270264/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19200, signal 270517/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19250, signal 270730/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19300, signal 271018/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19350, signal 271250/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19400, signal 271495/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19450, signal 271671/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19500, signal 271964/347789 (executing program) 2023/08/27 02:42:18 fetching corpus: 19550, signal 272274/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 19600, signal 272520/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 19650, signal 272724/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 19700, signal 272945/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 19750, signal 273171/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 19800, signal 273366/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 19850, signal 273607/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 19900, signal 273839/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 19950, signal 274029/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 20000, signal 274219/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 20050, signal 274501/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 20100, signal 274721/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 20150, signal 274914/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 20200, signal 275110/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 20250, signal 275318/347789 (executing program) 2023/08/27 02:42:19 fetching corpus: 20300, signal 276032/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20350, signal 276400/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20400, signal 276590/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20450, signal 276783/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20500, signal 276926/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20550, signal 277074/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20600, signal 277251/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20650, signal 277538/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20700, signal 277895/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20750, signal 278161/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20800, signal 278368/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20850, signal 278591/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20900, signal 278834/347789 (executing program) 2023/08/27 02:42:20 fetching corpus: 20950, signal 279047/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21000, signal 279273/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21050, signal 279582/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21100, signal 279784/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21150, signal 279937/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21200, signal 280199/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21250, signal 280375/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21300, signal 280573/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21350, signal 282060/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21400, signal 282287/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21450, signal 282541/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21500, signal 282788/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21550, signal 282959/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21600, signal 283257/347789 (executing program) 2023/08/27 02:42:21 fetching corpus: 21650, signal 283545/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 21700, signal 283803/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 21750, signal 283933/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 21800, signal 284209/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 21850, signal 284376/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 21900, signal 284540/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 21950, signal 284736/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 22000, signal 284944/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 22050, signal 285190/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 22100, signal 285380/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 22150, signal 285583/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 22200, signal 285752/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 22250, signal 285925/347789 (executing program) 2023/08/27 02:42:22 fetching corpus: 22300, signal 286099/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22350, signal 286675/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22400, signal 286826/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22450, signal 287037/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22500, signal 287288/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22550, signal 287517/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22600, signal 287800/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22650, signal 288017/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22700, signal 288229/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22750, signal 288361/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22800, signal 288758/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22850, signal 288903/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22900, signal 289086/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 22950, signal 289330/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 23000, signal 289533/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 23050, signal 289875/347789 (executing program) 2023/08/27 02:42:23 fetching corpus: 23100, signal 290133/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23150, signal 290324/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23200, signal 290486/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23250, signal 290671/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23300, signal 290875/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23350, signal 291292/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23400, signal 291506/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23450, signal 291661/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23500, signal 291856/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23550, signal 292020/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23600, signal 292265/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23650, signal 292488/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23700, signal 292735/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23750, signal 292895/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23800, signal 293238/347789 (executing program) 2023/08/27 02:42:24 fetching corpus: 23850, signal 293418/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 23900, signal 293736/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 23950, signal 293922/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24000, signal 294164/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24050, signal 294335/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24100, signal 294706/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24150, signal 294907/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24200, signal 295257/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24250, signal 295464/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24300, signal 295667/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24350, signal 295847/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24400, signal 296070/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24450, signal 296258/347789 (executing program) 2023/08/27 02:42:25 fetching corpus: 24500, signal 296509/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24550, signal 296721/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24600, signal 296912/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24650, signal 297222/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24700, signal 297458/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24750, signal 297630/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24800, signal 297774/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24850, signal 297898/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24900, signal 298074/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 24950, signal 298358/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 25000, signal 298574/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 25050, signal 298773/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 25100, signal 299011/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 25150, signal 299248/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 25200, signal 299533/347789 (executing program) 2023/08/27 02:42:26 fetching corpus: 25250, signal 299688/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25300, signal 299904/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25350, signal 300096/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25400, signal 300306/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25450, signal 300463/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25500, signal 300848/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25550, signal 301054/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25600, signal 301241/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25650, signal 301456/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25700, signal 301599/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25750, signal 301726/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25800, signal 301933/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25850, signal 302114/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25900, signal 302269/347789 (executing program) 2023/08/27 02:42:27 fetching corpus: 25950, signal 302487/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26000, signal 302790/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26050, signal 303055/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26100, signal 303198/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26150, signal 303386/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26200, signal 303527/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26250, signal 303738/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26300, signal 303984/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26350, signal 304257/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26400, signal 304368/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26450, signal 304544/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26500, signal 304685/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26550, signal 304829/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26600, signal 304982/347789 (executing program) 2023/08/27 02:42:28 fetching corpus: 26650, signal 305228/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 26700, signal 305497/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 26750, signal 305715/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 26800, signal 305852/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 26850, signal 306021/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 26900, signal 306187/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 26950, signal 306411/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 27000, signal 306553/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 27050, signal 306744/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 27100, signal 306937/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 27150, signal 307101/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 27200, signal 307253/347789 (executing program) 2023/08/27 02:42:29 fetching corpus: 27250, signal 307444/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27300, signal 307612/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27350, signal 307770/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27400, signal 308088/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27450, signal 308298/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27500, signal 308471/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27550, signal 308656/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27600, signal 308823/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27650, signal 309008/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27700, signal 309183/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27750, signal 309467/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27800, signal 309600/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27850, signal 309730/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27900, signal 309900/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 27950, signal 310151/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 28000, signal 310357/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 28050, signal 310703/347789 (executing program) 2023/08/27 02:42:30 fetching corpus: 28100, signal 310915/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28150, signal 311078/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28200, signal 311215/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28250, signal 311403/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28300, signal 311564/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28350, signal 311771/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28400, signal 311903/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28450, signal 312044/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28500, signal 312214/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28550, signal 312396/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28600, signal 312550/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28650, signal 312737/347789 (executing program) 2023/08/27 02:42:31 fetching corpus: 28700, signal 312928/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 28750, signal 313069/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 28800, signal 313209/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 28850, signal 313434/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 28900, signal 313554/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 28950, signal 313693/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29000, signal 313927/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29050, signal 314090/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29100, signal 314371/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29150, signal 314510/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29200, signal 314686/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29250, signal 314820/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29300, signal 314930/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29350, signal 315114/347789 (executing program) 2023/08/27 02:42:32 fetching corpus: 29400, signal 315269/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29450, signal 315375/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29500, signal 315502/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29550, signal 315636/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29600, signal 315808/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29650, signal 316012/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29700, signal 316159/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29750, signal 316316/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29800, signal 316467/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29850, signal 316692/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29900, signal 316870/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 29950, signal 317334/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 30000, signal 317458/347789 (executing program) 2023/08/27 02:42:33 fetching corpus: 30050, signal 317552/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30100, signal 317778/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30150, signal 317909/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30200, signal 318112/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30250, signal 318257/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30300, signal 318404/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30350, signal 318610/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30400, signal 318862/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30450, signal 319017/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30500, signal 319193/347789 (executing program) 2023/08/27 02:42:34 fetching corpus: 30550, signal 319368/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 30600, signal 319690/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 30650, signal 319899/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 30700, signal 320066/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 30750, signal 320196/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 30800, signal 320413/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 30850, signal 320550/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 30900, signal 320843/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 30950, signal 322099/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 31000, signal 322225/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 31050, signal 322444/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 31100, signal 322569/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 31150, signal 322725/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 31200, signal 322864/347789 (executing program) 2023/08/27 02:42:35 fetching corpus: 31250, signal 322989/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31300, signal 323198/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31350, signal 323363/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31400, signal 323502/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31450, signal 323690/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31500, signal 323858/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31550, signal 323974/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31600, signal 324073/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31650, signal 324211/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31700, signal 324361/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31750, signal 324510/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31800, signal 324670/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31850, signal 324858/347789 (executing program) 2023/08/27 02:42:36 fetching corpus: 31900, signal 324992/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 31950, signal 325201/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32000, signal 325332/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32050, signal 325461/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32100, signal 325605/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32150, signal 325808/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32200, signal 326011/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32250, signal 326167/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32300, signal 326372/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32350, signal 326516/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32400, signal 326656/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32450, signal 326801/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32500, signal 326974/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32550, signal 327158/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32600, signal 327342/347789 (executing program) 2023/08/27 02:42:37 fetching corpus: 32650, signal 327508/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 32700, signal 327816/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 32750, signal 327959/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 32800, signal 328154/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 32850, signal 328339/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 32900, signal 328548/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 32950, signal 328706/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 33000, signal 328838/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 33050, signal 328970/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 33100, signal 329188/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 33150, signal 329445/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 33200, signal 329605/347789 (executing program) 2023/08/27 02:42:38 fetching corpus: 33250, signal 329730/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33300, signal 329867/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33350, signal 330000/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33400, signal 330231/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33450, signal 330420/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33500, signal 330642/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33550, signal 330787/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33600, signal 330916/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33650, signal 331062/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33700, signal 331190/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33750, signal 331310/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33800, signal 331461/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33850, signal 331611/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33900, signal 331743/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 33950, signal 332004/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 34000, signal 332199/347789 (executing program) 2023/08/27 02:42:39 fetching corpus: 34050, signal 332336/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34100, signal 332531/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34150, signal 332639/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34200, signal 332802/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34250, signal 332922/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34300, signal 333084/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34350, signal 333214/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34400, signal 333348/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34450, signal 333509/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34500, signal 333641/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34550, signal 333891/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34600, signal 333988/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34650, signal 334150/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34700, signal 334282/347789 (executing program) 2023/08/27 02:42:40 fetching corpus: 34750, signal 334417/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 34800, signal 334545/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 34850, signal 334706/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 34900, signal 334822/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 34950, signal 335016/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35000, signal 335546/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35050, signal 335700/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35100, signal 335810/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35150, signal 335962/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35200, signal 336134/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35250, signal 336311/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35300, signal 336468/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35350, signal 336598/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35400, signal 336716/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35450, signal 336849/347789 (executing program) 2023/08/27 02:42:41 fetching corpus: 35500, signal 337032/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35550, signal 337162/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35600, signal 337314/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35650, signal 337439/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35700, signal 337555/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35750, signal 337676/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35800, signal 337794/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35850, signal 337921/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35900, signal 338084/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 35950, signal 338237/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36000, signal 338410/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36050, signal 338566/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36100, signal 338776/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36150, signal 339003/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36200, signal 339135/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36250, signal 339342/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36300, signal 339488/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36350, signal 339637/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36400, signal 339773/347789 (executing program) 2023/08/27 02:42:42 fetching corpus: 36426, signal 339848/347789 (executing program) 2023/08/27 02:42:43 fetching corpus: 36426, signal 339848/347789 (executing program) 2023/08/27 02:42:47 starting 6 fuzzer processes 02:42:47 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind$bt_l2cap(r0, 0x0, 0x0) 02:42:47 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x1e, 0x0, 0x0) [ 270.956080][ T4978] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4978 'syz-fuzzer' 02:42:47 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f00000004c0)=ANY=[@ANYBLOB="12011003020000102505a1a4400001020301090262000201fc00000904000001020d00000b2406"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 02:42:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:42:47 executing program 3: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 02:42:47 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0x5452, 0x20000000) [ 272.144680][ T5001] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 272.157683][ T5001] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 272.170947][ T5001] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 272.195820][ T5001] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 272.214539][ T5001] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 272.227466][ T5001] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 272.418392][ T4378] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 272.435103][ T4378] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 272.452210][ T4378] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 272.476592][ T4378] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 272.494640][ T4378] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 272.505762][ T4378] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 272.775915][ T4378] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 272.792316][ T4378] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 272.803743][ T4378] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 272.825264][ T4378] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 272.839549][ T4378] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 272.914256][ T4378] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 272.934191][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 272.946255][ T47] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 272.960967][ T5001] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 272.974407][ T5001] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 272.988172][ T5001] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 272.997976][ T5001] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 273.059355][ T5011] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 273.095307][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 273.105543][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 273.119537][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 273.130550][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 273.139499][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 273.268946][ T5017] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 273.290611][ T5017] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 273.315762][ T5017] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 273.439005][ T5017] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 273.466867][ T5017] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 273.477775][ T4378] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 273.957677][ T5000] chnl_net:caif_netlink_parms(): no params data found [ 274.304787][ T5017] Bluetooth: hci0: command 0x0409 tx timeout [ 274.625857][ T5011] Bluetooth: hci1: command 0x0409 tx timeout [ 274.837208][ T5006] chnl_net:caif_netlink_parms(): no params data found [ 275.015069][ T5017] Bluetooth: hci2: command 0x0409 tx timeout [ 275.114493][ T5017] Bluetooth: hci3: command 0x0409 tx timeout [ 275.207056][ T5010] chnl_net:caif_netlink_parms(): no params data found [ 275.259772][ T5017] Bluetooth: hci4: command 0x0409 tx timeout [ 275.495042][ T5017] Bluetooth: hci5: command 0x0409 tx timeout [ 275.508936][ T5000] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.516698][ T5000] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.524397][ T5000] bridge_slave_0: entered allmulticast mode [ 275.533793][ T5000] bridge_slave_0: entered promiscuous mode [ 275.632018][ T5008] chnl_net:caif_netlink_parms(): no params data found [ 275.651221][ T5000] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.660478][ T5000] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.668309][ T5000] bridge_slave_1: entered allmulticast mode [ 275.677334][ T5000] bridge_slave_1: entered promiscuous mode [ 275.711619][ T5014] chnl_net:caif_netlink_parms(): no params data found [ 275.828051][ T5013] chnl_net:caif_netlink_parms(): no params data found [ 276.098287][ T5000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.268714][ T5000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.377468][ T5017] Bluetooth: hci0: command 0x041b tx timeout [ 276.541623][ T5000] team0: Port device team_slave_0 added [ 276.616343][ T5000] team0: Port device team_slave_1 added [ 276.631144][ T5006] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.638990][ T5006] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.647575][ T5006] bridge_slave_0: entered allmulticast mode [ 276.656866][ T5006] bridge_slave_0: entered promiscuous mode [ 276.713364][ T5017] Bluetooth: hci1: command 0x041b tx timeout [ 276.952040][ T5000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.960389][ T5000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.988163][ T5000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.002820][ T5006] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.010651][ T5006] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.018729][ T5006] bridge_slave_1: entered allmulticast mode [ 277.027973][ T5006] bridge_slave_1: entered promiscuous mode [ 277.097811][ T5017] Bluetooth: hci2: command 0x041b tx timeout [ 277.187432][ T5011] Bluetooth: hci3: command 0x041b tx timeout [ 277.246630][ T5000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.253830][ T5000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.280839][ T5000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.294549][ T5010] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.303434][ T5010] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.311332][ T5010] bridge_slave_0: entered allmulticast mode [ 277.320655][ T5010] bridge_slave_0: entered promiscuous mode [ 277.335458][ T5011] Bluetooth: hci4: command 0x041b tx timeout [ 277.355336][ T5006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.378974][ T5006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.565198][ T5010] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.573078][ T5010] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.581053][ T5010] bridge_slave_1: entered allmulticast mode [ 277.590311][ T5010] bridge_slave_1: entered promiscuous mode [ 277.599885][ T5011] Bluetooth: hci5: command 0x041b tx timeout [ 277.737011][ T5006] team0: Port device team_slave_0 added [ 277.918400][ T5006] team0: Port device team_slave_1 added [ 277.970009][ T5000] hsr_slave_0: entered promiscuous mode [ 277.978938][ T5000] hsr_slave_1: entered promiscuous mode [ 278.020294][ T5008] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.028379][ T5008] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.036281][ T5008] bridge_slave_0: entered allmulticast mode [ 278.045240][ T5008] bridge_slave_0: entered promiscuous mode [ 278.161673][ T5013] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.169513][ T5013] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.177337][ T5013] bridge_slave_0: entered allmulticast mode [ 278.186377][ T5013] bridge_slave_0: entered promiscuous mode [ 278.209377][ T5010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.219394][ T5013] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.227707][ T5013] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.235527][ T5013] bridge_slave_1: entered allmulticast mode [ 278.244611][ T5013] bridge_slave_1: entered promiscuous mode [ 278.255289][ T5008] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.262927][ T5008] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.270733][ T5008] bridge_slave_1: entered allmulticast mode [ 278.279396][ T5008] bridge_slave_1: entered promiscuous mode [ 278.289436][ T5014] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.297302][ T5014] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.304823][ T5014] bridge_slave_0: entered allmulticast mode [ 278.313408][ T5014] bridge_slave_0: entered promiscuous mode [ 278.325975][ T5006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.333124][ T5006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.359465][ T5006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.471997][ T5017] Bluetooth: hci0: command 0x040f tx timeout [ 278.491324][ T5010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.510266][ T5013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.554522][ T5014] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.562833][ T5014] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.570778][ T5014] bridge_slave_1: entered allmulticast mode [ 278.579933][ T5014] bridge_slave_1: entered promiscuous mode [ 278.591338][ T5006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.598680][ T5006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.625208][ T5006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.748721][ T5013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.775055][ T5017] Bluetooth: hci1: command 0x040f tx timeout [ 278.951070][ T5008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.967317][ T5010] team0: Port device team_slave_0 added [ 278.982799][ T5008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.002184][ T5014] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.120711][ T5010] team0: Port device team_slave_1 added [ 279.137620][ T5014] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.175311][ T5017] Bluetooth: hci2: command 0x040f tx timeout [ 279.241332][ T5013] team0: Port device team_slave_0 added [ 279.273767][ T5017] Bluetooth: hci3: command 0x040f tx timeout [ 279.320412][ T5008] team0: Port device team_slave_0 added [ 279.387627][ T5014] team0: Port device team_slave_0 added [ 279.424293][ T5017] Bluetooth: hci4: command 0x040f tx timeout [ 279.441400][ T5013] team0: Port device team_slave_1 added [ 279.461658][ T5006] hsr_slave_0: entered promiscuous mode [ 279.470356][ T5006] hsr_slave_1: entered promiscuous mode [ 279.479105][ T5006] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.487157][ T5006] Cannot create hsr debugfs directory [ 279.531773][ T5008] team0: Port device team_slave_1 added [ 279.541490][ T5010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.548739][ T5010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.575251][ T5010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.594133][ T5014] team0: Port device team_slave_1 added [ 279.679497][ T5017] Bluetooth: hci5: command 0x040f tx timeout [ 279.726835][ T5010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.734006][ T5010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.760533][ T5010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.884099][ T5013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.891353][ T5013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.917932][ T5013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.931945][ T5008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.939506][ T5008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.965936][ T5008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.996093][ T5008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.003238][ T5008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.029815][ T5008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.114476][ T5013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.122028][ T5013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.148390][ T5013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.198594][ T5014] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.205799][ T5014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.232317][ T5014] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.261308][ T5014] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.268578][ T5014] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.294926][ T5014] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.390495][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.397322][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 280.545991][ T5017] Bluetooth: hci0: command 0x0419 tx timeout [ 280.804792][ T5010] hsr_slave_0: entered promiscuous mode [ 280.818738][ T5010] hsr_slave_1: entered promiscuous mode [ 280.828960][ T5010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.836927][ T5010] Cannot create hsr debugfs directory [ 280.855332][ T5017] Bluetooth: hci1: command 0x0419 tx timeout [ 280.895422][ T5008] hsr_slave_0: entered promiscuous mode [ 280.916185][ T5008] hsr_slave_1: entered promiscuous mode [ 280.934235][ T5008] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.942187][ T5008] Cannot create hsr debugfs directory [ 280.973158][ T5013] hsr_slave_0: entered promiscuous mode [ 280.992800][ T5013] hsr_slave_1: entered promiscuous mode [ 281.002146][ T5013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.010126][ T5013] Cannot create hsr debugfs directory [ 281.219174][ T5000] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.250768][ T5000] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.257814][ T5017] Bluetooth: hci2: command 0x0419 tx timeout [ 281.335165][ T5011] Bluetooth: hci3: command 0x0419 tx timeout [ 281.392176][ T5000] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 281.454134][ T5014] hsr_slave_0: entered promiscuous mode [ 281.464282][ T5014] hsr_slave_1: entered promiscuous mode [ 281.472750][ T5014] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.480582][ T5014] Cannot create hsr debugfs directory [ 281.502494][ T5011] Bluetooth: hci4: command 0x0419 tx timeout [ 281.564386][ T5000] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.736159][ T5011] Bluetooth: hci5: command 0x0419 tx timeout [ 282.564009][ T5006] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 282.600054][ T5006] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.741523][ T5006] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.817189][ T5006] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.900267][ T5008] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 282.957102][ T5008] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 283.039301][ T5008] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 283.126256][ T5008] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 283.251583][ T5010] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 283.278583][ T5010] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.396148][ T5010] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 283.480402][ T5010] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 283.551162][ T5013] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.776161][ T5013] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.833673][ T5013] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.994133][ T5013] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.094094][ T5000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.187712][ T5014] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 284.218847][ T5014] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 284.309894][ T5014] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 284.414189][ T5000] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.430575][ T5014] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.527112][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.534799][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.660960][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.668720][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.106292][ T5006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.267820][ T5008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.378224][ T5006] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.488426][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.496231][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.549967][ T5008] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.604484][ T5010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.664936][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.672586][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.870397][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.878288][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.904595][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.912533][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.956393][ T5010] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.221091][ T5013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.268024][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.275780][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.298994][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.306735][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.501396][ T5006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.531000][ T5008] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.541732][ T5008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.737278][ T5013] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.861037][ T5014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.021586][ T5010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.033945][ T5010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.227248][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.235071][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.260597][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.268382][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.308631][ T5014] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.774769][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.782566][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.807498][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.815281][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.931779][ T5014] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.971171][ T5000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.787259][ T5000] veth0_vlan: entered promiscuous mode [ 289.959265][ T5006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.990439][ T5000] veth1_vlan: entered promiscuous mode [ 290.104599][ T5008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.465250][ T5010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.512445][ T5000] veth0_macvtap: entered promiscuous mode [ 290.631664][ T5000] veth1_macvtap: entered promiscuous mode [ 290.930067][ T5000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.054684][ T5013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.075494][ T5000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.117236][ T5008] veth0_vlan: entered promiscuous mode [ 291.136561][ T5000] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.145724][ T5000] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.154766][ T5000] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.163979][ T5000] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.220866][ T5014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.283408][ T5008] veth1_vlan: entered promiscuous mode [ 291.297823][ T5010] veth0_vlan: entered promiscuous mode [ 291.449527][ T5010] veth1_vlan: entered promiscuous mode [ 291.846567][ T5008] veth0_macvtap: entered promiscuous mode [ 291.990528][ T5008] veth1_macvtap: entered promiscuous mode [ 292.016466][ T5010] veth0_macvtap: entered promiscuous mode [ 292.068130][ T5014] veth0_vlan: entered promiscuous mode [ 292.152314][ T5010] veth1_macvtap: entered promiscuous mode [ 292.264967][ T5014] veth1_vlan: entered promiscuous mode [ 292.319245][ T5008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.331240][ T5008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.347487][ T5008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.549315][ T5010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.560097][ T5010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.571158][ T5010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.581915][ T5010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.598386][ T5010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.635168][ T5008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.646064][ T5008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.662045][ T5008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.855935][ T5008] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.865991][ T5008] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.875198][ T5008] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.884341][ T5008] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.971892][ T5014] veth0_macvtap: entered promiscuous mode [ 292.999454][ T5010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.011361][ T5010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.023811][ T5010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.035225][ T5010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.051468][ T5010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.078797][ T5014] veth1_macvtap: entered promiscuous mode [ 293.390653][ T5010] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.400781][ T5010] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.410573][ T5010] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.425628][ T5010] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.523625][ T5014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.535548][ T5014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.547174][ T5014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.557971][ T5014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.568112][ T5014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.580152][ T5014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.597418][ T5014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.891394][ T5014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.905848][ T5014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.916883][ T5014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.927627][ T5014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.937680][ T5014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.948365][ T5014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.964561][ T5014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.385223][ T5014] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.394310][ T5014] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.405235][ T5014] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.414310][ T5014] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.585794][ T5006] veth0_vlan: entered promiscuous mode [ 294.881113][ T5006] veth1_vlan: entered promiscuous mode [ 295.229336][ T5006] veth0_macvtap: entered promiscuous mode [ 295.352188][ T5006] veth1_macvtap: entered promiscuous mode [ 295.608319][ T5006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 295.620243][ T5006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.631202][ T5006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 295.641957][ T5006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.652240][ T5006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 295.664275][ T5006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.674531][ T5006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 295.685338][ T5006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.701577][ T5006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.082955][ T5013] veth0_vlan: entered promiscuous mode [ 296.206483][ T5006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.217386][ T5006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.227706][ T5006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.238531][ T5006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.248714][ T5006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.259486][ T5006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.269697][ T5006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.281059][ T5006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.297471][ T5006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.327143][ T5013] veth1_vlan: entered promiscuous mode [ 296.774344][ T5013] veth0_macvtap: entered promiscuous mode [ 296.840071][ T5006] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.849296][ T5006] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.859438][ T5006] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.869230][ T5006] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.980617][ T5013] veth1_macvtap: entered promiscuous mode [ 297.250143][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.261193][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.272054][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.282845][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.293100][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.303841][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.313954][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.324704][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.334813][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.348605][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.365551][ T5013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.871520][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.883538][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.893789][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.905535][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.918128][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.928941][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.939050][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.949857][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.959965][ T5013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.971905][ T5013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.990739][ T5013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.423774][ T5013] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.433017][ T5013] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.442228][ T5013] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.451410][ T5013] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.280184][ T5065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.288405][ T5065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.444656][ T5065] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.453790][ T5065] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:43:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x5452, &(0x7f0000000040)) 02:43:21 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000020c0)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)='%((@\x00') mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 305.329779][ T773] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.329821][ T5069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.329898][ T5069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.344641][ T773] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.583783][ T773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.592667][ T773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.765034][ T773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.773185][ T773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:43:22 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000020c0)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)='%((@\x00') mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 306.405460][ T773] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.413542][ T773] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.632164][ T773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.640410][ T773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:43:22 executing program 1: r0 = gettid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 02:43:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:43:23 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000020c0)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)='%((@\x00') mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 02:43:24 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x17, 0x0, 0x0) 02:43:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) [ 308.556925][ T5069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.565134][ T5069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.796960][ T5069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.806225][ T5069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.422474][ T5065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.430816][ T5065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.575225][ T5065] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.583308][ T5065] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.175254][ T21] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 310.415148][ T21] usb 5-1: Using ep0 maxpacket: 16 [ 310.576448][ T21] usb 5-1: unable to get BOS descriptor or descriptor too short [ 310.665406][ T21] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 310.678310][ T21] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 310.687933][ T21] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 310.878982][ T21] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.888584][ T21] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.896977][ T21] usb 5-1: Product: syz [ 310.901330][ T21] usb 5-1: Manufacturer: syz [ 310.906232][ T21] usb 5-1: SerialNumber: syz [ 311.199550][ T21] cdc_ncm 5-1:1.0: NCM or ECM functional descriptors missing [ 311.207824][ T21] cdc_ncm 5-1:1.0: bind() failure [ 311.236439][ T21] usb 5-1: USB disconnect, device number 2 02:43:28 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000020c0)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)='%((@\x00') mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 02:43:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:43:28 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)={0xb0000004}) 02:43:28 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) mremap(&(0x7f0000a8b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a0d000/0x4000)=nil) munlockall() 02:43:28 executing program 5: mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,,']) 02:43:28 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000240)="da", 0x1}, {&(0x7f0000000680)='n', 0x1}, {&(0x7f0000000780)='d', 0x1}], 0x4}, 0x0) [ 311.964626][ T5258] 9pnet_fd: Insufficient options for proto=fd 02:43:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:43:28 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)={0xb0000004}) 02:43:28 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) mremap(&(0x7f0000a8b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a0d000/0x4000)=nil) munlockall() 02:43:28 executing program 5: sigaltstack(&(0x7f0000000040)={&(0x7f0000000080)=""/34, 0x0, 0xffffffffffffff6a}, &(0x7f0000000140)={&(0x7f00000002c0)=""/146, 0x0, 0x92}) sigaltstack(0x0, &(0x7f00000000c0)={0x0}) 02:43:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/sockstat\x00') bind$tipc(r0, 0x0, 0x0) 02:43:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 02:43:29 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x1a, 0x0}) 02:43:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x200040, 0x0) 02:43:29 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) mremap(&(0x7f0000a8b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a0d000/0x4000)=nil) munlockall() 02:43:29 executing program 5: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x347b4ff99c6de9e7) 02:43:29 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)={0xb0000004}) 02:43:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 02:43:30 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) [ 313.736065][ T5065] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:43:30 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) mremap(&(0x7f0000a8b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a0d000/0x4000)=nil) munlockall() 02:43:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xc, [@union={0x7, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9, 0x4, 0x1ff}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x30, 0x5f, 0x2e]}}, 0x0, 0x3c, 0x0, 0x1}, 0x20) [ 313.985269][ T5065] usb 3-1: Using ep0 maxpacket: 16 02:43:30 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)={0xb0000004}) [ 314.038238][ T5284] loop0: detected capacity change from 0 to 1036 [ 314.150845][ T5065] usb 3-1: unable to get BOS descriptor or descriptor too short [ 314.246376][ T5065] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 314.292335][ T26] audit: type=1800 audit(1693104210.565:2): pid=5288 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1963 res=0 errno=0 [ 314.486691][ T5065] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 314.496568][ T5065] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.505010][ T5065] usb 3-1: Product: syz [ 314.509399][ T5065] usb 3-1: Manufacturer: syz [ 314.514216][ T5065] usb 3-1: SerialNumber: syz [ 314.523528][ T773] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:43:31 executing program 5: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2000, 0x0) [ 314.786034][ T773] usb 4-1: Using ep0 maxpacket: 8 [ 314.910805][ T21] usb 3-1: USB disconnect, device number 2 [ 314.926635][ T773] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:43:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r0, r0, 0x0, 0x24002da8) [ 315.146291][ T773] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 315.155907][ T773] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.164190][ T773] usb 4-1: Product: syz [ 315.169043][ T773] usb 4-1: Manufacturer: syz [ 315.173887][ T773] usb 4-1: SerialNumber: syz [ 315.564383][ T773] usb 4-1: USB disconnect, device number 2 02:43:31 executing program 0: bpf$MAP_LOOKUP_BATCH(0x9, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:43:31 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001080), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000010c0)=""/61, 0x3d}}, 0x120) 02:43:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 02:43:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/sockstat\x00') getsockname$tipc(r0, 0x0, 0x0) [ 315.728785][ T5301] loop0: detected capacity change from 0 to 1036 [ 315.818946][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.827255][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.835222][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.842919][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.850687][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.858450][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.866614][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.874304][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.882048][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.889823][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.907026][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.914702][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.923265][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.931219][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.938977][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.946766][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.954428][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.962247][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.970054][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.978015][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.986222][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 315.994329][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.011796][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.019749][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.027523][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.035327][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.042990][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.050809][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.060665][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.068870][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.077220][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.085027][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.092691][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.109765][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.118291][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.126032][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.133867][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.141683][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.149507][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.157317][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.165131][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.172787][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.181055][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.188782][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.196555][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.205320][ T26] audit: type=1800 audit(1693104212.475:3): pid=5310 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1967 res=0 errno=0 [ 316.237762][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.246142][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.253922][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.261709][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.269470][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.277236][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.285113][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.292863][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.301424][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.318407][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.327688][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.335604][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.343291][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.351209][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.358953][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 316.366754][ T5065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:43:32 executing program 3: add_key$user(&(0x7f0000000100), 0x0, &(0x7f0000000180)="c6", 0x1, 0xffffffffffffffff) 02:43:32 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000b00), 0x4) 02:43:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x1f, 0x1, &(0x7f0000000080)='3'}) 02:43:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac85800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb292f7d3acec77f5efad9c1165a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66cf6dd6dcd54c3b3ff02000000d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2ca93f6effff050011bbecc2f4a37c9af2551ce935b0f327cb3f011a7d069111d5a34ed09baafa9e87110bd5602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2fc7925bfacbb03109753f54d7d027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b6327874e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106a99890400000000000000f90327e827e513e96068fd1e8a43e89f9c050022a961546ed5365470fa503c1fac35b903e10c62bebc943c17ff1432d0881406bc176e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40e4ffff06aabca77e64c988dd413230d68c78a15be9771bf00a7f7681314df1c2abe69cb47be5329ac624fb2997df9e6867583a4b239d17ba83b4973cd9bcddd186acbc7a967e41f61fe4382601bff5f5dbcd3d50a065bcc67943bae4f2a5366ca6d291f931d9cde41bdabdae4717317621abaa7179e2d44f8ebca654f9e45719b70d2c4976a5309fc99f6320f46740bb9a5e359804c2653d19462139d5c505dc6e4f178c9a098b51333cccfe0d2eb41dd079de3cfa60365787ca4b8eb90ab728046e2d8699b7eda06969c5da49fc871679859c50de4510ff47813d04aa7ed70c198d6169ed4cdb310b74de4d58858e897370c62971d809e29c3a6875804cfe2025d6f6d8c71797666e4543edce9a8306deeb729da32bd60cc138b1572bb9ba2252d706f6f952ffc907bb10f2428abd9f02a0be040f3b404c115e88fc9cfe87a25e9e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 02:43:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 02:43:33 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_clone3(&(0x7f0000007540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:43:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000b00), 0x4) 02:43:33 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='net/icmp6\x00') pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, &(0x7f00000002c0)={0x1}, &(0x7f0000000300)={0x0, 0x989680}, 0x0) [ 317.576438][ T5322] loop0: detected capacity change from 0 to 1036 [ 317.703329][ T26] audit: type=1800 audit(1693104213.975:4): pid=5324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1959 res=0 errno=0 02:43:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x3, r2, &(0x7f0000000040)={0xb0000004}) [ 318.524533][ T5335] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 318.843430][ T5065] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 02:43:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "a0db676d5dd55e1f690b58f8469fe95d5cecacbc968545eefe147f8e4ea808cb7d8ac8616e1958df0f89e7f2e43f99449143d2cf82cd30a6e8d431b22dcb804c", "1151f44ed1bc6434ddede440636d861d640c01afff6c413ec1382b00", [0x7fffffff, 0x20]}) 02:43:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x2200082, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@fat=@check_strict}, {@utf8}, {@shortname_win95}, {@fat=@sys_immutable}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@utf8no}, {@uni_xlateno}]}, 0x1, 0x295, &(0x7f00000001c0)="$eJzs3b1re1UYB/Anv7RNLdR0EIpO11GQ0FbcU0qFYkBRgi+TxaYqTS00GKhDq5Oz4CLo5K6jf4CDiJuDqxWkKi52K1i8kt62ea2tjWnEfj5DezjnfHOfE5J7b4acvFaOrY3J2Dw+Porp6VxMlFfKcZKLuXgQ+ci8FwDA/8lJmsbvaWbctQAAd+Ps+v/G7LjLAADu0A0//z8/sHdnZGUBACN0zfV/KqI8hqoAgFF68ZVXn12uRLyQJNMR2x80q81q9j8bX96Mt6IetViIYpxGZDcK2d1C6+8za5XVhaTl57mobh+c5w+a1XxnvhCLUYy583zanV9MMh35XLM6GTPn+R9mohZLUYxH+vIRa5XVpf78wcX6LusvRTG+ez12oh4b0cq2j7+/mCQrz1WS7voLZ/MAAAAAAAAAAAAAAAAAAAAAAGAUSsml9v49aXv/nlJpwPjZ/jhZvnt/oLQwaH+fhd79eVoPXZ2IB+NdOgAAAAAAAAAAAAAAAAAAAPxnNPamYr1er+029t7duqrx9jeff/VQ/P2cIRppPqJ/KB8RvZNbFXf2FC5X8c+PPvv4T58MGvpzuOVsP5yVdKv40jVzDtM0vSq+/3F/KnL9z+G/0/j66M1Hn2rMP9019MSTxZcOP/rs197Jp+mtj9V6FVz05GLI4tfz3//28mMffnuL+DtXD33R2zM1snfKMI35T8vrX+7/+MtNU51nifzdn5gAAAAAAAAAAAAAAAAAAOAe6viuOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcW+3f/+9ovN/Xc5PGH4OGCrXdxrjXCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfwUAAP//N5+Xrw==") creat(&(0x7f0000000040)='./bus\x00', 0x0) 02:43:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000b00), 0x4) 02:43:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 02:43:35 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_clone3(&(0x7f0000007540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:43:35 executing program 2: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) [ 319.258232][ T5339] loop3: detected capacity change from 0 to 256 02:43:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000b00), 0x4) [ 319.333626][ T5345] loop0: detected capacity change from 0 to 1036 [ 319.367512][ T5346] binder: Unknown parameter 'defcontext' [ 319.492329][ T26] audit: type=1800 audit(1693104215.765:5): pid=5345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1942 res=0 errno=0 [ 319.651233][ T5339] FAT-fs (loop3): Directory bread(block 64) failed [ 319.658442][ T5339] FAT-fs (loop3): Directory bread(block 65) failed [ 319.665755][ T5339] FAT-fs (loop3): Directory bread(block 66) failed [ 319.672530][ T5339] FAT-fs (loop3): Directory bread(block 67) failed [ 319.679661][ T5339] FAT-fs (loop3): Directory bread(block 68) failed 02:43:36 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f00000004c0)=ANY=[@ANYBLOB="12011003020000102505a1a4400001020301090262000201fc00000904000001020d00000b240600010447823d48c805240000000d240f0100000000000000080006241a0000240905810300000004000904010000020d00000904010102020d00e30805"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) [ 319.695375][ T5339] FAT-fs (loop3): Directory bread(block 69) failed [ 319.702450][ T5339] FAT-fs (loop3): Directory bread(block 70) failed [ 319.710193][ T5339] FAT-fs (loop3): Directory bread(block 71) failed [ 319.717300][ T5339] FAT-fs (loop3): Directory bread(block 72) failed [ 319.724084][ T5339] FAT-fs (loop3): Directory bread(block 73) failed 02:43:36 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_clone3(&(0x7f0000007540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:43:36 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)='m', 0x10a, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 02:43:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x2200082, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@fat=@check_strict}, {@utf8}, {@shortname_win95}, {@fat=@sys_immutable}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@utf8no}, {@uni_xlateno}]}, 0x1, 0x295, &(0x7f00000001c0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 320.555757][ T5065] usb 3-1: new high-speed USB device number 3 using dummy_hcd 02:43:36 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)='m', 0x10a, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 02:43:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc003) 02:43:37 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)='m', 0x10a, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 320.815431][ T5065] usb 3-1: Using ep0 maxpacket: 16 [ 320.976197][ T5065] usb 3-1: unable to get BOS descriptor or descriptor too short [ 321.066407][ T5065] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.077479][ T5065] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.088842][ T5065] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 321.099019][ T5065] usb 3-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0x0, skipping 02:43:37 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_clone3(&(0x7f0000007540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 321.110079][ T5065] usb 3-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 02:43:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x390, 0x250, 0x1a8, 0xffffffff, 0x250, 0x100, 0x2f8, 0x2f8, 0xffffffff, 0x2f8, 0x2f8, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@icmp={{0x28}, {0x0, "fa6d"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @local, 0x0, 0xffffffff, 'vxcan1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x24}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x19, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @gre_key, @gre_key}}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'gretap0\x00', 'ip6gre0\x00', {}, {0xff}, 0x67}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @port=0x4e22, @icmp_id=0x68}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 02:43:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)='m', 0x10a, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 321.490136][ T5368] loop3: detected capacity change from 0 to 256 02:43:37 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)='m', 0x10a, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 321.535267][ T5065] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.544640][ T5065] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.553101][ T5065] usb 3-1: Product: syz [ 321.557631][ T5065] usb 3-1: Manufacturer: syz [ 321.562520][ T5065] usb 3-1: SerialNumber: syz [ 321.811963][ T5368] FAT-fs (loop3): Directory bread(block 64) failed [ 321.819169][ T5368] FAT-fs (loop3): Directory bread(block 65) failed [ 321.826325][ T5368] FAT-fs (loop3): Directory bread(block 66) failed [ 321.836129][ T5368] FAT-fs (loop3): Directory bread(block 67) failed [ 321.843275][ T5368] FAT-fs (loop3): Directory bread(block 68) failed [ 321.850324][ T5368] FAT-fs (loop3): Directory bread(block 69) failed [ 321.857398][ T5368] FAT-fs (loop3): Directory bread(block 70) failed [ 321.864175][ T5368] FAT-fs (loop3): Directory bread(block 71) failed [ 321.871278][ T5368] FAT-fs (loop3): Directory bread(block 72) failed [ 321.878262][ T5368] FAT-fs (loop3): Directory bread(block 73) failed [ 322.067047][ T5065] cdc_ncm 3-1:1.0: bind() failure [ 322.087436][ T5065] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 322.094585][ T5065] cdc_ncm 3-1:1.1: bind() failure 02:43:38 executing program 0: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x205, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xfa, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f00000001c0)={0xa}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 322.257703][ T5065] usb 3-1: USB disconnect, device number 3 02:43:38 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff}}]}}}]}}]}}, 0x0) 02:43:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)='m', 0x10a, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 02:43:38 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)='m', 0x10a, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 02:43:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x2200082, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@fat=@check_strict}, {@utf8}, {@shortname_win95}, {@fat=@sys_immutable}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@utf8no}, {@uni_xlateno}]}, 0x1, 0x295, &(0x7f00000001c0)="$eJzs3b1re1UYB/Anv7RNLdR0EIpO11GQ0FbcU0qFYkBRgi+TxaYqTS00GKhDq5Oz4CLo5K6jf4CDiJuDqxWkKi52K1i8kt62ea2tjWnEfj5DezjnfHOfE5J7b4acvFaOrY3J2Dw+Porp6VxMlFfKcZKLuXgQ+ci8FwDA/8lJmsbvaWbctQAAd+Ps+v/G7LjLAADu0A0//z8/sHdnZGUBACN0zfV/KqI8hqoAgFF68ZVXn12uRLyQJNMR2x80q81q9j8bX96Mt6IetViIYpxGZDcK2d1C6+8za5XVhaTl57mobh+c5w+a1XxnvhCLUYy583zanV9MMh35XLM6GTPn+R9mohZLUYxH+vIRa5XVpf78wcX6LusvRTG+ez12oh4b0cq2j7+/mCQrz1WS7voLZ/MAAAAAAAAAAAAAAAAAAAAAAGAUSsml9v49aXv/nlJpwPjZ/jhZvnt/oLQwaH+fhd79eVoPXZ2IB+NdOgAAAAAAAAAAAAAAAAAAAPxnNPamYr1er+029t7duqrx9jeff/VQ/P2cIRppPqJ/KB8RvZNbFXf2FC5X8c+PPvv4T58MGvpzuOVsP5yVdKv40jVzDtM0vSq+/3F/KnL9z+G/0/j66M1Hn2rMP9019MSTxZcOP/rs197Jp+mtj9V6FVz05GLI4tfz3//28mMffnuL+DtXD33R2zM1snfKMI35T8vrX+7/+MtNU51nifzdn5gAAAAAAAAAAAAAAAAAAOAe6viuOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcW+3f/+9ovN/Xc5PGH4OGCrXdxrjXCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfwUAAP//N5+Xrw==") creat(&(0x7f0000000040)='./bus\x00', 0x0) 02:43:39 executing program 5: socket(0x2b, 0x1, 0x9) 02:43:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)='m', 0x10a, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 323.286908][ T5055] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:43:39 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ab4000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000dc1000/0x2000)=nil) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 02:43:39 executing program 5: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="7d069ad78f98b25b2484f60ad37c", 0xfffffffffffffd50, 0xfffffffffffffffa) [ 323.535215][ T5055] usb 1-1: Using ep0 maxpacket: 8 [ 323.565333][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 323.696252][ T5055] usb 1-1: unable to get BOS descriptor or descriptor too short [ 323.776538][ T5055] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 323.788410][ T5055] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.799207][ T5055] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.815531][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 323.924226][ T5394] loop3: detected capacity change from 0 to 256 [ 323.956988][ T9] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 324.189400][ T5055] usb 1-1: string descriptor 0 read error: -22 [ 324.196134][ T9] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.196294][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.196424][ T9] usb 3-1: Product: syz [ 324.196522][ T9] usb 3-1: Manufacturer: syz [ 324.196642][ T9] usb 3-1: SerialNumber: syz [ 324.217381][ T5388] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 324.219766][ T5055] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 324.245961][ T5055] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.364254][ T5394] FAT-fs (loop3): Directory bread(block 64) failed [ 324.372116][ T5394] FAT-fs (loop3): Directory bread(block 65) failed [ 324.379384][ T5394] FAT-fs (loop3): Directory bread(block 66) failed [ 324.386326][ T5394] FAT-fs (loop3): Directory bread(block 67) failed [ 324.396410][ T5394] FAT-fs (loop3): Directory bread(block 68) failed [ 324.403181][ T5394] FAT-fs (loop3): Directory bread(block 69) failed 02:43:40 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) [ 324.410516][ T5394] FAT-fs (loop3): Directory bread(block 70) failed [ 324.417459][ T5394] FAT-fs (loop3): Directory bread(block 71) failed [ 324.424534][ T5394] FAT-fs (loop3): Directory bread(block 72) failed [ 324.431513][ T5394] FAT-fs (loop3): Directory bread(block 73) failed [ 324.498502][ T21] usb 3-1: USB disconnect, device number 4 02:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x5, r2, &(0x7f0000000040)={0xb0000004}) [ 324.569942][ T5055] usb 1-1: 0:2 : does not exist 02:43:40 executing program 5: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000004f00)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000200)='.\x00', 0x0, 0x2000, 0x0) [ 324.767207][ T21] usb 1-1: USB disconnect, device number 2 02:43:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x2200082, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@fat=@check_strict}, {@utf8}, {@shortname_win95}, {@fat=@sys_immutable}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@utf8no}, {@uni_xlateno}]}, 0x1, 0x295, &(0x7f00000001c0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) 02:43:41 executing program 4: bpf$MAP_LOOKUP_BATCH(0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:43:41 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff}}]}}}]}}]}}, 0x0) 02:43:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 02:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x5, r2, &(0x7f0000000040)={0xb0000004}) 02:43:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = epoll_create1(0x0) fgetxattr(r2, &(0x7f0000000000)=@random={'trusted.', ',{@[-,\x00'}, 0x0, 0x0) 02:43:42 executing program 4: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d61783d303014"]) [ 325.983868][ T5414] loop3: detected capacity change from 0 to 256 02:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x5, r2, &(0x7f0000000040)={0xb0000004}) [ 326.186198][ T21] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 326.246199][ T5418] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.317047][ T5414] FAT-fs (loop3): Directory bread(block 64) failed [ 326.323890][ T5414] FAT-fs (loop3): Directory bread(block 65) failed [ 326.331178][ T5414] FAT-fs (loop3): Directory bread(block 66) failed [ 326.347175][ T5414] FAT-fs (loop3): Directory bread(block 67) failed [ 326.354107][ T5414] FAT-fs (loop3): Directory bread(block 68) failed [ 326.361624][ T5414] FAT-fs (loop3): Directory bread(block 69) failed [ 326.368836][ T5414] FAT-fs (loop3): Directory bread(block 70) failed [ 326.375794][ T5414] FAT-fs (loop3): Directory bread(block 71) failed [ 326.382812][ T5414] FAT-fs (loop3): Directory bread(block 72) failed [ 326.389830][ T5414] FAT-fs (loop3): Directory bread(block 73) failed [ 326.425533][ T21] usb 3-1: Using ep0 maxpacket: 8 02:43:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x5, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r4, 0xc0389424, &(0x7f0000000400)={0x10000, 0x48, '\x00', 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) sendfile(r0, r0, 0x0, 0x24002da8) 02:43:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) [ 326.545783][ T21] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 326.598457][ T5421] binder: Bad value for 'max' 02:43:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ef5ad9d4e0be90800e6a22f508e1467f9fb571458d9adac7c3abfb1f19a4438d0cdaf0bbe29eae57416850a21f973dd76daee2f6b9ac4ffcf20fbce727beeef", "28e124a145f833b50e3b9644c3f7901db88616137453bb32c0c4cebc4d27ff164ec67048adbd76dd27eb100779f713d3fdbf536a245d5cc3c22e0192c1e303b9", "de05b7f3ec94172e5ed2ac03dec703d1080217ca0984ccee4e109ec80f685109"}) [ 326.716927][ T21] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.726541][ T21] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.735034][ T21] usb 3-1: Product: syz [ 326.739449][ T21] usb 3-1: Manufacturer: syz [ 326.744425][ T21] usb 3-1: SerialNumber: syz [ 326.922301][ T5412] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 02:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x5, r2, &(0x7f0000000040)={0xb0000004}) [ 327.081895][ T5426] loop5: detected capacity change from 0 to 1036 [ 327.133502][ T5427] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.209307][ T21] usb 3-1: USB disconnect, device number 5 [ 327.272041][ T26] audit: type=1800 audit(1693104223.545:6): pid=5429 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1967 res=0 errno=0 02:43:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 02:43:43 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x11, 0x0, 0x0) 02:43:44 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff}}]}}}]}}]}}, 0x0) 02:43:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000001300)={'sit0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) 02:43:44 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00'}) [ 328.138321][ T5435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:43:44 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) 02:43:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 02:43:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40284504, 0x0) [ 328.426509][ T5442] veth1_to_bridge: mtu less than device minimum 02:43:44 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) 02:43:44 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "3cb3dfcf0f5270ac5249043e9494ca06a08e983351393b41feb92a6d3c75f1e5b4ae25f75c6bf7a9d1639d9e6e0cb68f1e110b9da16e12a831c5b30b295d3ab4"}, 0x48, 0xfffffffffffffffd) [ 328.815165][ T21] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 328.855047][ T5448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.065274][ T21] usb 3-1: Using ep0 maxpacket: 8 02:43:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7}}) 02:43:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000004}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) [ 329.186571][ T21] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:43:45 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) [ 329.386955][ T21] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 329.396571][ T21] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.405629][ T21] usb 3-1: Product: syz [ 329.410305][ T21] usb 3-1: Manufacturer: syz [ 329.417983][ T21] usb 3-1: SerialNumber: syz 02:43:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) [ 329.597828][ T5444] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 329.949813][ T9] usb 3-1: USB disconnect, device number 6 02:43:46 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff}}]}}}]}}]}}, 0x0) 02:43:46 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 02:43:46 executing program 4: setitimer(0x1, &(0x7f0000000200)={{}, {0x0, 0x2710}}, 0x0) 02:43:46 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) 02:43:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000004}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 02:43:46 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000005, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:43:47 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x43, 0x0, 0x0) 02:43:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000004}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 02:43:47 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) [ 331.076137][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 331.315838][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 331.456103][ T9] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 331.465478][ T5069] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 331.646883][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.656749][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.672141][ T9] usb 1-1: Product: syz [ 331.677603][ T9] usb 1-1: Manufacturer: syz [ 331.682579][ T9] usb 1-1: SerialNumber: syz [ 331.716469][ T5069] usb 3-1: Using ep0 maxpacket: 8 02:43:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000004}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 02:43:48 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 331.835976][ T5069] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 331.909432][ T9] cdc_ether: probe of 1-1:1.0 failed with error -22 02:43:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) [ 332.036420][ T5069] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 332.046338][ T5069] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.054613][ T5069] usb 3-1: Product: syz [ 332.061016][ T5069] usb 3-1: Manufacturer: syz [ 332.066259][ T5069] usb 3-1: SerialNumber: syz [ 332.126240][ T9] usb 1-1: USB disconnect, device number 3 [ 332.133855][ T5476] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 332.480384][ T5069] usb 3-1: USB disconnect, device number 7 02:43:49 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/624], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x7) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r3 = signalfd(r2, &(0x7f0000000100)={[0x8]}, 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000240)={{0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 'sed\x00', 0x0, 0x0, 0x48}, {@local, 0x0, 0x2, 0xffffffff, 0x0, 0x2}}, 0x44) write(r2, &(0x7f0000000140)="fc00000018003f02ab092500040007000a0700ffffff9e060000369321000f00ff2500000005d00000000000000398996c92773411419da79bb94b46fe000000bc00050000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddefefe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x7fffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) r5 = socket$inet6(0xa, 0x0, 0x8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r6, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @mcast1, @private0={0xfc, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6}) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r8 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r7, &(0x7f0000000600)="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", 0x200) sendfile(r7, r8, 0x0, 0xef85) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x7, &(0x7f0000000ac0)=ANY=[@ANYBLOB="85000000390000004593fffffc0000001860000001000000000000000101000085310000fbffffff183d0000040000000000000000000000862ef68b6c853007b2eff8b86dfb75133570b18422835c8aeb95eab5bbcd553f46e657caffc2733702ef293ba582349307aaa37be030f9239f2b4b8d86ca8cb79389cd5012931d4d5864818fe8c06aadb33b7d38aacc7fe8dff9f288e255dcbe421b39f38bd0d33c19c0f7e76a2a299d56"], &(0x7f0000000380)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x3}, 0x10}, 0x90) 02:43:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x42, 0x0) 02:43:49 executing program 4: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xc}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f00006a8000/0x1000)=nil, 0x1000, 0x4) dup3(r1, r0, 0x0) 02:43:49 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) [ 333.371287][ T5494] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 02:43:49 executing program 0: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffff8000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002640)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) [ 333.592559][ T26] audit: type=1800 audit(1693104229.865:7): pid=5499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1955 res=0 errno=0 [ 333.705506][ T26] audit: type=1804 audit(1693104229.935:8): pid=5499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir215189202/syzkaller.Cwy1AO/22/file0" dev="sda1" ino=1955 res=1 errno=0 02:43:51 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000005, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:43:51 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/sockstat\x00') 02:43:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x42, 0x0) 02:43:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001dc0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001f40)={&(0x7f0000001d80), 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x30, r1, 0x201, 0x0, 0x0, {{}, {@val={0x14}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 02:43:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0x98, 0x198, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'geneve1\x00', 'pim6reg\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 02:43:51 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/sockstat\x00') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 335.207446][ T5516] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 335.217100][ T5516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:43:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/sockstat\x00') pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 02:43:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x42, 0x0) 02:43:51 executing program 0: r0 = epoll_create(0x63) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000000}) 02:43:51 executing program 5: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x80000, 0x0) 02:43:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc84, &(0x7f00000000c0)=0x2) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x401}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000080)=""/81}, 0x20) fcntl$getownex(r1, 0x10, &(0x7f0000000640)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xc, {"a2e3ad21ed0d52f91b3d4bc087f70e43d038e7ff7fc6e5539b325d098b089b07081b4d090890e0878f0e1ac6e7049b0c46959b739a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d074a0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x942) 02:43:52 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x2c, 0x0, 0x0) [ 337.693397][ T5248] udevd[5248]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:43:55 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000005, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:43:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000280)={'sit0\x00', 0x0}) 02:43:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') recvmsg$can_raw(r0, 0x0, 0x0) 02:43:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x42, 0x0) 02:43:55 executing program 2: socket(0x28, 0x0, 0xff) 02:43:55 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') 02:43:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/sockstat\x00') getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 02:43:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x80000001, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x14, 0x0, "a0db676d5dd55e1f690b58f8469fe95d5cecacbc968545eefe147f8e4ea808cb7d8ac8616e1958df0f89e7f2e43f99449143d2cf82cd30a6e8d431b22dcb804c", "1151f44ed1bc6434ddede440636d861d640c01afff6c413ec1382b00", [0x7fffffff]}) 02:43:56 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) read$FUSE(r2, &(0x7f0000002640)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) 02:43:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r4, 0xc0389424, &(0x7f0000000400)={0x10000, 0x30, '\x00', 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) creat(0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) sendfile(r0, r0, 0x0, 0x24002da8) 02:43:56 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/binder1\x00') [ 340.864674][ T5560] loop0: detected capacity change from 0 to 1036 02:43:57 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x10, 0x0, 0x0) [ 340.959542][ T26] audit: type=1804 audit(1693104237.235:9): pid=5562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir215189202/syzkaller.Cwy1AO/26/bus" dev="sda1" ino=1971 res=1 errno=0 [ 340.987785][ T26] audit: type=1800 audit(1693104237.235:10): pid=5562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1971 res=0 errno=0 [ 341.113513][ T5563] €: renamed from tunl0 (while UP) [ 341.831590][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.838438][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 02:43:58 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000005, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:43:58 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:43:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x5450, 0x0) 02:43:58 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000010c0)={@map, 0xffffffffffffffff, 0xd}, 0x10) 02:43:58 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) read$FUSE(r2, &(0x7f0000002640)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) 02:43:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x9, @fixed}, 0xe) [ 342.738557][ T26] audit: type=1804 audit(1693104239.015:11): pid=5576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir118215000/syzkaller.gEBC3s/26/bus" dev="sda1" ino=1966 res=1 errno=0 [ 342.764418][ T26] audit: type=1800 audit(1693104239.015:12): pid=5576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1966 res=0 errno=0 02:43:59 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001080)={0xffffffffffffffff, 0x0}, 0x20) 02:43:59 executing program 5: r0 = open(&(0x7f0000000580)='./file0\x00', 0x10000000181540, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1}) 02:43:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f110800", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:43:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000005500)='/sys/class/pci_epc', 0x5f5c02, 0x0) 02:43:59 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040), 0xfffffd51) 02:44:00 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x3f}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 344.677737][ T9] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 344.945962][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 345.066794][ T9] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:44:01 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 02:44:01 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00000ef000/0x1000)=nil) dup3(r1, r0, 0x0) 02:44:01 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x3a, 0x0, 0x0) 02:44:01 executing program 2: r0 = timerfd_create(0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup2(r1, r0) 02:44:01 executing program 1: setgid(0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) [ 345.259331][ T9] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 345.269212][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.277888][ T9] usb 6-1: Product: syz [ 345.289385][ T9] usb 6-1: Manufacturer: syz [ 345.294377][ T9] usb 6-1: SerialNumber: syz 02:44:01 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0xc}, 0x10) 02:44:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0xc0189436, 0x0) 02:44:01 executing program 4: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x27, 0x0) 02:44:02 executing program 3: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@max={'max', 0x3d, 0x10}}]}) [ 345.770936][ T9] usb 6-1: USB disconnect, device number 2 02:44:02 executing program 1: setgid(0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 02:44:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 02:44:02 executing program 5: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@max={'max', 0x3d, 0xcb01000000000000}}]}) 02:44:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="0f903048b800180000000000000f23c00f21f83501000a000f23f8b9e00100000f32643e410f225766b831000f00d845f466400f6a51f3b92e090000b800000000ba008000000f30f30fc7b7d3820000c744240084000000c744240298e7ba6bff1c24", 0x63}], 0x1, 0x1d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:44:02 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:44:02 executing program 1: setgid(0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 02:44:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40084504, &(0x7f0000000040)) 02:44:03 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x7, 0x0) preadv2(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/50, 0x32}], 0x1, 0x0, 0x0, 0x5) [ 346.984330][ T5628] binder: Bad value for 'max' [ 346.992604][ T5625] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:44:03 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x92101, 0x0) 02:44:03 executing program 1: setgid(0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 02:44:03 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) close(r0) vmsplice(r0, 0x0, 0x0, 0x0) 02:44:03 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x4b, 0x0, 0x0) 02:44:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="0f903048b800180000000000000f23c00f21f83501000a000f23f8b9e00100000f32643e410f225766b831000f00d845f466400f6a51f3b92e090000b800000000ba008000000f30f30fc7b7d3820000c744240084000000c744240298e7ba6bff1c24", 0x63}], 0x1, 0x1d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:44:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)='D', 0x1}], 0x4}, 0x0) 02:44:04 executing program 4: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r1 = epoll_create1(0x0) epoll_create1(0x0) sendmmsg$unix(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x2, 0x0) 02:44:04 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') 02:44:04 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) close(r0) vmsplice(r0, 0x0, 0x0, 0x0) 02:44:04 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0xc4209200, 0x0, 0x0, 0x0, 0x0, 0x0) 02:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 02:44:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="0f903048b800180000000000000f23c00f21f83501000a000f23f8b9e00100000f32643e410f225766b831000f00d845f466400f6a51f3b92e090000b800000000ba008000000f30f30fc7b7d3820000c744240084000000c744240298e7ba6bff1c24", 0x63}], 0x1, 0x1d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:44:04 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffdef) socket$nl_route(0x10, 0x3, 0x0) 02:44:04 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) close(r0) vmsplice(r0, 0x0, 0x0, 0x0) 02:44:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 02:44:05 executing program 1: syz_clone3(&(0x7f0000000240)={0x28000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) 02:44:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 02:44:05 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) close(r0) vmsplice(r0, 0x0, 0x0, 0x0) 02:44:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="0f903048b800180000000000000f23c00f21f83501000a000f23f8b9e00100000f32643e410f225766b831000f00d845f466400f6a51f3b92e090000b800000000ba008000000f30f30fc7b7d3820000c744240084000000c744240298e7ba6bff1c24", 0x63}], 0x1, 0x1d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:44:05 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0xc4209200, 0x0, 0x0, 0x0, 0x0, 0x0) 02:44:06 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000e04000/0x2000)=nil, 0x2000) munmap(&(0x7f0000776000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:44:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 02:44:06 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:44:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x7, 0x0, 0x0) 02:44:07 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000e04000/0x2000)=nil, 0x2000) munmap(&(0x7f0000776000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:44:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/sockstat\x00') bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 02:44:07 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 02:44:07 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:44:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="395a9b85f88c020013c3bd01490108d0ff17dbd00800638c8ffeaf4af81a004fab1e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:44:07 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x49, 0x0, 0x0) 02:44:07 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0xc4209200, 0x0, 0x0, 0x0, 0x0, 0x0) 02:44:08 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000e04000/0x2000)=nil, 0x2000) munmap(&(0x7f0000776000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:44:08 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 02:44:08 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/624], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 'sed\x00', 0x0, 0x0, 0x48}, {@local, 0x4e21, 0x2, 0xffffffff, 0x1, 0x2}}, 0x44) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x7fffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) socket$inet6(0xa, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @mcast1, @private0={0xfc, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r3}) openat$vcs(0xffffffffffffff9c, 0x0, 0x224002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x20, &(0x7f0000000640)={&(0x7f0000000580)=""/110, 0x6e, 0x0, 0x0}}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef85) 02:44:08 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x38, 0x0, 0x0) 02:44:09 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000e04000/0x2000)=nil, 0x2000) munmap(&(0x7f0000776000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:44:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="395a9b85f88c020013c3bd01490108d0ff17dbd00800638c8ffeaf4af81a004fab1e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 353.347538][ T26] audit: type=1800 audit(1693104249.625:13): pid=5733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1964 res=0 errno=0 02:44:09 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x13, 0x0, 0x0) [ 353.438012][ T26] audit: type=1804 audit(1693104249.655:14): pid=5733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir215189202/syzkaller.Cwy1AO/37/file0" dev="sda1" ino=1964 res=1 errno=0 02:44:09 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 02:44:10 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0xc4209200, 0x0, 0x0, 0x0, 0x0, 0x0) 02:44:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x5, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000400)={0x0, 0x48, '\x00', 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 02:44:10 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70000000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbe43a1ed25268816b004519c9c5cff097d8000000000009d27d753a306dbd873cc79d87c1ad26d8bfea151b3ea147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff08000000e1ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500"/624], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 'sed\x00', 0x0, 0x0, 0x48}, {@local, 0x4e21, 0x2, 0xffffffff, 0x1, 0x2}}, 0x44) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x7fffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) socket$inet6(0xa, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @mcast1, @private0={0xfc, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r3}) openat$vcs(0xffffffffffffff9c, 0x0, 0x224002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x20, &(0x7f0000000640)={&(0x7f0000000580)=""/110, 0x6e, 0x0, 0x0}}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef85) 02:44:10 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) 02:44:10 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 02:44:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="395a9b85f88c020013c3bd01490108d0ff17dbd00800638c8ffeaf4af81a004fab1e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:44:11 executing program 4: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', 0x0, 0x1006012, 0x0) [ 355.187711][ T26] audit: type=1800 audit(1693104251.465:15): pid=5757 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1963 res=0 errno=0 02:44:11 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) [ 355.337145][ T26] audit: type=1804 audit(1693104251.525:16): pid=5759 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir215189202/syzkaller.Cwy1AO/38/file0" dev="sda1" ino=1963 res=1 errno=0 02:44:12 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4000000b, 0x0) 02:44:12 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/624], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 'sed\x00', 0x0, 0x0, 0x48}, {@local, 0x4e21, 0x2, 0xffffffff, 0x1, 0x2}}, 0x44) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x7fffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) socket$inet6(0xa, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @mcast1, @private0={0xfc, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r3}) openat$vcs(0xffffffffffffff9c, 0x0, 0x224002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x20, &(0x7f0000000640)={&(0x7f0000000580)=""/110, 0x6e, 0x0, 0x0}}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef85) 02:44:12 executing program 4: syz_usb_connect$uac1(0x0, 0x80, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "b7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0xcb25b82fcaf67a1d}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x7f, 0x0, {0x7}}}}}}}]}}, 0x0) 02:44:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 02:44:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="395a9b85f88c020013c3bd01490108d0ff17dbd00800638c8ffeaf4af81a004fab1e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:44:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="b9280300000f32ea951d5421240066b8f7000f00d03f66b89f000f00d00f01d1f26d0f00110f01c866ba610066ed", 0x2e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 357.142633][ T26] audit: type=1800 audit(1693104253.415:17): pid=5782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1946 res=0 errno=0 [ 357.295487][ T5055] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 357.387932][ T26] audit: type=1804 audit(1693104253.525:18): pid=5783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir215189202/syzkaller.Cwy1AO/39/file0" dev="sda1" ino=1946 res=1 errno=0 [ 357.535627][ T5055] usb 5-1: Using ep0 maxpacket: 16 [ 357.656528][ T5055] usb 5-1: config 1 has an invalid descriptor of length 127, skipping remainder of the config [ 357.667332][ T5055] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 357.679218][ T5055] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping 02:44:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) [ 358.035662][ T5055] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 358.045317][ T5055] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.053583][ T5055] usb 5-1: Product: syz [ 358.058159][ T5055] usb 5-1: Manufacturer: syz [ 358.062991][ T5055] usb 5-1: SerialNumber: syz 02:44:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)={0x80002004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x2, 0x0, 0x0, 0x0) 02:44:14 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70000000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbe43a1ed25268816b004519c9c5cff097d8000000000009d27d753a306dbd873cc79d87c1ad26d8bfea151b3ea147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff08000000e1ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500"/624], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 'sed\x00', 0x0, 0x0, 0x48}, {@local, 0x4e21, 0x2, 0xffffffff, 0x1, 0x2}}, 0x44) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x7fffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) socket$inet6(0xa, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @mcast1, @private0={0xfc, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r3}) openat$vcs(0xffffffffffffff9c, 0x0, 0x224002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r2, 0x20, &(0x7f0000000640)={&(0x7f0000000580)=""/110, 0x6e, 0x0, 0x0}}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef85) 02:44:14 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x8, 0x0, 0x0) [ 358.726737][ T5055] usb 5-1: 0:2 : does not exist [ 358.897853][ T5055] usb 5-1: USB disconnect, device number 3 02:44:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)={0x80002004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x2, 0x0, 0x0, 0x0) 02:44:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@v2, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 02:44:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gretap0\x00', 0x0}) [ 359.431903][ T26] audit: type=1800 audit(1693104255.705:19): pid=5806 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1955 res=0 errno=0 02:44:15 executing program 1: mount$binderfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 359.608608][ T26] audit: type=1804 audit(1693104255.745:20): pid=5806 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir215189202/syzkaller.Cwy1AO/40/file0" dev="sda1" ino=1955 res=1 errno=0 02:44:15 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x0) setresgid(0x0, 0xee00, 0xffffffffffffffff) 02:44:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)={0x80002004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x2, 0x0, 0x0, 0x0) 02:44:16 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f00000004c0)=ANY=[@ANYBLOB="12011003020000102505a1a4400001020301090262"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 02:44:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x5, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r4, 0xc0389424, &(0x7f0000000400)={0x10000, 0x48, '\x00', 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac85800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb292f7d3acec77f5efad9c1165a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66cf6dd6dcd54c3b3ff02000000d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2ca93f6effff050011bbecc2f4a37c9af2551ce935b0f327cb3f011a7d069111d5a34ed09baafa9e87110bd5602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2fc7925bfacbb03109753f54d7d027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b6327874e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106a99890400000000000000f90327e827e513e96068fd1e8a43e89f9c050022a961546ed5365470fa503c1fac35b903e10c62bebc943c17ff1432d0881406bc176e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40e4ffff06aabca77e64c988dd413230d68c78a15be9771bf00a7f7681314df1c2abe69cb47be5329ac624fb2997df9e6867583a4b239d17ba83b4973cd9bcddd186acbc7a967e41f61fe4382601bff5f5dbcd3d50a065bcc67943bae4f2a5366ca6d291f931d9cde41bdabdae4717317621abaa7179e2d44f8ebca654f9e45719b70d2c4976a5309fc99f6320f46740bb9a5e359804c2653d19462139d5c505dc6e4f178c9a098b51333cccfe0d2eb41dd079de3cfa60365787ca4b8eb90ab728046e2d8699b7eda06969c5da49fc871679859c50de4510ff47813d04aa7ed70c198d6169ed4cdb310b74de4d58858e897370c62971d809e29c3a6875804cfe2025d6f6d8c71797666e4543edce9a8306deeb729da32bd60cc138b1572bb9ba2252d706f6f952ffc907bb10f2428abd9f02a0be040f3b404c115e88fc9cfe87a25e9e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) sendfile(r0, r0, 0x0, 0x24002da8) 02:44:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x5, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r4, 0xc0389424, &(0x7f0000000400)={0x10000, 0x0, '\x00', 0x0, 0x0}) open(0x0, 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 02:44:16 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0xffff}, 0x10) 02:44:17 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) [ 361.314584][ T5827] loop5: detected capacity change from 0 to 1036 [ 361.375023][ C1] hrtimer: interrupt took 264817 ns 02:44:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)={0x80002004}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x2, 0x0, 0x0, 0x0) [ 361.455902][ T5065] usb 3-1: new high-speed USB device number 8 using dummy_hcd 02:44:17 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00003c1000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000aef000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f00001b7000/0x2000)=nil, 0x2000, 0x1) munlock(&(0x7f0000a2b000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) [ 361.513247][ T26] audit: type=1800 audit(1693104257.785:21): pid=5832 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1948 res=0 errno=0 [ 361.643978][ T26] audit: type=1800 audit(1693104257.915:22): pid=5835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1947 res=0 errno=0 [ 361.684362][ T9] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 361.736544][ T5065] usb 3-1: Using ep0 maxpacket: 16 [ 361.900704][ T5065] usb 3-1: unable to get BOS descriptor or descriptor too short [ 361.940834][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 361.996457][ T5065] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 362.006987][ T5065] usb 3-1: config 0 has no interfaces? [ 362.106239][ T9] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 362.196338][ T5065] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.206015][ T5065] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.214274][ T5065] usb 3-1: Product: syz [ 362.218845][ T5065] usb 3-1: Manufacturer: syz [ 362.223768][ T5065] usb 3-1: SerialNumber: syz [ 362.319405][ T9] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 362.329067][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.337598][ T9] usb 6-1: Product: syz [ 362.342118][ T9] usb 6-1: Manufacturer: syz [ 362.347219][ T9] usb 6-1: SerialNumber: syz 02:44:18 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) [ 362.481498][ T5065] usb 3-1: config 0 descriptor?? 02:44:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 02:44:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x5, 0xe182) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r4, 0xc0389424, &(0x7f0000000400)={0x10000, 0x0, '\x00', 0x0, 0x0}) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) [ 362.790128][ T5065] usb 3-1: USB disconnect, device number 8 [ 362.936826][ T9] usb 6-1: USB disconnect, device number 3 02:44:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) [ 363.254700][ T5842] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:44:19 executing program 2: syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x44000) 02:44:19 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x14) 02:44:20 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, 0x0, 0x0) 02:44:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @local}}) 02:44:20 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x87, &(0x7f0000000440)=ANY=[@ANYBLOB="870373"]}]}) [ 364.288263][ T5248] udevd[5248]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:44:21 executing program 2: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 02:44:21 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_setup(0x0, &(0x7f00000005c0)) 02:44:21 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x87, 0x0}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x813}}]}) 02:44:21 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0xffffffffffffffff) [ 364.955738][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd 02:44:21 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[], 0x284}}, 0x24000840) [ 365.235246][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 365.360666][ T9] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.526309][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 365.536511][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.545085][ T9] usb 1-1: Product: syz [ 365.549638][ T9] usb 1-1: Manufacturer: s [ 365.554445][ T9] usb 1-1: SerialNumber: syz 02:44:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000040)=""/50, 0x32}], 0x2, 0x0, 0x0) [ 365.955806][ T773] usb 4-1: new high-speed USB device number 3 using dummy_hcd 02:44:22 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x80086601, 0x0) 02:44:22 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x1838c2, 0x0) [ 366.098260][ T5065] usb 1-1: USB disconnect, device number 4 [ 366.219447][ T773] usb 4-1: Using ep0 maxpacket: 16 02:44:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 366.383191][ T773] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 366.675627][ T773] usb 4-1: string descriptor 0 read error: -22 [ 366.689963][ T773] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 366.700200][ T773] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:44:23 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x8, 0x0, 0x0) 02:44:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000040)=""/50, 0x32}], 0x2, 0x0, 0x0) 02:44:23 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x5452, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) 02:44:23 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xe, 0x0, 0x0) [ 367.080943][ T773] usb 4-1: USB disconnect, device number 3 02:44:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 02:44:24 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x30002, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x202201, 0x0) 02:44:24 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x17, &(0x7f0000000080)={0x5, 0xf, 0x17, 0x2, [@generic={0x7, 0x10, 0x2, "03a0dde4"}, @wireless={0xb}]}}) 02:44:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000040)=""/50, 0x32}], 0x2, 0x0, 0x0) 02:44:24 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x40049409, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) 02:44:24 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:44:24 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c80)={0x84, &(0x7f0000000700)={0x0, 0x0, 0x2, "d082"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:44:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 02:44:24 executing program 4: add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:44:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000040)=""/50, 0x32}], 0x2, 0x0, 0x0) 02:44:25 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x4, 0x0, 0x0) [ 368.715450][ T21] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 368.965393][ T21] usb 4-1: Using ep0 maxpacket: 16 02:44:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/134, 0x86}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/20, 0x14}], 0x1, 0x3, 0x0) [ 369.135322][ T5055] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 369.166331][ T21] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 369.337134][ T21] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 369.349815][ T21] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.358534][ T21] usb 4-1: Product: syz [ 369.362901][ T21] usb 4-1: Manufacturer: syz [ 369.367835][ T21] usb 4-1: SerialNumber: syz 02:44:25 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x16, 0x0, 0x0) 02:44:25 executing program 1: syz_open_dev$dri(&(0x7f0000000340), 0x1, 0x101002) [ 369.538527][ T5055] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 369.548588][ T5055] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.617105][ T5055] usb 3-1: config 0 descriptor?? [ 369.661744][ T5055] cp210x 3-1:0.0: cp210x converter detected [ 369.773262][ T21] usb 4-1: USB disconnect, device number 4 [ 369.865893][ T5055] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 369.873728][ T5055] cp210x 3-1:0.0: querying part number failed [ 369.910104][ T5055] usb 3-1: cp210x converter now attached to ttyUSB0 02:44:26 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x13, &(0x7f0000000600), 0x10) 02:44:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 02:44:26 executing program 0: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) 02:44:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/20, 0x14}], 0x1, 0x11b, 0x0) [ 370.865204][ T5055] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 371.122691][ T5055] usb 1-1: Using ep0 maxpacket: 16 [ 371.256657][ T5055] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 371.456818][ T5055] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 371.466427][ T5055] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.474675][ T5055] usb 1-1: Product: syz [ 371.480299][ T5055] usb 1-1: Manufacturer: syz [ 371.485670][ T5055] usb 1-1: SerialNumber: syz [ 371.796510][ T5055] usb 1-1: USB disconnect, device number 5 02:44:28 executing program 2: request_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 02:44:28 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x4b47, 0x0) 02:44:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 02:44:28 executing program 1: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000980)={0x0}) 02:44:28 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 372.035872][ T5065] usb 3-1: USB disconnect, device number 9 [ 372.158435][ T5065] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 372.169244][ T5065] cp210x 3-1:0.0: device disconnected 02:44:28 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x22, &(0x7f0000000600), 0x10) 02:44:28 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 02:44:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 02:44:29 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x700) 02:44:29 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 02:44:29 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x107040) 02:44:29 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x23, &(0x7f0000000600), 0x10) 02:44:29 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/14) 02:44:29 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xf, 0x0, 0x0) 02:44:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 02:44:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x444, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 02:44:30 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x107040) 02:44:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter, 0x48) 02:44:30 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) 02:44:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) 02:44:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') socket$nl_netfilter(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49", 0x13) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/20, 0x14}, {0x0}], 0x2, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="b905d11c84f2487ca781730f8f5f68922b40d62cbbade589e6ee5226d4ab9cbf52833bd08785f96ce2f7e1211f6cc724255bae89b554bd", 0x37, 0x0, 0x0, 0x0) 02:44:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 02:44:30 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x107040) 02:44:30 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000008440), 0x0, 0x0) 02:44:30 executing program 4: syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="8701110036b7ff08d30f550d6a694000000109024600010000000009040000000e010000082403ff00000000092403b1fc99"], 0x0) 02:44:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f0000000000)="a289b4a76018c96e6c6ecfedad3d3a") 02:44:31 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x19, 0x0, 0x0) 02:44:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:44:31 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x107040) [ 375.274705][ T5976] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 375.415258][ T5065] usb 5-1: new high-speed USB device number 4 using dummy_hcd 02:44:31 executing program 3: pipe2$9p(0x0, 0x80080) [ 375.667699][ T5065] usb 5-1: Using ep0 maxpacket: 8 02:44:32 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000013c0)={0x84, &(0x7f0000000f40)={0x0, 0x0, 0x2, "9d0d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 375.786424][ T5065] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 02:44:32 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f00000001c0)={'batadv_slave_1\x00'}) [ 375.885895][ T5065] usb 5-1: New USB device found, idVendor=0fd3, idProduct=0d55, bcdDevice=69.6a [ 375.895374][ T5065] usb 5-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 375.910770][ T5065] usb 5-1: Manufacturer: syz [ 376.037080][ T39] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.140658][ T5065] usb 5-1: config 0 descriptor?? [ 376.196278][ T5065] usb 5-1: Found UVC 0.00 device (0fd3:0d55) [ 376.203639][ T5065] usb 5-1: No valid video chain found. [ 376.357289][ T39] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:44:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) mlockall(0x2) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r0, 0x1000) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) [ 376.445410][ T5065] usb 5-1: USB disconnect, device number 4 02:44:32 executing program 3: pipe2$9p(0x0, 0x80080) [ 376.698284][ T39] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.755986][ T773] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 376.988895][ T39] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:44:33 executing program 4: syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="8701110036b7ff08d30f550d6a694000000109024600010000000009040000000e010000082403ff00000000092403b1fc99"], 0x0) [ 377.136835][ T773] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 377.146398][ T773] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.265798][ T773] usb 2-1: config 0 descriptor?? [ 377.313492][ T773] cp210x 2-1:0.0: cp210x converter detected [ 377.526651][ T773] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 377.534438][ T773] cp210x 2-1:0.0: querying part number failed [ 377.637456][ T773] usb 2-1: cp210x converter now attached to ttyUSB0 [ 378.015822][ T5069] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 378.257794][ T5069] usb 5-1: Using ep0 maxpacket: 8 [ 378.376744][ T5069] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 378.466716][ T5069] usb 5-1: New USB device found, idVendor=0fd3, idProduct=0d55, bcdDevice=69.6a [ 378.476213][ T5069] usb 5-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 378.484721][ T5069] usb 5-1: Manufacturer: syz [ 378.557026][ T5069] usb 5-1: config 0 descriptor?? [ 378.671043][ T5069] usb 5-1: Found UVC 0.00 device (0fd3:0d55) [ 378.679490][ T5069] usb 5-1: No valid video chain found. [ 378.889430][ T5069] usb 5-1: USB disconnect, device number 5 [ 379.543627][ T5069] usb 2-1: USB disconnect, device number 2 [ 379.644142][ T5069] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 379.656353][ T5069] cp210x 2-1:0.0: device disconnected [ 380.771854][ T39] hsr_slave_0: left promiscuous mode [ 380.816011][ T39] hsr_slave_1: left promiscuous mode [ 380.842621][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 380.850577][ T39] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 380.874573][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 380.883431][ T39] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 380.931060][ T39] bridge_slave_1: left allmulticast mode [ 380.937107][ T39] bridge_slave_1: left promiscuous mode [ 380.943705][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.971284][ T39] bridge_slave_0: left allmulticast mode [ 380.977710][ T39] bridge_slave_0: left promiscuous mode [ 380.984323][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.037121][ T39] veth1_macvtap: left promiscuous mode [ 381.042946][ T39] veth0_macvtap: left promiscuous mode [ 381.049641][ T39] veth1_vlan: left promiscuous mode [ 381.055393][ T39] veth0_vlan: left promiscuous mode [ 383.040887][ T39] team0 (unregistering): Port device team_slave_1 removed [ 383.121852][ T39] team0 (unregistering): Port device team_slave_0 removed [ 383.217653][ T39] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 383.316619][ T39] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 383.758068][ T39] bond0 (unregistering): Released all slaves [ 389.251559][ T5017] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 389.277937][ T5017] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 389.288651][ T5017] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 389.310250][ T5017] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 389.332090][ T5017] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 389.342307][ T5017] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 390.022335][ T6050] chnl_net:caif_netlink_parms(): no params data found [ 390.923495][ T6050] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.931338][ T6050] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.939344][ T6050] bridge_slave_0: entered allmulticast mode [ 390.948662][ T6050] bridge_slave_0: entered promiscuous mode [ 390.981387][ T6050] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.989230][ T6050] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.997300][ T6050] bridge_slave_1: entered allmulticast mode [ 391.007012][ T6050] bridge_slave_1: entered promiscuous mode [ 391.164572][ T6050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.204146][ T6050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.324638][ T6050] team0: Port device team_slave_0 added [ 391.353551][ T6050] team0: Port device team_slave_1 added [ 391.415955][ T5011] Bluetooth: hci2: command 0x0409 tx timeout [ 391.499454][ T6050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.506836][ T6050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.533320][ T6050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.554765][ T6050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.562010][ T6050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.590322][ T6050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.777277][ T6050] hsr_slave_0: entered promiscuous mode [ 391.817661][ T6050] hsr_slave_1: entered promiscuous mode [ 391.840588][ T6050] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 391.848537][ T6050] Cannot create hsr debugfs directory [ 393.462762][ T6050] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 393.488809][ T6050] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 393.505516][ T5017] Bluetooth: hci2: command 0x041b tx timeout [ 393.517713][ T6050] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 393.541096][ T6050] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 394.116864][ T6050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.208031][ T6050] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.260609][ T5055] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.268598][ T5055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.364956][ T5055] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.372760][ T5055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.097683][ T5017] Bluetooth: hci0: command 0x0406 tx timeout [ 395.103949][ T5017] Bluetooth: hci1: command 0x0406 tx timeout [ 395.576072][ T5017] Bluetooth: hci2: command 0x040f tx timeout [ 395.648439][ T6050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.999282][ T6050] veth0_vlan: entered promiscuous mode [ 396.070406][ T6050] veth1_vlan: entered promiscuous mode [ 396.266411][ T6050] veth0_macvtap: entered promiscuous mode [ 396.362899][ T6050] veth1_macvtap: entered promiscuous mode [ 396.497218][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.508001][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.518272][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.529101][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.541102][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.552332][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.562539][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.573315][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.585494][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.596377][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.612203][ T6050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.675473][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.688360][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.698768][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.709682][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.719955][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.730824][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.741086][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.751976][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.762278][ T6050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.773161][ T6050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.791991][ T6050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.856470][ T6050] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.865672][ T6050] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.874700][ T6050] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.884040][ T6050] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.665058][ T5017] Bluetooth: hci2: command 0x0419 tx timeout [ 400.221210][ T5017] Bluetooth: hci5: command 0x0406 tx timeout [ 400.227867][ T5011] Bluetooth: hci3: command 0x0406 tx timeout [ 400.234114][ T5011] Bluetooth: hci4: command 0x0406 tx timeout [ 401.380638][ T773] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.388810][ T773] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.528763][ T773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.537009][ T773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.826725][ T6146] ===================================================== [ 401.834214][ T6146] BUG: KMSAN: uninit-value in hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 401.843352][ T6146] hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 401.850721][ T6146] genl_rcv_msg+0x1328/0x13c0 [ 401.856027][ T6146] netlink_rcv_skb+0x371/0x650 [ 401.860985][ T6146] genl_rcv+0x40/0x60 [ 401.865400][ T6146] netlink_unicast+0xf28/0x1230 [ 401.870603][ T6146] netlink_sendmsg+0x122f/0x13d0 [ 401.875892][ T6146] __sys_sendto+0x781/0xa30 [ 401.880729][ T6146] __se_compat_sys_socketcall+0xcea/0x1a10 [ 401.886940][ T6146] __ia32_compat_sys_socketcall+0x6b/0xa0 [ 401.892859][ T6146] __do_fast_syscall_32+0xa2/0x100 [ 401.898417][ T6146] do_fast_syscall_32+0x37/0x80 [ 401.903567][ T6146] do_SYSENTER_32+0x1f/0x30 [ 401.918726][ T6146] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 401.926353][ T6146] [ 401.928770][ T6146] Uninit was created at: [ 401.933286][ T6146] slab_post_alloc_hook+0x12f/0xb70 [ 401.938749][ T6146] kmem_cache_alloc_node+0x577/0xa80 [ 401.944212][ T6146] kmalloc_reserve+0x148/0x470 [ 401.949287][ T6146] __alloc_skb+0x318/0x740 [ 401.953879][ T6146] hwsim_cloned_frame_received_nl+0x1b7/0x1410 [ 401.960420][ T6146] genl_rcv_msg+0x1328/0x13c0 [ 401.965420][ T6146] netlink_rcv_skb+0x371/0x650 [ 401.970361][ T6146] genl_rcv+0x40/0x60 [ 401.974541][ T6146] netlink_unicast+0xf28/0x1230 [ 401.979782][ T6146] netlink_sendmsg+0x122f/0x13d0 [ 401.985065][ T6146] __sys_sendto+0x781/0xa30 [ 401.989783][ T6146] __se_compat_sys_socketcall+0xcea/0x1a10 [ 401.995988][ T6146] __ia32_compat_sys_socketcall+0x6b/0xa0 [ 402.001917][ T6146] __do_fast_syscall_32+0xa2/0x100 [ 402.007404][ T6146] do_fast_syscall_32+0x37/0x80 [ 402.023859][ T6146] do_SYSENTER_32+0x1f/0x30 [ 402.029521][ T6146] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 402.036231][ T6146] [ 402.038746][ T6146] CPU: 0 PID: 6146 Comm: syz-executor.2 Not tainted 6.5.0-rc7-syzkaller-00182-g3b35375f19fe #0 [ 402.049557][ T6146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 402.060105][ T6146] ===================================================== [ 402.067318][ T6146] Disabling lock debugging due to kernel taint [ 402.073592][ T6146] Kernel panic - not syncing: kmsan.panic set ... [ 402.080138][ T6146] CPU: 0 PID: 6146 Comm: syz-executor.2 Tainted: G B 6.5.0-rc7-syzkaller-00182-g3b35375f19fe #0 [ 402.092137][ T6146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 402.102342][ T6146] Call Trace: [ 402.105719][ T6146] [ 402.108767][ T6146] dump_stack_lvl+0x1bf/0x240 [ 402.113694][ T6146] dump_stack+0x1e/0x20 [ 402.118062][ T6146] panic+0x4d5/0xc70 [ 402.122166][ T6146] ? add_taint+0x108/0x1a0 [ 402.126808][ T6146] kmsan_report+0x2d0/0x2d0 [ 402.131595][ T6146] ? __msan_warning+0x96/0x110 [ 402.136586][ T6146] ? hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 402.143264][ T6146] ? genl_rcv_msg+0x1328/0x13c0 [ 402.148318][ T6146] ? netlink_rcv_skb+0x371/0x650 [ 402.153531][ T6146] ? genl_rcv+0x40/0x60 [ 402.157878][ T6146] ? netlink_unicast+0xf28/0x1230 [ 402.163175][ T6146] ? netlink_sendmsg+0x122f/0x13d0 [ 402.168469][ T6146] ? __sys_sendto+0x781/0xa30 [ 402.173329][ T6146] ? __se_compat_sys_socketcall+0xcea/0x1a10 [ 402.179482][ T6146] ? __ia32_compat_sys_socketcall+0x6b/0xa0 [ 402.185551][ T6146] ? __do_fast_syscall_32+0xa2/0x100 [ 402.191073][ T6146] ? do_fast_syscall_32+0x37/0x80 [ 402.196311][ T6146] ? do_SYSENTER_32+0x1f/0x30 [ 402.201287][ T6146] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 402.208010][ T6146] ? kmem_cache_alloc_node+0x587/0xa80 [ 402.213678][ T6146] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 402.219815][ T6146] ? __rcu_read_unlock+0x7a/0xd0 [ 402.224972][ T6146] ? get_hwsim_data_ref_from_addr+0x628/0x660 [ 402.231325][ T6146] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 402.237384][ T6146] __msan_warning+0x96/0x110 [ 402.242188][ T6146] hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 402.248685][ T6146] ? hwsim_register_received_nl+0x330/0x330 [ 402.254826][ T6146] genl_rcv_msg+0x1328/0x13c0 [ 402.259742][ T6146] ? filter_irq_stacks+0x164/0x1a0 [ 402.265112][ T6146] ? hwsim_register_received_nl+0x330/0x330 [ 402.271300][ T6146] netlink_rcv_skb+0x371/0x650 [ 402.276299][ T6146] ? genl_bind+0x450/0x450 [ 402.280944][ T6146] ? genl_pernet_exit+0x60/0x60 [ 402.286033][ T6146] genl_rcv+0x40/0x60 [ 402.290231][ T6146] netlink_unicast+0xf28/0x1230 [ 402.295325][ T6146] netlink_sendmsg+0x122f/0x13d0 [ 402.300503][ T6146] ? netlink_getsockopt+0x990/0x990 [ 402.305914][ T6146] __sys_sendto+0x781/0xa30 [ 402.310634][ T6146] ? filter_irq_stacks+0x60/0x1a0 [ 402.315953][ T6146] __se_compat_sys_socketcall+0xcea/0x1a10 [ 402.321954][ T6146] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 402.328467][ T6146] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 402.334551][ T6146] __ia32_compat_sys_socketcall+0x6b/0xa0 [ 402.340592][ T6146] __do_fast_syscall_32+0xa2/0x100 [ 402.345964][ T6146] do_fast_syscall_32+0x37/0x80 [ 402.351066][ T6146] do_SYSENTER_32+0x1f/0x30 [ 402.355787][ T6146] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 402.362378][ T6146] RIP: 0023:0xf7f60579 [ 402.366576][ T6146] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 402.386408][ T6146] RSP: 002b:00000000f7f5a4b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000066 [ 402.395018][ T6146] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00000000f7f5a4c4 [ 402.403141][ T6146] RDX: 0000000000000000 RSI: 00000000f7f5a5a0 RDI: 00000000f7353ff4 [ 402.411259][ T6146] RBP: 00000000f7f5a5a0 R08: 0000000000000000 R09: 0000000000000000 [ 402.419374][ T6146] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 402.427495][ T6146] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 402.435627][ T6146] [ 402.439093][ T6146] Kernel Offset: disabled [ 402.443486][ T6146] Rebooting in 86400 seconds..