[ 4.044826][ T28] audit: type=1400 audit(1688734578.750:10): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 4.292790][ T101] udevd[101]: starting version 3.2.11 [ 4.322521][ T102] udevd[102]: starting eudev-3.2.11 [ 13.907256][ T28] kauditd_printk_skb: 50 callbacks suppressed [ 13.907272][ T28] audit: type=1400 audit(1688734588.670:61): avc: denied { transition } for pid=227 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.918372][ T28] audit: type=1400 audit(1688734588.670:62): avc: denied { noatsecure } for pid=227 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.925557][ T28] audit: type=1400 audit(1688734588.670:63): avc: denied { write } for pid=227 comm="sh" path="pipe:[12759]" dev="pipefs" ino=12759 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.944923][ T28] audit: type=1400 audit(1688734588.670:64): avc: denied { rlimitinh } for pid=227 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.963512][ T28] audit: type=1400 audit(1688734588.670:65): avc: denied { siginh } for pid=227 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.978140][ T228] sshd (228) used greatest stack depth: 22544 bytes left Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2023/07/07 12:56:36 fuzzer started 2023/07/07 12:56:36 dialing manager at 10.128.0.163:30006 [ 28.184783][ T28] audit: type=1400 audit(1688734602.950:66): avc: denied { mounton } for pid=299 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.185975][ T299] cgroup: Unknown subsys name 'net' [ 28.207399][ T28] audit: type=1400 audit(1688734602.950:67): avc: denied { mount } for pid=299 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.234295][ T28] audit: type=1400 audit(1688734602.970:68): avc: denied { unmount } for pid=299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.234439][ T299] cgroup: Unknown subsys name 'devices' [ 28.375557][ T299] cgroup: Unknown subsys name 'hugetlb' [ 28.381224][ T299] cgroup: Unknown subsys name 'rlimit' [ 28.475657][ T28] audit: type=1400 audit(1688734603.240:69): avc: denied { mounton } for pid=299 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.500960][ T28] audit: type=1400 audit(1688734603.240:70): avc: denied { mount } for pid=299 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.510018][ T300] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.524185][ T28] audit: type=1400 audit(1688734603.240:71): avc: denied { setattr } for pid=299 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.555449][ T28] audit: type=1400 audit(1688734603.290:72): avc: denied { relabelto } for pid=300 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.580847][ T28] audit: type=1400 audit(1688734603.290:73): avc: denied { write } for pid=300 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/07/07 12:56:43 syscalls: 2559 2023/07/07 12:56:43 code coverage: enabled 2023/07/07 12:56:43 comparison tracing: enabled 2023/07/07 12:56:43 extra coverage: enabled 2023/07/07 12:56:43 delay kcov mmap: enabled 2023/07/07 12:56:43 setuid sandbox: enabled 2023/07/07 12:56:43 namespace sandbox: enabled 2023/07/07 12:56:43 Android sandbox: enabled 2023/07/07 12:56:43 fault injection: enabled 2023/07/07 12:56:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/07 12:56:43 net packet injection: enabled 2023/07/07 12:56:43 net device setup: enabled 2023/07/07 12:56:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/07 12:56:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/07 12:56:43 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/07 12:56:43 USB emulation: enabled 2023/07/07 12:56:43 hci packet injection: /dev/vhci does not exist 2023/07/07 12:56:43 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/07/07 12:56:43 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/07/07 12:56:43 swap file: enabled [ 28.607124][ T28] audit: type=1400 audit(1688734603.370:74): avc: denied { read } for pid=299 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.607621][ T299] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.633085][ T28] audit: type=1400 audit(1688734603.370:75): avc: denied { open } for pid=299 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/07/07 12:56:43 fetching corpus: 50, signal 18396/20332 (executing program) 2023/07/07 12:56:43 fetching corpus: 100, signal 34196/38007 (executing program) 2023/07/07 12:56:44 fetching corpus: 150, signal 44572/50182 (executing program) 2023/07/07 12:56:44 fetching corpus: 200, signal 54963/62333 (executing program) 2023/07/07 12:56:44 fetching corpus: 250, signal 61828/70936 (executing program) 2023/07/07 12:56:44 fetching corpus: 300, signal 67330/78165 (executing program) 2023/07/07 12:56:44 fetching corpus: 350, signal 71430/83980 (executing program) 2023/07/07 12:56:44 fetching corpus: 400, signal 75175/89444 (executing program) 2023/07/07 12:56:45 fetching corpus: 450, signal 81308/97185 (executing program) 2023/07/07 12:56:45 fetching corpus: 500, signal 84862/102418 (executing program) 2023/07/07 12:56:45 fetching corpus: 550, signal 88855/108020 (executing program) 2023/07/07 12:56:45 fetching corpus: 600, signal 91829/112603 (executing program) 2023/07/07 12:56:45 fetching corpus: 650, signal 98049/120337 (executing program) 2023/07/07 12:56:45 fetching corpus: 700, signal 102541/126369 (executing program) 2023/07/07 12:56:46 fetching corpus: 750, signal 105543/130929 (executing program) 2023/07/07 12:56:46 fetching corpus: 800, signal 108035/135015 (executing program) 2023/07/07 12:56:46 fetching corpus: 850, signal 111452/139944 (executing program) 2023/07/07 12:56:46 fetching corpus: 900, signal 113090/143195 (executing program) 2023/07/07 12:56:46 fetching corpus: 950, signal 114651/146294 (executing program) 2023/07/07 12:56:46 fetching corpus: 1000, signal 118773/151851 (executing program) 2023/07/07 12:56:47 fetching corpus: 1050, signal 121499/156066 (executing program) 2023/07/07 12:56:47 fetching corpus: 1100, signal 124622/160614 (executing program) 2023/07/07 12:56:47 fetching corpus: 1150, signal 127231/164692 (executing program) 2023/07/07 12:56:47 fetching corpus: 1200, signal 130059/168940 (executing program) 2023/07/07 12:56:47 fetching corpus: 1250, signal 131621/172062 (executing program) 2023/07/07 12:56:47 fetching corpus: 1300, signal 133420/175346 (executing program) 2023/07/07 12:56:47 fetching corpus: 1350, signal 135284/178683 (executing program) 2023/07/07 12:56:48 fetching corpus: 1400, signal 136718/181612 (executing program) 2023/07/07 12:56:48 fetching corpus: 1450, signal 138381/184724 (executing program) 2023/07/07 12:56:48 fetching corpus: 1500, signal 141453/189149 (executing program) 2023/07/07 12:56:48 fetching corpus: 1550, signal 143341/192455 (executing program) 2023/07/07 12:56:49 fetching corpus: 1600, signal 147010/197407 (executing program) 2023/07/07 12:56:49 fetching corpus: 1650, signal 150052/201698 (executing program) 2023/07/07 12:56:49 fetching corpus: 1700, signal 151423/204493 (executing program) 2023/07/07 12:56:49 fetching corpus: 1750, signal 153043/207478 (executing program) 2023/07/07 12:56:49 fetching corpus: 1800, signal 155185/210969 (executing program) 2023/07/07 12:56:50 fetching corpus: 1850, signal 156746/213927 (executing program) 2023/07/07 12:56:50 fetching corpus: 1900, signal 158629/217153 (executing program) 2023/07/07 12:56:50 fetching corpus: 1950, signal 160319/220158 (executing program) 2023/07/07 12:56:50 fetching corpus: 2000, signal 161959/223146 (executing program) 2023/07/07 12:56:50 fetching corpus: 2050, signal 163957/226430 (executing program) 2023/07/07 12:56:50 fetching corpus: 2100, signal 165770/229526 (executing program) 2023/07/07 12:56:50 fetching corpus: 2150, signal 167103/232216 (executing program) 2023/07/07 12:56:51 fetching corpus: 2200, signal 168660/235127 (executing program) 2023/07/07 12:56:51 fetching corpus: 2250, signal 170087/237867 (executing program) 2023/07/07 12:56:51 fetching corpus: 2300, signal 172393/241372 (executing program) 2023/07/07 12:56:51 fetching corpus: 2350, signal 173644/243948 (executing program) 2023/07/07 12:56:51 fetching corpus: 2400, signal 175494/247076 (executing program) 2023/07/07 12:56:51 fetching corpus: 2450, signal 176829/249756 (executing program) 2023/07/07 12:56:52 fetching corpus: 2500, signal 179184/253247 (executing program) 2023/07/07 12:56:52 fetching corpus: 2550, signal 181617/256757 (executing program) 2023/07/07 12:56:52 fetching corpus: 2600, signal 183250/259628 (executing program) 2023/07/07 12:56:52 fetching corpus: 2650, signal 185015/262571 (executing program) 2023/07/07 12:56:52 fetching corpus: 2700, signal 186318/265169 (executing program) 2023/07/07 12:56:52 fetching corpus: 2750, signal 187415/267563 (executing program) 2023/07/07 12:56:53 fetching corpus: 2800, signal 188322/269787 (executing program) 2023/07/07 12:56:53 fetching corpus: 2850, signal 189720/272413 (executing program) 2023/07/07 12:56:53 fetching corpus: 2900, signal 191444/275307 (executing program) 2023/07/07 12:56:53 fetching corpus: 2950, signal 192666/277763 (executing program) 2023/07/07 12:56:53 fetching corpus: 3000, signal 193635/279982 (executing program) 2023/07/07 12:56:53 fetching corpus: 3050, signal 194613/282259 (executing program) 2023/07/07 12:56:53 fetching corpus: 3100, signal 195738/284586 (executing program) 2023/07/07 12:56:54 fetching corpus: 3150, signal 196874/286959 (executing program) 2023/07/07 12:56:54 fetching corpus: 3200, signal 198142/289399 (executing program) 2023/07/07 12:56:54 fetching corpus: 3250, signal 199429/291846 (executing program) 2023/07/07 12:56:54 fetching corpus: 3300, signal 200471/294155 (executing program) 2023/07/07 12:56:54 fetching corpus: 3350, signal 201649/296573 (executing program) 2023/07/07 12:56:54 fetching corpus: 3400, signal 203053/299113 (executing program) 2023/07/07 12:56:54 fetching corpus: 3450, signal 204686/301828 (executing program) 2023/07/07 12:56:55 fetching corpus: 3500, signal 206570/304692 (executing program) 2023/07/07 12:56:55 fetching corpus: 3550, signal 207834/307058 (executing program) 2023/07/07 12:56:55 fetching corpus: 3600, signal 209304/309654 (executing program) 2023/07/07 12:56:55 fetching corpus: 3650, signal 210508/311995 (executing program) 2023/07/07 12:56:55 fetching corpus: 3700, signal 211886/314488 (executing program) 2023/07/07 12:56:55 fetching corpus: 3750, signal 212736/316529 (executing program) 2023/07/07 12:56:56 fetching corpus: 3800, signal 213805/318756 (executing program) 2023/07/07 12:56:56 fetching corpus: 3850, signal 215680/321572 (executing program) 2023/07/07 12:56:56 fetching corpus: 3900, signal 219681/326068 (executing program) 2023/07/07 12:56:56 fetching corpus: 3950, signal 220933/328425 (executing program) 2023/07/07 12:56:56 fetching corpus: 4000, signal 221604/330285 (executing program) 2023/07/07 12:56:56 fetching corpus: 4050, signal 222646/332433 (executing program) 2023/07/07 12:56:57 fetching corpus: 4100, signal 223979/334831 (executing program) 2023/07/07 12:56:57 fetching corpus: 4150, signal 225271/337112 (executing program) 2023/07/07 12:56:57 fetching corpus: 4200, signal 226067/339093 (executing program) 2023/07/07 12:56:57 fetching corpus: 4250, signal 227411/341465 (executing program) 2023/07/07 12:56:57 fetching corpus: 4300, signal 228210/343424 (executing program) 2023/07/07 12:56:57 fetching corpus: 4350, signal 228944/345309 (executing program) 2023/07/07 12:56:58 fetching corpus: 4400, signal 229672/347189 (executing program) 2023/07/07 12:56:58 fetching corpus: 4450, signal 231101/349565 (executing program) 2023/07/07 12:56:58 fetching corpus: 4500, signal 232413/351906 (executing program) 2023/07/07 12:56:58 fetching corpus: 4550, signal 233655/354126 (executing program) 2023/07/07 12:56:58 fetching corpus: 4600, signal 234571/356117 (executing program) 2023/07/07 12:56:58 fetching corpus: 4650, signal 235363/358057 (executing program) 2023/07/07 12:56:58 fetching corpus: 4700, signal 236359/360106 (executing program) 2023/07/07 12:56:59 fetching corpus: 4750, signal 237379/362156 (executing program) 2023/07/07 12:56:59 fetching corpus: 4800, signal 238940/364626 (executing program) 2023/07/07 12:56:59 fetching corpus: 4850, signal 239784/366539 (executing program) 2023/07/07 12:56:59 fetching corpus: 4900, signal 240719/368530 (executing program) 2023/07/07 12:56:59 fetching corpus: 4950, signal 241896/370685 (executing program) 2023/07/07 12:57:00 fetching corpus: 5000, signal 243350/373024 (executing program) 2023/07/07 12:57:00 fetching corpus: 5050, signal 244396/375081 (executing program) 2023/07/07 12:57:00 fetching corpus: 5100, signal 245321/377047 (executing program) 2023/07/07 12:57:00 fetching corpus: 5150, signal 246076/378864 (executing program) 2023/07/07 12:57:00 fetching corpus: 5200, signal 246842/380691 (executing program) 2023/07/07 12:57:00 fetching corpus: 5250, signal 247809/382640 (executing program) 2023/07/07 12:57:01 fetching corpus: 5300, signal 248464/384408 (executing program) 2023/07/07 12:57:01 fetching corpus: 5350, signal 249519/386412 (executing program) 2023/07/07 12:57:01 fetching corpus: 5400, signal 250678/388493 (executing program) 2023/07/07 12:57:01 fetching corpus: 5450, signal 251522/390332 (executing program) 2023/07/07 12:57:01 fetching corpus: 5500, signal 253088/392730 (executing program) 2023/07/07 12:57:01 fetching corpus: 5550, signal 254154/394679 (executing program) 2023/07/07 12:57:02 fetching corpus: 5600, signal 254798/396429 (executing program) 2023/07/07 12:57:02 fetching corpus: 5650, signal 255850/398428 (executing program) 2023/07/07 12:57:02 fetching corpus: 5700, signal 256666/400210 (executing program) 2023/07/07 12:57:02 fetching corpus: 5750, signal 258241/402499 (executing program) 2023/07/07 12:57:02 fetching corpus: 5800, signal 259071/404288 (executing program) 2023/07/07 12:57:02 fetching corpus: 5850, signal 259647/405880 (executing program) 2023/07/07 12:57:03 fetching corpus: 5900, signal 260830/407888 (executing program) 2023/07/07 12:57:03 fetching corpus: 5950, signal 261563/409617 (executing program) 2023/07/07 12:57:03 fetching corpus: 6000, signal 262514/411502 (executing program) 2023/07/07 12:57:03 fetching corpus: 6050, signal 263140/413118 (executing program) 2023/07/07 12:57:03 fetching corpus: 6100, signal 264020/414977 (executing program) 2023/07/07 12:57:03 fetching corpus: 6150, signal 265386/417117 (executing program) 2023/07/07 12:57:04 fetching corpus: 6200, signal 266607/419177 (executing program) 2023/07/07 12:57:04 fetching corpus: 6250, signal 267636/421081 (executing program) 2023/07/07 12:57:04 fetching corpus: 6300, signal 268880/423132 (executing program) 2023/07/07 12:57:04 fetching corpus: 6350, signal 270201/425222 (executing program) 2023/07/07 12:57:04 fetching corpus: 6400, signal 270946/426963 (executing program) 2023/07/07 12:57:05 fetching corpus: 6450, signal 271691/428680 (executing program) 2023/07/07 12:57:05 fetching corpus: 6500, signal 272422/430340 (executing program) 2023/07/07 12:57:05 fetching corpus: 6550, signal 273316/432086 (executing program) 2023/07/07 12:57:05 fetching corpus: 6600, signal 274126/433849 (executing program) 2023/07/07 12:57:05 fetching corpus: 6650, signal 274731/435421 (executing program) 2023/07/07 12:57:05 fetching corpus: 6700, signal 275464/437057 (executing program) 2023/07/07 12:57:05 fetching corpus: 6750, signal 276385/438842 (executing program) 2023/07/07 12:57:06 fetching corpus: 6800, signal 277497/440679 (executing program) 2023/07/07 12:57:06 fetching corpus: 6850, signal 278032/442169 (executing program) 2023/07/07 12:57:06 fetching corpus: 6900, signal 278842/443798 (executing program) 2023/07/07 12:57:06 fetching corpus: 6950, signal 279641/445463 (executing program) 2023/07/07 12:57:06 fetching corpus: 7000, signal 280739/447267 (executing program) 2023/07/07 12:57:06 fetching corpus: 7050, signal 281379/448756 (executing program) 2023/07/07 12:57:07 fetching corpus: 7100, signal 282017/450347 (executing program) 2023/07/07 12:57:07 fetching corpus: 7150, signal 282380/451750 (executing program) 2023/07/07 12:57:07 fetching corpus: 7200, signal 283733/453776 (executing program) 2023/07/07 12:57:07 fetching corpus: 7250, signal 284586/455463 (executing program) 2023/07/07 12:57:07 fetching corpus: 7300, signal 285190/456997 (executing program) 2023/07/07 12:57:07 fetching corpus: 7350, signal 285822/458551 (executing program) 2023/07/07 12:57:08 fetching corpus: 7400, signal 286791/460293 (executing program) 2023/07/07 12:57:08 fetching corpus: 7450, signal 287832/462007 (executing program) 2023/07/07 12:57:08 fetching corpus: 7500, signal 288906/463790 (executing program) 2023/07/07 12:57:08 fetching corpus: 7550, signal 289583/465311 (executing program) 2023/07/07 12:57:08 fetching corpus: 7600, signal 290835/467235 (executing program) 2023/07/07 12:57:09 fetching corpus: 7650, signal 291900/468960 (executing program) 2023/07/07 12:57:09 fetching corpus: 7700, signal 292617/470545 (executing program) 2023/07/07 12:57:09 fetching corpus: 7750, signal 293373/472098 (executing program) 2023/07/07 12:57:09 fetching corpus: 7800, signal 294137/473652 (executing program) 2023/07/07 12:57:10 fetching corpus: 7850, signal 294765/475163 (executing program) 2023/07/07 12:57:10 fetching corpus: 7900, signal 295462/476696 (executing program) 2023/07/07 12:57:10 fetching corpus: 7950, signal 296218/478264 (executing program) 2023/07/07 12:57:10 fetching corpus: 8000, signal 296866/479754 (executing program) 2023/07/07 12:57:10 fetching corpus: 8050, signal 297641/481325 (executing program) 2023/07/07 12:57:10 fetching corpus: 8100, signal 298853/483165 (executing program) 2023/07/07 12:57:11 fetching corpus: 8150, signal 299325/484572 (executing program) 2023/07/07 12:57:11 fetching corpus: 8200, signal 299900/486045 (executing program) 2023/07/07 12:57:11 fetching corpus: 8250, signal 300837/487666 (executing program) 2023/07/07 12:57:11 fetching corpus: 8300, signal 301340/489069 (executing program) 2023/07/07 12:57:11 fetching corpus: 8350, signal 302130/490616 (executing program) 2023/07/07 12:57:11 fetching corpus: 8400, signal 302869/492121 (executing program) 2023/07/07 12:57:12 fetching corpus: 8450, signal 303951/493859 (executing program) 2023/07/07 12:57:12 fetching corpus: 8500, signal 304460/495223 (executing program) 2023/07/07 12:57:12 fetching corpus: 8550, signal 305064/496639 (executing program) 2023/07/07 12:57:12 fetching corpus: 8600, signal 305542/498032 (executing program) 2023/07/07 12:57:12 fetching corpus: 8650, signal 306050/499419 (executing program) 2023/07/07 12:57:12 fetching corpus: 8700, signal 307013/500997 (executing program) 2023/07/07 12:57:13 fetching corpus: 8750, signal 307412/502273 (executing program) 2023/07/07 12:57:13 fetching corpus: 8800, signal 308199/503730 (executing program) 2023/07/07 12:57:13 fetching corpus: 8850, signal 308933/505202 (executing program) 2023/07/07 12:57:13 fetching corpus: 8900, signal 309450/506513 (executing program) 2023/07/07 12:57:13 fetching corpus: 8950, signal 310523/508153 (executing program) 2023/07/07 12:57:13 fetching corpus: 9000, signal 311295/509651 (executing program) 2023/07/07 12:57:14 fetching corpus: 9050, signal 312039/511078 (executing program) 2023/07/07 12:57:14 fetching corpus: 9100, signal 312747/512538 (executing program) 2023/07/07 12:57:14 fetching corpus: 9150, signal 313262/513878 (executing program) 2023/07/07 12:57:14 fetching corpus: 9200, signal 314035/515335 (executing program) 2023/07/07 12:57:14 fetching corpus: 9250, signal 314641/516726 (executing program) 2023/07/07 12:57:14 fetching corpus: 9300, signal 315566/518253 (executing program) 2023/07/07 12:57:15 fetching corpus: 9350, signal 316767/519916 (executing program) 2023/07/07 12:57:15 fetching corpus: 9400, signal 317375/521235 (executing program) 2023/07/07 12:57:15 fetching corpus: 9450, signal 317775/522480 (executing program) 2023/07/07 12:57:15 fetching corpus: 9500, signal 318280/523791 (executing program) 2023/07/07 12:57:15 fetching corpus: 9550, signal 318671/525046 (executing program) 2023/07/07 12:57:15 fetching corpus: 9600, signal 319555/526556 (executing program) 2023/07/07 12:57:16 fetching corpus: 9650, signal 320487/528026 (executing program) 2023/07/07 12:57:16 fetching corpus: 9700, signal 321221/529456 (executing program) 2023/07/07 12:57:16 fetching corpus: 9750, signal 321973/530801 (executing program) 2023/07/07 12:57:16 fetching corpus: 9800, signal 322485/532064 (executing program) 2023/07/07 12:57:16 fetching corpus: 9850, signal 323269/533517 (executing program) 2023/07/07 12:57:16 fetching corpus: 9900, signal 323894/534843 (executing program) 2023/07/07 12:57:17 fetching corpus: 9950, signal 324361/536083 (executing program) 2023/07/07 12:57:17 fetching corpus: 10000, signal 325351/537535 (executing program) 2023/07/07 12:57:17 fetching corpus: 10050, signal 325744/538770 (executing program) 2023/07/07 12:57:17 fetching corpus: 10100, signal 326167/539962 (executing program) 2023/07/07 12:57:17 fetching corpus: 10150, signal 326860/541295 (executing program) 2023/07/07 12:57:17 fetching corpus: 10200, signal 327575/542663 (executing program) 2023/07/07 12:57:18 fetching corpus: 10250, signal 328242/544007 (executing program) 2023/07/07 12:57:18 fetching corpus: 10300, signal 328975/545347 (executing program) 2023/07/07 12:57:18 fetching corpus: 10350, signal 329416/546569 (executing program) 2023/07/07 12:57:18 fetching corpus: 10400, signal 330073/547939 (executing program) 2023/07/07 12:57:18 fetching corpus: 10450, signal 330566/549219 (executing program) 2023/07/07 12:57:18 fetching corpus: 10500, signal 331206/550525 (executing program) 2023/07/07 12:57:18 fetching corpus: 10550, signal 331899/551829 (executing program) 2023/07/07 12:57:19 fetching corpus: 10600, signal 332353/553023 (executing program) 2023/07/07 12:57:19 fetching corpus: 10650, signal 332961/554311 (executing program) 2023/07/07 12:57:19 fetching corpus: 10700, signal 333626/555629 (executing program) 2023/07/07 12:57:19 fetching corpus: 10750, signal 334186/556874 (executing program) 2023/07/07 12:57:19 fetching corpus: 10800, signal 335255/558313 (executing program) 2023/07/07 12:57:20 fetching corpus: 10850, signal 335666/559548 (executing program) 2023/07/07 12:57:20 fetching corpus: 10900, signal 336277/560762 (executing program) 2023/07/07 12:57:20 fetching corpus: 10950, signal 337072/562120 (executing program) 2023/07/07 12:57:20 fetching corpus: 11000, signal 337625/563355 (executing program) 2023/07/07 12:57:20 fetching corpus: 11050, signal 338606/564741 (executing program) 2023/07/07 12:57:21 fetching corpus: 11100, signal 338986/565915 (executing program) 2023/07/07 12:57:21 fetching corpus: 11150, signal 339666/567199 (executing program) 2023/07/07 12:57:21 fetching corpus: 11200, signal 340115/568314 (executing program) 2023/07/07 12:57:21 fetching corpus: 11250, signal 340592/569525 (executing program) 2023/07/07 12:57:22 fetching corpus: 11300, signal 341010/570696 (executing program) 2023/07/07 12:57:22 fetching corpus: 11350, signal 341547/571857 (executing program) 2023/07/07 12:57:22 fetching corpus: 11400, signal 342703/573274 (executing program) 2023/07/07 12:57:22 fetching corpus: 11450, signal 343212/574498 (executing program) 2023/07/07 12:57:22 fetching corpus: 11500, signal 343984/575764 (executing program) 2023/07/07 12:57:23 fetching corpus: 11550, signal 344421/576853 (executing program) 2023/07/07 12:57:23 fetching corpus: 11600, signal 344950/578013 (executing program) 2023/07/07 12:57:23 fetching corpus: 11650, signal 345712/579261 (executing program) 2023/07/07 12:57:23 fetching corpus: 11700, signal 346155/580425 (executing program) 2023/07/07 12:57:23 fetching corpus: 11750, signal 346623/581561 (executing program) 2023/07/07 12:57:24 fetching corpus: 11800, signal 347617/582881 (executing program) 2023/07/07 12:57:24 fetching corpus: 11850, signal 348265/584097 (executing program) 2023/07/07 12:57:24 fetching corpus: 11900, signal 348735/585285 (executing program) 2023/07/07 12:57:25 fetching corpus: 11950, signal 349290/586446 (executing program) 2023/07/07 12:57:25 fetching corpus: 12000, signal 349626/587521 (executing program) 2023/07/07 12:57:25 fetching corpus: 12050, signal 349940/588629 (executing program) 2023/07/07 12:57:25 fetching corpus: 12100, signal 350373/589783 (executing program) 2023/07/07 12:57:25 fetching corpus: 12150, signal 351243/591023 (executing program) 2023/07/07 12:57:26 fetching corpus: 12200, signal 351914/592223 (executing program) 2023/07/07 12:57:26 fetching corpus: 12250, signal 352446/593340 (executing program) 2023/07/07 12:57:26 fetching corpus: 12300, signal 353046/594493 (executing program) 2023/07/07 12:57:26 fetching corpus: 12349, signal 353487/595588 (executing program) 2023/07/07 12:57:26 fetching corpus: 12399, signal 354126/596770 (executing program) 2023/07/07 12:57:26 fetching corpus: 12449, signal 354695/597897 (executing program) 2023/07/07 12:57:27 fetching corpus: 12499, signal 355726/599169 (executing program) 2023/07/07 12:57:27 fetching corpus: 12549, signal 356080/600252 (executing program) 2023/07/07 12:57:27 fetching corpus: 12599, signal 356753/601415 (executing program) 2023/07/07 12:57:27 fetching corpus: 12649, signal 357455/602546 (executing program) 2023/07/07 12:57:27 fetching corpus: 12699, signal 357755/603615 (executing program) 2023/07/07 12:57:27 fetching corpus: 12749, signal 358452/604737 (executing program) 2023/07/07 12:57:28 fetching corpus: 12799, signal 359051/605838 (executing program) 2023/07/07 12:57:28 fetching corpus: 12849, signal 359529/606935 (executing program) 2023/07/07 12:57:28 fetching corpus: 12899, signal 359962/607985 (executing program) 2023/07/07 12:57:28 fetching corpus: 12949, signal 360535/609113 (executing program) 2023/07/07 12:57:28 fetching corpus: 12999, signal 360820/610128 (executing program) 2023/07/07 12:57:28 fetching corpus: 13049, signal 361394/611264 (executing program) 2023/07/07 12:57:29 fetching corpus: 13099, signal 361796/612313 (executing program) 2023/07/07 12:57:29 fetching corpus: 13149, signal 362244/613355 (executing program) 2023/07/07 12:57:29 fetching corpus: 13199, signal 362522/614393 (executing program) 2023/07/07 12:57:29 fetching corpus: 13249, signal 362863/615414 (executing program) 2023/07/07 12:57:29 fetching corpus: 13299, signal 363173/616466 (executing program) 2023/07/07 12:57:29 fetching corpus: 13349, signal 363861/617542 (executing program) 2023/07/07 12:57:29 fetching corpus: 13399, signal 364693/618667 (executing program) 2023/07/07 12:57:30 fetching corpus: 13449, signal 365313/619725 (executing program) 2023/07/07 12:57:30 fetching corpus: 13499, signal 365708/620798 (executing program) 2023/07/07 12:57:30 fetching corpus: 13549, signal 366756/621958 (executing program) 2023/07/07 12:57:30 fetching corpus: 13599, signal 367143/622993 (executing program) 2023/07/07 12:57:30 fetching corpus: 13649, signal 367755/624084 (executing program) 2023/07/07 12:57:31 fetching corpus: 13699, signal 368563/625210 (executing program) 2023/07/07 12:57:31 fetching corpus: 13749, signal 369222/626312 (executing program) 2023/07/07 12:57:31 fetching corpus: 13799, signal 369625/627317 (executing program) 2023/07/07 12:57:31 fetching corpus: 13849, signal 370555/628428 (executing program) 2023/07/07 12:57:31 fetching corpus: 13899, signal 370987/629429 (executing program) 2023/07/07 12:57:32 fetching corpus: 13949, signal 371369/630393 (executing program) 2023/07/07 12:57:32 fetching corpus: 13999, signal 372071/631466 (executing program) 2023/07/07 12:57:32 fetching corpus: 14049, signal 372411/632487 (executing program) 2023/07/07 12:57:32 fetching corpus: 14099, signal 372774/633494 (executing program) 2023/07/07 12:57:32 fetching corpus: 14149, signal 373514/634500 (executing program) 2023/07/07 12:57:32 fetching corpus: 14199, signal 374205/635506 (executing program) 2023/07/07 12:57:32 fetching corpus: 14249, signal 374881/636523 (executing program) 2023/07/07 12:57:32 fetching corpus: 14299, signal 375400/637532 (executing program) 2023/07/07 12:57:33 fetching corpus: 14349, signal 375677/638555 (executing program) 2023/07/07 12:57:33 fetching corpus: 14399, signal 376325/639574 (executing program) 2023/07/07 12:57:33 fetching corpus: 14449, signal 376789/640559 (executing program) 2023/07/07 12:57:33 fetching corpus: 14499, signal 377600/641640 (executing program) 2023/07/07 12:57:33 fetching corpus: 14549, signal 377937/642617 (executing program) 2023/07/07 12:57:33 fetching corpus: 14599, signal 378480/643570 (executing program) 2023/07/07 12:57:34 fetching corpus: 14649, signal 379084/644548 (executing program) 2023/07/07 12:57:34 fetching corpus: 14699, signal 379561/645522 (executing program) 2023/07/07 12:57:34 fetching corpus: 14749, signal 380147/646535 (executing program) 2023/07/07 12:57:34 fetching corpus: 14799, signal 380691/647503 (executing program) 2023/07/07 12:57:34 fetching corpus: 14849, signal 381175/648457 (executing program) 2023/07/07 12:57:35 fetching corpus: 14899, signal 381836/649464 (executing program) 2023/07/07 12:57:35 fetching corpus: 14949, signal 382339/650439 (executing program) 2023/07/07 12:57:35 fetching corpus: 14999, signal 382894/651473 (executing program) 2023/07/07 12:57:35 fetching corpus: 15049, signal 383349/652447 (executing program) 2023/07/07 12:57:35 fetching corpus: 15099, signal 383738/653410 (executing program) 2023/07/07 12:57:35 fetching corpus: 15149, signal 384268/654389 (executing program) 2023/07/07 12:57:36 fetching corpus: 15199, signal 384678/655326 (executing program) 2023/07/07 12:57:36 fetching corpus: 15249, signal 384962/656259 (executing program) 2023/07/07 12:57:36 fetching corpus: 15299, signal 385668/657274 (executing program) 2023/07/07 12:57:36 fetching corpus: 15349, signal 386225/658189 (executing program) 2023/07/07 12:57:36 fetching corpus: 15399, signal 386565/659113 (executing program) 2023/07/07 12:57:36 fetching corpus: 15449, signal 386970/660055 (executing program) 2023/07/07 12:57:37 fetching corpus: 15499, signal 387341/660980 (executing program) 2023/07/07 12:57:37 fetching corpus: 15549, signal 387718/661886 (executing program) 2023/07/07 12:57:37 fetching corpus: 15599, signal 388210/662845 (executing program) 2023/07/07 12:57:37 fetching corpus: 15649, signal 388564/663784 (executing program) 2023/07/07 12:57:37 fetching corpus: 15699, signal 388822/664701 (executing program) 2023/07/07 12:57:37 fetching corpus: 15749, signal 389253/665617 (executing program) 2023/07/07 12:57:37 fetching corpus: 15799, signal 389625/666543 (executing program) 2023/07/07 12:57:37 fetching corpus: 15849, signal 390066/667370 (executing program) 2023/07/07 12:57:38 fetching corpus: 15899, signal 390557/668279 (executing program) 2023/07/07 12:57:38 fetching corpus: 15949, signal 390953/669174 (executing program) 2023/07/07 12:57:38 fetching corpus: 15999, signal 391339/670048 (executing program) 2023/07/07 12:57:38 fetching corpus: 16049, signal 391845/670981 (executing program) 2023/07/07 12:57:38 fetching corpus: 16099, signal 392133/671867 (executing program) 2023/07/07 12:57:38 fetching corpus: 16149, signal 392548/672778 (executing program) 2023/07/07 12:57:38 fetching corpus: 16199, signal 392809/673686 (executing program) 2023/07/07 12:57:39 fetching corpus: 16249, signal 393220/674559 (executing program) 2023/07/07 12:57:39 fetching corpus: 16299, signal 393520/675478 (executing program) 2023/07/07 12:57:39 fetching corpus: 16349, signal 394365/676399 (executing program) 2023/07/07 12:57:39 fetching corpus: 16399, signal 394923/677300 (executing program) 2023/07/07 12:57:39 fetching corpus: 16449, signal 395139/678212 (executing program) 2023/07/07 12:57:39 fetching corpus: 16499, signal 395869/679091 (executing program) 2023/07/07 12:57:39 fetching corpus: 16549, signal 396332/679985 (executing program) 2023/07/07 12:57:39 fetching corpus: 16599, signal 396790/680856 (executing program) 2023/07/07 12:57:40 fetching corpus: 16649, signal 397464/681718 (executing program) 2023/07/07 12:57:40 fetching corpus: 16699, signal 397770/682603 (executing program) 2023/07/07 12:57:40 fetching corpus: 16749, signal 398088/683489 (executing program) 2023/07/07 12:57:40 fetching corpus: 16799, signal 398424/684392 (executing program) 2023/07/07 12:57:40 fetching corpus: 16849, signal 398665/685225 (executing program) 2023/07/07 12:57:40 fetching corpus: 16899, signal 399121/686095 (executing program) 2023/07/07 12:57:41 fetching corpus: 16949, signal 399471/686941 (executing program) 2023/07/07 12:57:41 fetching corpus: 16999, signal 399910/687807 (executing program) 2023/07/07 12:57:41 fetching corpus: 17049, signal 400332/688662 (executing program) 2023/07/07 12:57:41 fetching corpus: 17099, signal 400727/689515 (executing program) 2023/07/07 12:57:41 fetching corpus: 17149, signal 401139/690369 (executing program) 2023/07/07 12:57:42 fetching corpus: 17199, signal 401598/691208 (executing program) 2023/07/07 12:57:42 fetching corpus: 17249, signal 402073/692037 (executing program) 2023/07/07 12:57:42 fetching corpus: 17299, signal 402408/692872 (executing program) 2023/07/07 12:57:42 fetching corpus: 17349, signal 402807/693538 (executing program) 2023/07/07 12:57:42 fetching corpus: 17399, signal 403200/693538 (executing program) 2023/07/07 12:57:42 fetching corpus: 17449, signal 403732/693538 (executing program) 2023/07/07 12:57:43 fetching corpus: 17499, signal 404202/693538 (executing program) 2023/07/07 12:57:43 fetching corpus: 17549, signal 404578/693538 (executing program) 2023/07/07 12:57:43 fetching corpus: 17599, signal 405143/693538 (executing program) 2023/07/07 12:57:43 fetching corpus: 17649, signal 405555/693538 (executing program) 2023/07/07 12:57:44 fetching corpus: 17699, signal 406115/693539 (executing program) 2023/07/07 12:57:44 fetching corpus: 17749, signal 406654/693539 (executing program) 2023/07/07 12:57:44 fetching corpus: 17799, signal 407012/693539 (executing program) 2023/07/07 12:57:44 fetching corpus: 17849, signal 407412/693539 (executing program) 2023/07/07 12:57:44 fetching corpus: 17899, signal 407825/693539 (executing program) 2023/07/07 12:57:44 fetching corpus: 17949, signal 408292/693539 (executing program) 2023/07/07 12:57:45 fetching corpus: 17999, signal 408967/693626 (executing program) 2023/07/07 12:57:45 fetching corpus: 18049, signal 409247/693626 (executing program) 2023/07/07 12:57:45 fetching corpus: 18099, signal 409768/693626 (executing program) 2023/07/07 12:57:45 fetching corpus: 18149, signal 410090/693626 (executing program) 2023/07/07 12:57:45 fetching corpus: 18199, signal 410514/693626 (executing program) 2023/07/07 12:57:45 fetching corpus: 18249, signal 410935/693626 (executing program) 2023/07/07 12:57:46 fetching corpus: 18299, signal 411369/693626 (executing program) 2023/07/07 12:57:46 fetching corpus: 18349, signal 411920/693626 (executing program) 2023/07/07 12:57:46 fetching corpus: 18399, signal 412600/693626 (executing program) 2023/07/07 12:57:46 fetching corpus: 18449, signal 413258/693626 (executing program) 2023/07/07 12:57:46 fetching corpus: 18499, signal 413488/693626 (executing program) 2023/07/07 12:57:47 fetching corpus: 18549, signal 413959/693626 (executing program) 2023/07/07 12:57:47 fetching corpus: 18599, signal 414573/693626 (executing program) 2023/07/07 12:57:47 fetching corpus: 18649, signal 414951/693626 (executing program) 2023/07/07 12:57:47 fetching corpus: 18699, signal 415406/693626 (executing program) 2023/07/07 12:57:47 fetching corpus: 18749, signal 415758/693626 (executing program) 2023/07/07 12:57:47 fetching corpus: 18799, signal 416232/693626 (executing program) 2023/07/07 12:57:47 fetching corpus: 18849, signal 416653/693629 (executing program) 2023/07/07 12:57:47 fetching corpus: 18899, signal 417012/693629 (executing program) 2023/07/07 12:57:48 fetching corpus: 18949, signal 417317/693629 (executing program) 2023/07/07 12:57:48 fetching corpus: 18999, signal 417677/693629 (executing program) 2023/07/07 12:57:48 fetching corpus: 19049, signal 417927/693629 (executing program) 2023/07/07 12:57:48 fetching corpus: 19099, signal 418408/693629 (executing program) 2023/07/07 12:57:48 fetching corpus: 19149, signal 418726/693629 (executing program) 2023/07/07 12:57:48 fetching corpus: 19199, signal 419044/693629 (executing program) 2023/07/07 12:57:49 fetching corpus: 19249, signal 419458/693629 (executing program) 2023/07/07 12:57:49 fetching corpus: 19299, signal 419975/693629 (executing program) 2023/07/07 12:57:49 fetching corpus: 19349, signal 420313/693629 (executing program) 2023/07/07 12:57:49 fetching corpus: 19399, signal 420760/693629 (executing program) 2023/07/07 12:57:49 fetching corpus: 19449, signal 421257/693629 (executing program) 2023/07/07 12:57:49 fetching corpus: 19499, signal 422125/693629 (executing program) 2023/07/07 12:57:50 fetching corpus: 19549, signal 422476/693629 (executing program) 2023/07/07 12:57:50 fetching corpus: 19599, signal 423033/693629 (executing program) 2023/07/07 12:57:50 fetching corpus: 19649, signal 423559/693629 (executing program) 2023/07/07 12:57:50 fetching corpus: 19699, signal 423940/693629 (executing program) 2023/07/07 12:57:50 fetching corpus: 19749, signal 424403/693629 (executing program) 2023/07/07 12:57:50 fetching corpus: 19799, signal 424930/693629 (executing program) 2023/07/07 12:57:51 fetching corpus: 19849, signal 425252/693629 (executing program) 2023/07/07 12:57:51 fetching corpus: 19899, signal 425663/693629 (executing program) 2023/07/07 12:57:51 fetching corpus: 19949, signal 426011/693629 (executing program) 2023/07/07 12:57:51 fetching corpus: 19999, signal 426307/693629 (executing program) 2023/07/07 12:57:51 fetching corpus: 20049, signal 426830/693629 (executing program) 2023/07/07 12:57:51 fetching corpus: 20099, signal 427292/693629 (executing program) 2023/07/07 12:57:52 fetching corpus: 20149, signal 427620/693629 (executing program) 2023/07/07 12:57:52 fetching corpus: 20199, signal 428135/693629 (executing program) 2023/07/07 12:57:52 fetching corpus: 20249, signal 428450/693629 (executing program) 2023/07/07 12:57:52 fetching corpus: 20299, signal 428807/693629 (executing program) 2023/07/07 12:57:52 fetching corpus: 20349, signal 429229/693633 (executing program) 2023/07/07 12:57:52 fetching corpus: 20399, signal 429562/693633 (executing program) 2023/07/07 12:57:52 fetching corpus: 20449, signal 429838/693633 (executing program) 2023/07/07 12:57:52 fetching corpus: 20499, signal 430185/693633 (executing program) 2023/07/07 12:57:53 fetching corpus: 20549, signal 430615/693633 (executing program) 2023/07/07 12:57:53 fetching corpus: 20599, signal 430925/693633 (executing program) 2023/07/07 12:57:53 fetching corpus: 20649, signal 431426/693633 (executing program) 2023/07/07 12:57:53 fetching corpus: 20699, signal 431812/693633 (executing program) 2023/07/07 12:57:53 fetching corpus: 20749, signal 432377/693633 (executing program) 2023/07/07 12:57:53 fetching corpus: 20799, signal 432680/693633 (executing program) 2023/07/07 12:57:54 fetching corpus: 20849, signal 433174/693633 (executing program) 2023/07/07 12:57:54 fetching corpus: 20899, signal 433697/693633 (executing program) 2023/07/07 12:57:54 fetching corpus: 20949, signal 434220/693633 (executing program) 2023/07/07 12:57:54 fetching corpus: 20999, signal 434557/693633 (executing program) 2023/07/07 12:57:54 fetching corpus: 21049, signal 435018/693633 (executing program) 2023/07/07 12:57:54 fetching corpus: 21099, signal 435360/693633 (executing program) 2023/07/07 12:57:55 fetching corpus: 21149, signal 435699/693633 (executing program) 2023/07/07 12:57:55 fetching corpus: 21199, signal 436212/693633 (executing program) 2023/07/07 12:57:55 fetching corpus: 21249, signal 436575/693633 (executing program) 2023/07/07 12:57:55 fetching corpus: 21299, signal 436892/693633 (executing program) 2023/07/07 12:57:55 fetching corpus: 21349, signal 437266/693633 (executing program) 2023/07/07 12:57:55 fetching corpus: 21399, signal 437584/693633 (executing program) 2023/07/07 12:57:56 fetching corpus: 21449, signal 437911/693634 (executing program) 2023/07/07 12:57:56 fetching corpus: 21499, signal 438323/693634 (executing program) 2023/07/07 12:57:56 fetching corpus: 21549, signal 438655/693634 (executing program) 2023/07/07 12:57:56 fetching corpus: 21599, signal 438878/693634 (executing program) 2023/07/07 12:57:56 fetching corpus: 21649, signal 439294/693634 (executing program) 2023/07/07 12:57:57 fetching corpus: 21699, signal 439777/693634 (executing program) 2023/07/07 12:57:57 fetching corpus: 21749, signal 440176/693634 (executing program) 2023/07/07 12:57:57 fetching corpus: 21799, signal 440711/693634 (executing program) 2023/07/07 12:57:57 fetching corpus: 21849, signal 441032/693634 (executing program) 2023/07/07 12:57:57 fetching corpus: 21899, signal 441808/693634 (executing program) 2023/07/07 12:57:58 fetching corpus: 21949, signal 442189/693634 (executing program) 2023/07/07 12:57:58 fetching corpus: 21999, signal 442661/693634 (executing program) 2023/07/07 12:57:58 fetching corpus: 22049, signal 443017/693635 (executing program) 2023/07/07 12:57:58 fetching corpus: 22099, signal 443364/693635 (executing program) 2023/07/07 12:57:58 fetching corpus: 22149, signal 443665/693635 (executing program) 2023/07/07 12:57:59 fetching corpus: 22199, signal 444173/693635 (executing program) 2023/07/07 12:57:59 fetching corpus: 22249, signal 444410/693635 (executing program) 2023/07/07 12:57:59 fetching corpus: 22299, signal 444684/693635 (executing program) 2023/07/07 12:57:59 fetching corpus: 22349, signal 445128/693635 (executing program) 2023/07/07 12:57:59 fetching corpus: 22399, signal 445779/693635 (executing program) 2023/07/07 12:58:00 fetching corpus: 22449, signal 446122/693641 (executing program) 2023/07/07 12:58:00 fetching corpus: 22499, signal 446665/693641 (executing program) 2023/07/07 12:58:00 fetching corpus: 22549, signal 446961/693641 (executing program) 2023/07/07 12:58:00 fetching corpus: 22599, signal 447224/693641 (executing program) 2023/07/07 12:58:00 fetching corpus: 22649, signal 447618/693641 (executing program) 2023/07/07 12:58:00 fetching corpus: 22699, signal 447967/693641 (executing program) 2023/07/07 12:58:01 fetching corpus: 22749, signal 448337/693641 (executing program) 2023/07/07 12:58:01 fetching corpus: 22799, signal 448769/693641 (executing program) 2023/07/07 12:58:01 fetching corpus: 22849, signal 449330/693641 (executing program) 2023/07/07 12:58:01 fetching corpus: 22899, signal 449622/693641 (executing program) 2023/07/07 12:58:01 fetching corpus: 22949, signal 449970/693641 (executing program) 2023/07/07 12:58:01 fetching corpus: 22999, signal 450481/693641 (executing program) 2023/07/07 12:58:02 fetching corpus: 23049, signal 450924/693641 (executing program) 2023/07/07 12:58:02 fetching corpus: 23099, signal 451126/693641 (executing program) 2023/07/07 12:58:02 fetching corpus: 23149, signal 451538/693641 (executing program) 2023/07/07 12:58:02 fetching corpus: 23199, signal 451893/693641 (executing program) 2023/07/07 12:58:02 fetching corpus: 23249, signal 452087/693669 (executing program) 2023/07/07 12:58:03 fetching corpus: 23299, signal 452275/693669 (executing program) 2023/07/07 12:58:03 fetching corpus: 23349, signal 452723/693669 (executing program) 2023/07/07 12:58:03 fetching corpus: 23399, signal 453212/693669 (executing program) 2023/07/07 12:58:03 fetching corpus: 23449, signal 453701/693669 (executing program) 2023/07/07 12:58:04 fetching corpus: 23499, signal 454149/693669 (executing program) 2023/07/07 12:58:04 fetching corpus: 23549, signal 454563/693669 (executing program) 2023/07/07 12:58:04 fetching corpus: 23599, signal 454862/693669 (executing program) 2023/07/07 12:58:04 fetching corpus: 23649, signal 455136/693670 (executing program) 2023/07/07 12:58:04 fetching corpus: 23699, signal 455387/693670 (executing program) 2023/07/07 12:58:04 fetching corpus: 23749, signal 455829/693670 (executing program) 2023/07/07 12:58:05 fetching corpus: 23799, signal 456172/693670 (executing program) 2023/07/07 12:58:05 fetching corpus: 23849, signal 456488/693670 (executing program) 2023/07/07 12:58:05 fetching corpus: 23899, signal 456763/693670 (executing program) 2023/07/07 12:58:05 fetching corpus: 23949, signal 457119/693670 (executing program) 2023/07/07 12:58:05 fetching corpus: 23999, signal 457355/693670 (executing program) 2023/07/07 12:58:05 fetching corpus: 24049, signal 457678/693670 (executing program) 2023/07/07 12:58:06 fetching corpus: 24099, signal 458327/693698 (executing program) 2023/07/07 12:58:06 fetching corpus: 24149, signal 458514/693698 (executing program) 2023/07/07 12:58:06 fetching corpus: 24199, signal 458764/693698 (executing program) 2023/07/07 12:58:06 fetching corpus: 24249, signal 459050/693698 (executing program) 2023/07/07 12:58:06 fetching corpus: 24299, signal 459385/693698 (executing program) 2023/07/07 12:58:06 fetching corpus: 24349, signal 459678/693698 (executing program) 2023/07/07 12:58:07 fetching corpus: 24399, signal 459858/693698 (executing program) 2023/07/07 12:58:07 fetching corpus: 24449, signal 460112/693698 (executing program) 2023/07/07 12:58:07 fetching corpus: 24499, signal 460390/693698 (executing program) 2023/07/07 12:58:07 fetching corpus: 24549, signal 460723/693698 (executing program) 2023/07/07 12:58:07 fetching corpus: 24599, signal 461039/693699 (executing program) 2023/07/07 12:58:07 fetching corpus: 24649, signal 461378/693699 (executing program) 2023/07/07 12:58:07 fetching corpus: 24699, signal 461704/693699 (executing program) 2023/07/07 12:58:08 fetching corpus: 24749, signal 462103/693699 (executing program) 2023/07/07 12:58:08 fetching corpus: 24799, signal 462435/693699 (executing program) 2023/07/07 12:58:08 fetching corpus: 24849, signal 462883/693699 (executing program) 2023/07/07 12:58:08 fetching corpus: 24899, signal 463245/693699 (executing program) 2023/07/07 12:58:09 fetching corpus: 24949, signal 463471/693734 (executing program) 2023/07/07 12:58:09 fetching corpus: 24999, signal 463821/693734 (executing program) 2023/07/07 12:58:09 fetching corpus: 25049, signal 464173/693734 (executing program) 2023/07/07 12:58:09 fetching corpus: 25099, signal 464470/693734 (executing program) 2023/07/07 12:58:09 fetching corpus: 25149, signal 464759/693734 (executing program) 2023/07/07 12:58:09 fetching corpus: 25199, signal 465021/693734 (executing program) 2023/07/07 12:58:10 fetching corpus: 25249, signal 465424/693734 (executing program) 2023/07/07 12:58:10 fetching corpus: 25299, signal 465816/693734 (executing program) 2023/07/07 12:58:10 fetching corpus: 25349, signal 466063/693734 (executing program) 2023/07/07 12:58:10 fetching corpus: 25399, signal 466390/693734 (executing program) 2023/07/07 12:58:10 fetching corpus: 25449, signal 466699/693734 (executing program) 2023/07/07 12:58:11 fetching corpus: 25499, signal 466958/693734 (executing program) 2023/07/07 12:58:11 fetching corpus: 25549, signal 467189/693734 (executing program) 2023/07/07 12:58:11 fetching corpus: 25599, signal 467618/693734 (executing program) 2023/07/07 12:58:11 fetching corpus: 25649, signal 467916/693747 (executing program) 2023/07/07 12:58:12 fetching corpus: 25699, signal 468410/693747 (executing program) 2023/07/07 12:58:12 fetching corpus: 25749, signal 468602/693747 (executing program) 2023/07/07 12:58:12 fetching corpus: 25799, signal 468945/693747 (executing program) 2023/07/07 12:58:12 fetching corpus: 25849, signal 469301/693747 (executing program) 2023/07/07 12:58:12 fetching corpus: 25899, signal 469599/693747 (executing program) 2023/07/07 12:58:13 fetching corpus: 25949, signal 470075/693747 (executing program) 2023/07/07 12:58:13 fetching corpus: 25999, signal 470347/693747 (executing program) 2023/07/07 12:58:13 fetching corpus: 26049, signal 470581/693748 (executing program) 2023/07/07 12:58:13 fetching corpus: 26099, signal 470752/693748 (executing program) 2023/07/07 12:58:13 fetching corpus: 26149, signal 471049/693748 (executing program) 2023/07/07 12:58:14 fetching corpus: 26199, signal 471228/693748 (executing program) 2023/07/07 12:58:14 fetching corpus: 26249, signal 471610/693748 (executing program) 2023/07/07 12:58:14 fetching corpus: 26299, signal 471886/693748 (executing program) 2023/07/07 12:58:14 fetching corpus: 26349, signal 472180/693748 (executing program) 2023/07/07 12:58:14 fetching corpus: 26399, signal 472492/693748 (executing program) 2023/07/07 12:58:15 fetching corpus: 26449, signal 472695/693748 (executing program) 2023/07/07 12:58:15 fetching corpus: 26499, signal 473067/693748 (executing program) 2023/07/07 12:58:15 fetching corpus: 26549, signal 473265/693748 (executing program) 2023/07/07 12:58:15 fetching corpus: 26599, signal 473416/693748 (executing program) 2023/07/07 12:58:16 fetching corpus: 26649, signal 473644/693748 (executing program) 2023/07/07 12:58:16 fetching corpus: 26699, signal 473930/693748 (executing program) 2023/07/07 12:58:16 fetching corpus: 26749, signal 474181/693748 (executing program) 2023/07/07 12:58:16 fetching corpus: 26799, signal 474529/693748 (executing program) 2023/07/07 12:58:16 fetching corpus: 26849, signal 474769/693761 (executing program) 2023/07/07 12:58:17 fetching corpus: 26899, signal 475097/693761 (executing program) 2023/07/07 12:58:17 fetching corpus: 26949, signal 475428/693761 (executing program) 2023/07/07 12:58:17 fetching corpus: 26999, signal 475856/693761 (executing program) 2023/07/07 12:58:17 fetching corpus: 27049, signal 476218/693761 (executing program) 2023/07/07 12:58:17 fetching corpus: 27099, signal 476510/693761 (executing program) 2023/07/07 12:58:18 fetching corpus: 27149, signal 477022/693761 (executing program) 2023/07/07 12:58:18 fetching corpus: 27199, signal 477277/693761 (executing program) 2023/07/07 12:58:18 fetching corpus: 27249, signal 477573/693761 (executing program) 2023/07/07 12:58:18 fetching corpus: 27299, signal 477904/693761 (executing program) 2023/07/07 12:58:19 fetching corpus: 27349, signal 478388/693761 (executing program) 2023/07/07 12:58:19 fetching corpus: 27399, signal 478674/693761 (executing program) 2023/07/07 12:58:19 fetching corpus: 27449, signal 478891/693761 (executing program) 2023/07/07 12:58:19 fetching corpus: 27499, signal 479155/693761 (executing program) 2023/07/07 12:58:19 fetching corpus: 27549, signal 479460/693761 (executing program) 2023/07/07 12:58:19 fetching corpus: 27599, signal 479637/693761 (executing program) 2023/07/07 12:58:20 fetching corpus: 27649, signal 479886/693761 (executing program) 2023/07/07 12:58:20 fetching corpus: 27699, signal 480261/693761 (executing program) 2023/07/07 12:58:20 fetching corpus: 27749, signal 480481/693761 (executing program) 2023/07/07 12:58:20 fetching corpus: 27799, signal 480759/693761 (executing program) 2023/07/07 12:58:20 fetching corpus: 27849, signal 481043/693767 (executing program) 2023/07/07 12:58:21 fetching corpus: 27899, signal 481297/693767 (executing program) 2023/07/07 12:58:21 fetching corpus: 27949, signal 481577/693767 (executing program) 2023/07/07 12:58:21 fetching corpus: 27999, signal 481734/693767 (executing program) 2023/07/07 12:58:21 fetching corpus: 28049, signal 482028/693767 (executing program) 2023/07/07 12:58:21 fetching corpus: 28099, signal 482247/693767 (executing program) 2023/07/07 12:58:22 fetching corpus: 28149, signal 482527/693767 (executing program) 2023/07/07 12:58:22 fetching corpus: 28199, signal 482738/693767 (executing program) 2023/07/07 12:58:22 fetching corpus: 28249, signal 483054/693767 (executing program) 2023/07/07 12:58:22 fetching corpus: 28299, signal 483261/693767 (executing program) 2023/07/07 12:58:22 fetching corpus: 28349, signal 483645/693777 (executing program) 2023/07/07 12:58:23 fetching corpus: 28399, signal 483963/693777 (executing program) 2023/07/07 12:58:23 fetching corpus: 28449, signal 484366/693777 (executing program) 2023/07/07 12:58:23 fetching corpus: 28499, signal 484710/693777 (executing program) 2023/07/07 12:58:23 fetching corpus: 28549, signal 485293/693777 (executing program) 2023/07/07 12:58:23 fetching corpus: 28599, signal 485717/693777 (executing program) 2023/07/07 12:58:24 fetching corpus: 28649, signal 486054/693777 (executing program) 2023/07/07 12:58:24 fetching corpus: 28699, signal 486383/693777 (executing program) 2023/07/07 12:58:24 fetching corpus: 28749, signal 486827/693777 (executing program) 2023/07/07 12:58:24 fetching corpus: 28799, signal 487022/693777 (executing program) 2023/07/07 12:58:25 fetching corpus: 28849, signal 487304/693777 (executing program) 2023/07/07 12:58:25 fetching corpus: 28899, signal 487623/693777 (executing program) 2023/07/07 12:58:25 fetching corpus: 28949, signal 487880/693781 (executing program) 2023/07/07 12:58:25 fetching corpus: 28999, signal 488177/693781 (executing program) 2023/07/07 12:58:26 fetching corpus: 29049, signal 488570/693781 (executing program) 2023/07/07 12:58:26 fetching corpus: 29099, signal 489030/693794 (executing program) 2023/07/07 12:58:26 fetching corpus: 29149, signal 489326/693794 (executing program) 2023/07/07 12:58:26 fetching corpus: 29199, signal 489615/693794 (executing program) 2023/07/07 12:58:27 fetching corpus: 29249, signal 489998/693795 (executing program) 2023/07/07 12:58:27 fetching corpus: 29299, signal 490362/693795 (executing program) 2023/07/07 12:58:27 fetching corpus: 29349, signal 490552/693795 (executing program) 2023/07/07 12:58:27 fetching corpus: 29399, signal 490917/693795 (executing program) 2023/07/07 12:58:27 fetching corpus: 29449, signal 491206/693795 (executing program) 2023/07/07 12:58:27 fetching corpus: 29499, signal 491432/693795 (executing program) 2023/07/07 12:58:28 fetching corpus: 29549, signal 491808/693796 (executing program) 2023/07/07 12:58:28 fetching corpus: 29599, signal 492168/693796 (executing program) 2023/07/07 12:58:28 fetching corpus: 29649, signal 492431/693796 (executing program) 2023/07/07 12:58:28 fetching corpus: 29699, signal 492796/693796 (executing program) 2023/07/07 12:58:28 fetching corpus: 29749, signal 493255/693796 (executing program) 2023/07/07 12:58:29 fetching corpus: 29799, signal 493529/693799 (executing program) 2023/07/07 12:58:29 fetching corpus: 29849, signal 493803/693799 (executing program) 2023/07/07 12:58:29 fetching corpus: 29899, signal 494172/693799 (executing program) 2023/07/07 12:58:29 fetching corpus: 29949, signal 494722/693799 (executing program) 2023/07/07 12:58:30 fetching corpus: 29999, signal 495097/693799 (executing program) 2023/07/07 12:58:30 fetching corpus: 30049, signal 495376/693799 (executing program) 2023/07/07 12:58:30 fetching corpus: 30099, signal 495774/693800 (executing program) 2023/07/07 12:58:30 fetching corpus: 30149, signal 496014/693800 (executing program) 2023/07/07 12:58:30 fetching corpus: 30199, signal 496224/693800 (executing program) 2023/07/07 12:58:31 fetching corpus: 30249, signal 496519/693800 (executing program) 2023/07/07 12:58:31 fetching corpus: 30299, signal 496812/693800 (executing program) 2023/07/07 12:58:31 fetching corpus: 30349, signal 497042/693800 (executing program) 2023/07/07 12:58:31 fetching corpus: 30399, signal 497291/693800 (executing program) 2023/07/07 12:58:31 fetching corpus: 30449, signal 497602/693802 (executing program) 2023/07/07 12:58:32 fetching corpus: 30499, signal 497949/693802 (executing program) 2023/07/07 12:58:32 fetching corpus: 30549, signal 498193/693802 (executing program) 2023/07/07 12:58:32 fetching corpus: 30599, signal 498587/693803 (executing program) 2023/07/07 12:58:32 fetching corpus: 30649, signal 498892/693803 (executing program) 2023/07/07 12:58:33 fetching corpus: 30699, signal 499094/693803 (executing program) 2023/07/07 12:58:33 fetching corpus: 30749, signal 499374/693803 (executing program) 2023/07/07 12:58:33 fetching corpus: 30799, signal 499692/693803 (executing program) 2023/07/07 12:58:33 fetching corpus: 30849, signal 500301/693809 (executing program) 2023/07/07 12:58:33 fetching corpus: 30899, signal 500510/693809 (executing program) 2023/07/07 12:58:34 fetching corpus: 30949, signal 500905/693809 (executing program) 2023/07/07 12:58:34 fetching corpus: 30999, signal 501168/693809 (executing program) 2023/07/07 12:58:34 fetching corpus: 31049, signal 501483/693809 (executing program) 2023/07/07 12:58:34 fetching corpus: 31099, signal 501721/693809 (executing program) 2023/07/07 12:58:34 fetching corpus: 31149, signal 502019/693809 (executing program) 2023/07/07 12:58:35 fetching corpus: 31198, signal 502279/693809 (executing program) 2023/07/07 12:58:35 fetching corpus: 31248, signal 502696/693809 (executing program) 2023/07/07 12:58:35 fetching corpus: 31298, signal 503252/693810 (executing program) 2023/07/07 12:58:36 fetching corpus: 31348, signal 503558/693810 (executing program) 2023/07/07 12:58:36 fetching corpus: 31397, signal 503748/693810 (executing program) 2023/07/07 12:58:36 fetching corpus: 31447, signal 503983/693810 (executing program) 2023/07/07 12:58:36 fetching corpus: 31497, signal 504397/693810 (executing program) 2023/07/07 12:58:36 fetching corpus: 31547, signal 504629/693810 (executing program) 2023/07/07 12:58:37 fetching corpus: 31597, signal 504905/693810 (executing program) 2023/07/07 12:58:37 fetching corpus: 31647, signal 505222/693810 (executing program) 2023/07/07 12:58:37 fetching corpus: 31697, signal 505473/693810 (executing program) 2023/07/07 12:58:37 fetching corpus: 31747, signal 506012/693810 (executing program) 2023/07/07 12:58:38 fetching corpus: 31797, signal 506266/693812 (executing program) 2023/07/07 12:58:38 fetching corpus: 31846, signal 506506/693812 (executing program) 2023/07/07 12:58:38 fetching corpus: 31896, signal 506749/693812 (executing program) 2023/07/07 12:58:38 fetching corpus: 31946, signal 507060/693812 (executing program) 2023/07/07 12:58:39 fetching corpus: 31995, signal 507347/693813 (executing program) 2023/07/07 12:58:39 fetching corpus: 32045, signal 507577/693813 (executing program) 2023/07/07 12:58:39 fetching corpus: 32095, signal 507917/693813 (executing program) 2023/07/07 12:58:39 fetching corpus: 32145, signal 508116/693813 (executing program) 2023/07/07 12:58:40 fetching corpus: 32195, signal 508456/693823 (executing program) 2023/07/07 12:58:40 fetching corpus: 32245, signal 508657/693823 (executing program) 2023/07/07 12:58:40 fetching corpus: 32295, signal 508881/693823 (executing program) 2023/07/07 12:58:40 fetching corpus: 32345, signal 509074/693823 (executing program) 2023/07/07 12:58:41 fetching corpus: 32395, signal 509293/693823 (executing program) 2023/07/07 12:58:41 fetching corpus: 32445, signal 509430/693824 (executing program) 2023/07/07 12:58:41 fetching corpus: 32495, signal 509624/693824 (executing program) 2023/07/07 12:58:41 fetching corpus: 32545, signal 510123/693824 (executing program) 2023/07/07 12:58:41 fetching corpus: 32594, signal 510487/693825 (executing program) 2023/07/07 12:58:42 fetching corpus: 32644, signal 510790/693825 (executing program) 2023/07/07 12:58:42 fetching corpus: 32694, signal 511111/693825 (executing program) 2023/07/07 12:58:42 fetching corpus: 32744, signal 511638/693825 (executing program) 2023/07/07 12:58:43 fetching corpus: 32794, signal 511883/693825 (executing program) 2023/07/07 12:58:43 fetching corpus: 32844, signal 512136/693825 (executing program) 2023/07/07 12:58:43 fetching corpus: 32894, signal 512411/693825 (executing program) 2023/07/07 12:58:43 fetching corpus: 32944, signal 512620/693825 (executing program) 2023/07/07 12:58:44 fetching corpus: 32994, signal 512865/693826 (executing program) 2023/07/07 12:58:44 fetching corpus: 33044, signal 513091/693827 (executing program) 2023/07/07 12:58:44 fetching corpus: 33094, signal 513289/693827 (executing program) 2023/07/07 12:58:44 fetching corpus: 33144, signal 513563/693827 (executing program) 2023/07/07 12:58:44 fetching corpus: 33194, signal 513928/693827 (executing program) 2023/07/07 12:58:44 fetching corpus: 33244, signal 514216/693827 (executing program) 2023/07/07 12:58:45 fetching corpus: 33294, signal 514415/693828 (executing program) 2023/07/07 12:58:45 fetching corpus: 33344, signal 514679/693828 (executing program) 2023/07/07 12:58:45 fetching corpus: 33394, signal 515197/693828 (executing program) 2023/07/07 12:58:45 fetching corpus: 33444, signal 515355/693828 (executing program) 2023/07/07 12:58:46 fetching corpus: 33494, signal 515742/693828 (executing program) 2023/07/07 12:58:46 fetching corpus: 33544, signal 516097/693828 (executing program) 2023/07/07 12:58:46 fetching corpus: 33594, signal 516353/693828 (executing program) 2023/07/07 12:58:46 fetching corpus: 33644, signal 516672/693828 (executing program) 2023/07/07 12:58:46 fetching corpus: 33694, signal 516946/693828 (executing program) 2023/07/07 12:58:47 fetching corpus: 33744, signal 517142/693828 (executing program) 2023/07/07 12:58:47 fetching corpus: 33794, signal 517336/693828 (executing program) 2023/07/07 12:58:47 fetching corpus: 33844, signal 517637/693828 (executing program) 2023/07/07 12:58:47 fetching corpus: 33894, signal 517916/693828 (executing program) 2023/07/07 12:58:47 fetching corpus: 33944, signal 518156/693828 (executing program) 2023/07/07 12:58:47 fetching corpus: 33994, signal 518406/693828 (executing program) 2023/07/07 12:58:48 fetching corpus: 34044, signal 518839/693828 (executing program) 2023/07/07 12:58:48 fetching corpus: 34094, signal 519059/693828 (executing program) 2023/07/07 12:58:48 fetching corpus: 34144, signal 519414/693828 (executing program) 2023/07/07 12:58:48 fetching corpus: 34194, signal 519783/693828 (executing program) 2023/07/07 12:58:49 fetching corpus: 34243, signal 519916/693828 (executing program) 2023/07/07 12:58:49 fetching corpus: 34293, signal 520304/693828 (executing program) 2023/07/07 12:58:49 fetching corpus: 34343, signal 520584/693830 (executing program) 2023/07/07 12:58:49 fetching corpus: 34393, signal 520805/693830 (executing program) 2023/07/07 12:58:49 fetching corpus: 34443, signal 521049/693830 (executing program) 2023/07/07 12:58:49 fetching corpus: 34493, signal 521323/693830 (executing program) 2023/07/07 12:58:50 fetching corpus: 34543, signal 521671/693830 (executing program) 2023/07/07 12:58:50 fetching corpus: 34593, signal 521912/693830 (executing program) 2023/07/07 12:58:50 fetching corpus: 34643, signal 522048/693830 (executing program) 2023/07/07 12:58:50 fetching corpus: 34693, signal 522328/693830 (executing program) 2023/07/07 12:58:51 fetching corpus: 34743, signal 522560/693830 (executing program) 2023/07/07 12:58:51 fetching corpus: 34793, signal 522803/693830 (executing program) 2023/07/07 12:58:51 fetching corpus: 34843, signal 523015/693830 (executing program) 2023/07/07 12:58:51 fetching corpus: 34893, signal 523275/693830 (executing program) 2023/07/07 12:58:51 fetching corpus: 34943, signal 523476/693830 (executing program) 2023/07/07 12:58:51 fetching corpus: 34993, signal 523962/693830 (executing program) 2023/07/07 12:58:52 fetching corpus: 35043, signal 524269/693830 (executing program) 2023/07/07 12:58:52 fetching corpus: 35093, signal 524575/693830 (executing program) 2023/07/07 12:58:52 fetching corpus: 35143, signal 525014/693830 (executing program) 2023/07/07 12:58:52 fetching corpus: 35193, signal 525166/693830 (executing program) 2023/07/07 12:58:53 fetching corpus: 35243, signal 525541/693830 (executing program) 2023/07/07 12:58:53 fetching corpus: 35293, signal 525767/693830 (executing program) 2023/07/07 12:58:53 fetching corpus: 35343, signal 525985/693830 (executing program) 2023/07/07 12:58:53 fetching corpus: 35393, signal 526259/693830 (executing program) 2023/07/07 12:58:53 fetching corpus: 35443, signal 526444/693830 (executing program) 2023/07/07 12:58:54 fetching corpus: 35493, signal 526672/693830 (executing program) 2023/07/07 12:58:54 fetching corpus: 35543, signal 527183/693830 (executing program) 2023/07/07 12:58:54 fetching corpus: 35593, signal 527436/693830 (executing program) 2023/07/07 12:58:54 fetching corpus: 35643, signal 527708/693830 (executing program) 2023/07/07 12:58:54 fetching corpus: 35693, signal 527964/693830 (executing program) 2023/07/07 12:58:55 fetching corpus: 35743, signal 528281/693830 (executing program) 2023/07/07 12:58:55 fetching corpus: 35793, signal 528490/693830 (executing program) 2023/07/07 12:58:55 fetching corpus: 35843, signal 528780/693830 (executing program) 2023/07/07 12:58:55 fetching corpus: 35893, signal 529037/693830 (executing program) 2023/07/07 12:58:55 fetching corpus: 35943, signal 529540/693830 (executing program) 2023/07/07 12:58:56 fetching corpus: 35993, signal 529914/693831 (executing program) 2023/07/07 12:58:56 fetching corpus: 36043, signal 530126/693831 (executing program) 2023/07/07 12:58:56 fetching corpus: 36093, signal 530377/693831 (executing program) 2023/07/07 12:58:56 fetching corpus: 36143, signal 530741/693831 (executing program) 2023/07/07 12:58:56 fetching corpus: 36193, signal 530954/693831 (executing program) 2023/07/07 12:58:57 fetching corpus: 36243, signal 531386/693831 (executing program) 2023/07/07 12:58:57 fetching corpus: 36293, signal 531678/693831 (executing program) 2023/07/07 12:58:57 fetching corpus: 36343, signal 531900/693831 (executing program) 2023/07/07 12:58:57 fetching corpus: 36393, signal 532123/693831 (executing program) 2023/07/07 12:58:57 fetching corpus: 36443, signal 532401/693831 (executing program) 2023/07/07 12:58:58 fetching corpus: 36493, signal 532707/693831 (executing program) 2023/07/07 12:58:58 fetching corpus: 36543, signal 533006/693831 (executing program) 2023/07/07 12:58:58 fetching corpus: 36593, signal 533246/693831 (executing program) 2023/07/07 12:58:58 fetching corpus: 36643, signal 533507/693831 (executing program) 2023/07/07 12:58:58 fetching corpus: 36693, signal 533802/693831 (executing program) 2023/07/07 12:58:59 fetching corpus: 36743, signal 534170/693831 (executing program) 2023/07/07 12:58:59 fetching corpus: 36793, signal 534498/693831 (executing program) 2023/07/07 12:58:59 fetching corpus: 36843, signal 534657/693831 (executing program) 2023/07/07 12:58:59 fetching corpus: 36893, signal 534821/693831 (executing program) 2023/07/07 12:58:59 fetching corpus: 36943, signal 535122/693831 (executing program) 2023/07/07 12:58:59 fetching corpus: 36993, signal 535307/693831 (executing program) 2023/07/07 12:59:00 fetching corpus: 37043, signal 535476/693831 (executing program) 2023/07/07 12:59:00 fetching corpus: 37093, signal 535724/693831 (executing program) 2023/07/07 12:59:00 fetching corpus: 37143, signal 535992/693831 (executing program) 2023/07/07 12:59:00 fetching corpus: 37193, signal 536125/693831 (executing program) 2023/07/07 12:59:00 fetching corpus: 37243, signal 536310/693831 (executing program) 2023/07/07 12:59:00 fetching corpus: 37293, signal 536543/693833 (executing program) 2023/07/07 12:59:01 fetching corpus: 37343, signal 536775/693833 (executing program) 2023/07/07 12:59:01 fetching corpus: 37393, signal 536974/693833 (executing program) 2023/07/07 12:59:01 fetching corpus: 37443, signal 537333/693833 (executing program) 2023/07/07 12:59:01 fetching corpus: 37493, signal 537684/693833 (executing program) 2023/07/07 12:59:02 fetching corpus: 37543, signal 537900/693833 (executing program) 2023/07/07 12:59:02 fetching corpus: 37593, signal 538331/693833 (executing program) 2023/07/07 12:59:02 fetching corpus: 37643, signal 538485/693833 (executing program) 2023/07/07 12:59:02 fetching corpus: 37693, signal 538772/693833 (executing program) 2023/07/07 12:59:02 fetching corpus: 37743, signal 539162/693833 (executing program) 2023/07/07 12:59:02 fetching corpus: 37793, signal 539366/693833 (executing program) 2023/07/07 12:59:03 fetching corpus: 37843, signal 539555/693833 (executing program) 2023/07/07 12:59:03 fetching corpus: 37893, signal 539740/693833 (executing program) 2023/07/07 12:59:03 fetching corpus: 37943, signal 539907/693833 (executing program) 2023/07/07 12:59:03 fetching corpus: 37993, signal 540388/693833 (executing program) 2023/07/07 12:59:04 fetching corpus: 38043, signal 540595/693833 (executing program) 2023/07/07 12:59:04 fetching corpus: 38093, signal 540773/693833 (executing program) 2023/07/07 12:59:04 fetching corpus: 38143, signal 541014/693833 (executing program) 2023/07/07 12:59:04 fetching corpus: 38193, signal 541232/693833 (executing program) 2023/07/07 12:59:04 fetching corpus: 38243, signal 541392/693833 (executing program) 2023/07/07 12:59:05 fetching corpus: 38293, signal 541645/693833 (executing program) 2023/07/07 12:59:05 fetching corpus: 38343, signal 541791/693833 (executing program) 2023/07/07 12:59:05 fetching corpus: 38393, signal 542016/693833 (executing program) 2023/07/07 12:59:05 fetching corpus: 38443, signal 542428/693833 (executing program) 2023/07/07 12:59:06 fetching corpus: 38493, signal 542746/693833 (executing program) 2023/07/07 12:59:06 fetching corpus: 38543, signal 542907/693833 (executing program) 2023/07/07 12:59:06 fetching corpus: 38593, signal 543211/693833 (executing program) 2023/07/07 12:59:06 fetching corpus: 38643, signal 543385/693833 (executing program) 2023/07/07 12:59:06 fetching corpus: 38693, signal 543540/693833 (executing program) 2023/07/07 12:59:07 fetching corpus: 38743, signal 543786/693833 (executing program) 2023/07/07 12:59:07 fetching corpus: 38793, signal 544053/693833 (executing program) 2023/07/07 12:59:07 fetching corpus: 38843, signal 544257/693833 (executing program) 2023/07/07 12:59:08 fetching corpus: 38893, signal 544531/693833 (executing program) 2023/07/07 12:59:08 fetching corpus: 38943, signal 545038/693834 (executing program) 2023/07/07 12:59:08 fetching corpus: 38993, signal 545240/693834 (executing program) 2023/07/07 12:59:08 fetching corpus: 39043, signal 545425/693834 (executing program) 2023/07/07 12:59:08 fetching corpus: 39093, signal 545650/693834 (executing program) 2023/07/07 12:59:09 fetching corpus: 39143, signal 546058/693834 (executing program) 2023/07/07 12:59:09 fetching corpus: 39193, signal 546292/693834 (executing program) 2023/07/07 12:59:09 fetching corpus: 39243, signal 546558/693834 (executing program) 2023/07/07 12:59:09 fetching corpus: 39293, signal 546927/693834 (executing program) 2023/07/07 12:59:10 fetching corpus: 39343, signal 547260/693834 (executing program) 2023/07/07 12:59:10 fetching corpus: 39393, signal 547486/693834 (executing program) 2023/07/07 12:59:10 fetching corpus: 39443, signal 547661/693834 (executing program) 2023/07/07 12:59:10 fetching corpus: 39493, signal 547812/693834 (executing program) 2023/07/07 12:59:11 fetching corpus: 39543, signal 548130/693834 (executing program) 2023/07/07 12:59:11 fetching corpus: 39593, signal 548317/693834 (executing program) 2023/07/07 12:59:11 fetching corpus: 39643, signal 548525/693835 (executing program) 2023/07/07 12:59:11 fetching corpus: 39693, signal 548666/693835 (executing program) 2023/07/07 12:59:11 fetching corpus: 39743, signal 548908/693835 (executing program) 2023/07/07 12:59:12 fetching corpus: 39793, signal 549313/693835 (executing program) 2023/07/07 12:59:12 fetching corpus: 39843, signal 549597/693835 (executing program) 2023/07/07 12:59:12 fetching corpus: 39893, signal 549910/693835 (executing program) 2023/07/07 12:59:12 fetching corpus: 39943, signal 550203/693835 (executing program) 2023/07/07 12:59:13 fetching corpus: 39993, signal 550538/693835 (executing program) 2023/07/07 12:59:13 fetching corpus: 40043, signal 550740/693835 (executing program) 2023/07/07 12:59:13 fetching corpus: 40093, signal 551156/693835 (executing program) 2023/07/07 12:59:13 fetching corpus: 40143, signal 551405/693835 (executing program) 2023/07/07 12:59:13 fetching corpus: 40193, signal 551640/693835 (executing program) 2023/07/07 12:59:13 fetching corpus: 40243, signal 551833/693836 (executing program) 2023/07/07 12:59:14 fetching corpus: 40293, signal 552082/693836 (executing program) 2023/07/07 12:59:14 fetching corpus: 40343, signal 552365/693836 (executing program) 2023/07/07 12:59:14 fetching corpus: 40393, signal 552576/693836 (executing program) 2023/07/07 12:59:14 fetching corpus: 40443, signal 552825/693836 (executing program) 2023/07/07 12:59:15 fetching corpus: 40493, signal 553060/693836 (executing program) 2023/07/07 12:59:15 fetching corpus: 40543, signal 553256/693836 (executing program) 2023/07/07 12:59:15 fetching corpus: 40593, signal 553570/693836 (executing program) 2023/07/07 12:59:15 fetching corpus: 40643, signal 553742/693836 (executing program) 2023/07/07 12:59:15 fetching corpus: 40693, signal 553929/693836 (executing program) 2023/07/07 12:59:15 fetching corpus: 40743, signal 554198/693836 (executing program) 2023/07/07 12:59:16 fetching corpus: 40793, signal 554475/693836 (executing program) 2023/07/07 12:59:16 fetching corpus: 40843, signal 554739/693836 (executing program) 2023/07/07 12:59:16 fetching corpus: 40893, signal 554963/693836 (executing program) 2023/07/07 12:59:16 fetching corpus: 40943, signal 555135/693836 (executing program) 2023/07/07 12:59:16 fetching corpus: 40993, signal 555303/693836 (executing program) 2023/07/07 12:59:17 fetching corpus: 41043, signal 555429/693836 (executing program) 2023/07/07 12:59:17 fetching corpus: 41093, signal 555588/693836 (executing program) 2023/07/07 12:59:17 fetching corpus: 41143, signal 555863/693836 (executing program) 2023/07/07 12:59:17 fetching corpus: 41193, signal 556016/693836 (executing program) 2023/07/07 12:59:17 fetching corpus: 41243, signal 556356/693836 (executing program) 2023/07/07 12:59:18 fetching corpus: 41293, signal 556554/693836 (executing program) 2023/07/07 12:59:18 fetching corpus: 41343, signal 556781/693836 (executing program) 2023/07/07 12:59:18 fetching corpus: 41393, signal 556995/693836 (executing program) 2023/07/07 12:59:18 fetching corpus: 41443, signal 557196/693836 (executing program) 2023/07/07 12:59:18 fetching corpus: 41493, signal 557425/693836 (executing program) 2023/07/07 12:59:19 fetching corpus: 41543, signal 557624/693836 (executing program) 2023/07/07 12:59:19 fetching corpus: 41593, signal 557865/693836 (executing program) 2023/07/07 12:59:19 fetching corpus: 41643, signal 558010/693837 (executing program) 2023/07/07 12:59:19 fetching corpus: 41693, signal 558186/693837 (executing program) 2023/07/07 12:59:19 fetching corpus: 41743, signal 558363/693837 (executing program) 2023/07/07 12:59:20 fetching corpus: 41793, signal 558499/693837 (executing program) 2023/07/07 12:59:20 fetching corpus: 41843, signal 558705/693837 (executing program) 2023/07/07 12:59:20 fetching corpus: 41893, signal 558856/693837 (executing program) 2023/07/07 12:59:20 fetching corpus: 41943, signal 559081/693837 (executing program) 2023/07/07 12:59:21 fetching corpus: 41993, signal 559283/693837 (executing program) 2023/07/07 12:59:21 fetching corpus: 42043, signal 559475/693838 (executing program) 2023/07/07 12:59:21 fetching corpus: 42093, signal 559643/693838 (executing program) 2023/07/07 12:59:21 fetching corpus: 42141, signal 559827/693849 (executing program) 2023/07/07 12:59:21 fetching corpus: 42191, signal 560094/693849 (executing program) 2023/07/07 12:59:21 fetching corpus: 42241, signal 560282/693850 (executing program) 2023/07/07 12:59:22 fetching corpus: 42291, signal 560501/693850 (executing program) 2023/07/07 12:59:22 fetching corpus: 42340, signal 560717/693853 (executing program) 2023/07/07 12:59:22 fetching corpus: 42390, signal 560977/693869 (executing program) 2023/07/07 12:59:22 fetching corpus: 42440, signal 561096/693870 (executing program) 2023/07/07 12:59:22 fetching corpus: 42490, signal 561342/693870 (executing program) 2023/07/07 12:59:23 fetching corpus: 42540, signal 561756/693870 (executing program) 2023/07/07 12:59:23 fetching corpus: 42587, signal 562218/693870 (executing program) 2023/07/07 12:59:23 fetching corpus: 42637, signal 562473/693871 (executing program) 2023/07/07 12:59:24 fetching corpus: 42687, signal 562687/693871 (executing program) 2023/07/07 12:59:24 fetching corpus: 42737, signal 562992/693871 (executing program) 2023/07/07 12:59:24 fetching corpus: 42787, signal 563356/693872 (executing program) 2023/07/07 12:59:24 fetching corpus: 42836, signal 563595/693873 (executing program) 2023/07/07 12:59:24 fetching corpus: 42886, signal 563779/693875 (executing program) 2023/07/07 12:59:24 fetching corpus: 42936, signal 563999/693875 (executing program) 2023/07/07 12:59:25 fetching corpus: 42986, signal 564346/693875 (executing program) 2023/07/07 12:59:25 fetching corpus: 43036, signal 564657/693875 (executing program) 2023/07/07 12:59:25 fetching corpus: 43086, signal 564853/693875 (executing program) 2023/07/07 12:59:25 fetching corpus: 43136, signal 565061/693875 (executing program) 2023/07/07 12:59:25 fetching corpus: 43186, signal 565326/693875 (executing program) 2023/07/07 12:59:25 fetching corpus: 43236, signal 565566/693875 (executing program) 2023/07/07 12:59:26 fetching corpus: 43286, signal 565839/693875 (executing program) 2023/07/07 12:59:26 fetching corpus: 43336, signal 566019/693875 (executing program) 2023/07/07 12:59:26 fetching corpus: 43386, signal 566285/693876 (executing program) 2023/07/07 12:59:26 fetching corpus: 43436, signal 566553/693876 (executing program) 2023/07/07 12:59:27 fetching corpus: 43486, signal 566725/693941 (executing program) 2023/07/07 12:59:27 fetching corpus: 43536, signal 566977/693941 (executing program) 2023/07/07 12:59:27 fetching corpus: 43586, signal 567224/693941 (executing program) 2023/07/07 12:59:27 fetching corpus: 43636, signal 567437/693941 (executing program) 2023/07/07 12:59:28 fetching corpus: 43686, signal 567801/693941 (executing program) 2023/07/07 12:59:28 fetching corpus: 43736, signal 567973/693941 (executing program) 2023/07/07 12:59:28 fetching corpus: 43786, signal 568103/693941 (executing program) 2023/07/07 12:59:28 fetching corpus: 43836, signal 568385/693942 (executing program) 2023/07/07 12:59:28 fetching corpus: 43886, signal 568531/693942 (executing program) 2023/07/07 12:59:28 fetching corpus: 43936, signal 568779/693942 (executing program) 2023/07/07 12:59:29 fetching corpus: 43986, signal 568960/693942 (executing program) 2023/07/07 12:59:29 fetching corpus: 44036, signal 569160/693942 (executing program) 2023/07/07 12:59:29 fetching corpus: 44086, signal 569369/693942 (executing program) 2023/07/07 12:59:29 fetching corpus: 44136, signal 569544/693962 (executing program) 2023/07/07 12:59:30 fetching corpus: 44186, signal 569781/693962 (executing program) 2023/07/07 12:59:30 fetching corpus: 44236, signal 570232/693962 (executing program) 2023/07/07 12:59:30 fetching corpus: 44286, signal 570399/693962 (executing program) 2023/07/07 12:59:30 fetching corpus: 44336, signal 570751/693962 (executing program) 2023/07/07 12:59:30 fetching corpus: 44386, signal 570931/693962 (executing program) 2023/07/07 12:59:31 fetching corpus: 44436, signal 571196/693962 (executing program) 2023/07/07 12:59:31 fetching corpus: 44486, signal 571381/693962 (executing program) 2023/07/07 12:59:31 fetching corpus: 44536, signal 571685/693962 (executing program) 2023/07/07 12:59:31 fetching corpus: 44586, signal 571971/693962 (executing program) 2023/07/07 12:59:31 fetching corpus: 44636, signal 572108/693962 (executing program) 2023/07/07 12:59:31 fetching corpus: 44686, signal 572225/693962 (executing program) 2023/07/07 12:59:32 fetching corpus: 44736, signal 572404/693965 (executing program) 2023/07/07 12:59:32 fetching corpus: 44786, signal 572592/693965 (executing program) 2023/07/07 12:59:32 fetching corpus: 44836, signal 572782/693965 (executing program) 2023/07/07 12:59:32 fetching corpus: 44886, signal 572940/693965 (executing program) 2023/07/07 12:59:32 fetching corpus: 44936, signal 573091/693969 (executing program) 2023/07/07 12:59:33 fetching corpus: 44986, signal 573285/693969 (executing program) 2023/07/07 12:59:33 fetching corpus: 45036, signal 573568/693969 (executing program) 2023/07/07 12:59:33 fetching corpus: 45086, signal 573800/693969 (executing program) 2023/07/07 12:59:33 fetching corpus: 45136, signal 574130/693969 (executing program) 2023/07/07 12:59:33 fetching corpus: 45186, signal 574303/693969 (executing program) 2023/07/07 12:59:34 fetching corpus: 45236, signal 574534/693969 (executing program) 2023/07/07 12:59:34 fetching corpus: 45286, signal 574975/693969 (executing program) 2023/07/07 12:59:34 fetching corpus: 45336, signal 575186/693969 (executing program) 2023/07/07 12:59:34 fetching corpus: 45386, signal 575517/693985 (executing program) 2023/07/07 12:59:35 fetching corpus: 45436, signal 575763/693988 (executing program) 2023/07/07 12:59:35 fetching corpus: 45486, signal 575995/694031 (executing program) 2023/07/07 12:59:35 fetching corpus: 45536, signal 576181/694031 (executing program) 2023/07/07 12:59:35 fetching corpus: 45586, signal 576331/694031 (executing program) 2023/07/07 12:59:35 fetching corpus: 45636, signal 576616/694031 (executing program) 2023/07/07 12:59:36 fetching corpus: 45686, signal 576957/694031 (executing program) 2023/07/07 12:59:36 fetching corpus: 45736, signal 577226/694031 (executing program) 2023/07/07 12:59:36 fetching corpus: 45786, signal 577403/694031 (executing program) 2023/07/07 12:59:36 fetching corpus: 45836, signal 577609/694031 (executing program) 2023/07/07 12:59:36 fetching corpus: 45886, signal 577884/694031 (executing program) 2023/07/07 12:59:37 fetching corpus: 45936, signal 578081/694031 (executing program) 2023/07/07 12:59:37 fetching corpus: 45986, signal 578343/694031 (executing program) 2023/07/07 12:59:37 fetching corpus: 46036, signal 578594/694052 (executing program) 2023/07/07 12:59:37 fetching corpus: 46086, signal 578776/694052 (executing program) 2023/07/07 12:59:37 fetching corpus: 46136, signal 579002/694052 (executing program) 2023/07/07 12:59:38 fetching corpus: 46186, signal 579209/694052 (executing program) 2023/07/07 12:59:38 fetching corpus: 46236, signal 579382/694059 (executing program) 2023/07/07 12:59:38 fetching corpus: 46286, signal 579579/694059 (executing program) 2023/07/07 12:59:38 fetching corpus: 46336, signal 579743/694059 (executing program) 2023/07/07 12:59:38 fetching corpus: 46386, signal 579863/694059 (executing program) 2023/07/07 12:59:38 fetching corpus: 46436, signal 580031/694059 (executing program) 2023/07/07 12:59:39 fetching corpus: 46486, signal 580236/694059 (executing program) 2023/07/07 12:59:39 fetching corpus: 46536, signal 580435/694059 (executing program) 2023/07/07 12:59:39 fetching corpus: 46586, signal 580686/694059 (executing program) 2023/07/07 12:59:39 fetching corpus: 46636, signal 580903/694059 (executing program) 2023/07/07 12:59:40 fetching corpus: 46686, signal 581248/694059 (executing program) 2023/07/07 12:59:40 fetching corpus: 46736, signal 581414/694059 (executing program) 2023/07/07 12:59:40 fetching corpus: 46786, signal 581566/694059 (executing program) 2023/07/07 12:59:40 fetching corpus: 46836, signal 581832/694059 (executing program) 2023/07/07 12:59:41 fetching corpus: 46886, signal 581969/694059 (executing program) 2023/07/07 12:59:41 fetching corpus: 46936, signal 582180/694059 (executing program) 2023/07/07 12:59:41 fetching corpus: 46986, signal 582469/694067 (executing program) 2023/07/07 12:59:41 fetching corpus: 47036, signal 582625/694067 (executing program) 2023/07/07 12:59:41 fetching corpus: 47086, signal 582767/694067 (executing program) 2023/07/07 12:59:42 fetching corpus: 47136, signal 583051/694067 (executing program) 2023/07/07 12:59:42 fetching corpus: 47186, signal 583303/694067 (executing program) 2023/07/07 12:59:42 fetching corpus: 47236, signal 583512/694067 (executing program) 2023/07/07 12:59:42 fetching corpus: 47286, signal 583674/694067 (executing program) 2023/07/07 12:59:42 fetching corpus: 47336, signal 583854/694067 (executing program) 2023/07/07 12:59:42 fetching corpus: 47386, signal 584001/694067 (executing program) 2023/07/07 12:59:43 fetching corpus: 47436, signal 584279/694067 (executing program) 2023/07/07 12:59:43 fetching corpus: 47486, signal 584418/694067 (executing program) 2023/07/07 12:59:43 fetching corpus: 47536, signal 584605/694067 (executing program) 2023/07/07 12:59:43 fetching corpus: 47586, signal 584801/694068 (executing program) 2023/07/07 12:59:44 fetching corpus: 47636, signal 584993/694068 (executing program) 2023/07/07 12:59:44 fetching corpus: 47686, signal 585134/694071 (executing program) 2023/07/07 12:59:44 fetching corpus: 47736, signal 585319/694071 (executing program) 2023/07/07 12:59:44 fetching corpus: 47786, signal 585651/694071 (executing program) 2023/07/07 12:59:44 fetching corpus: 47836, signal 585880/694071 (executing program) 2023/07/07 12:59:45 fetching corpus: 47886, signal 586051/694071 (executing program) 2023/07/07 12:59:45 fetching corpus: 47936, signal 586199/694071 (executing program) 2023/07/07 12:59:45 fetching corpus: 47986, signal 586344/694071 (executing program) 2023/07/07 12:59:45 fetching corpus: 48036, signal 586504/694071 (executing program) 2023/07/07 12:59:45 fetching corpus: 48086, signal 586767/694071 (executing program) 2023/07/07 12:59:45 fetching corpus: 48136, signal 586955/694071 (executing program) 2023/07/07 12:59:46 fetching corpus: 48186, signal 587103/694071 (executing program) 2023/07/07 12:59:46 fetching corpus: 48236, signal 587329/694071 (executing program) 2023/07/07 12:59:46 fetching corpus: 48286, signal 587520/694116 (executing program) 2023/07/07 12:59:46 fetching corpus: 48336, signal 587627/694116 (executing program) 2023/07/07 12:59:47 fetching corpus: 48386, signal 587866/694116 (executing program) 2023/07/07 12:59:47 fetching corpus: 48436, signal 588135/694116 (executing program) 2023/07/07 12:59:47 fetching corpus: 48486, signal 588420/694116 (executing program) 2023/07/07 12:59:47 fetching corpus: 48536, signal 588599/694116 (executing program) 2023/07/07 12:59:47 fetching corpus: 48586, signal 588799/694126 (executing program) 2023/07/07 12:59:48 fetching corpus: 48636, signal 588985/694127 (executing program) 2023/07/07 12:59:48 fetching corpus: 48686, signal 589177/694127 (executing program) 2023/07/07 12:59:48 fetching corpus: 48736, signal 589377/694127 (executing program) 2023/07/07 12:59:48 fetching corpus: 48786, signal 589550/694127 (executing program) 2023/07/07 12:59:48 fetching corpus: 48836, signal 589767/694127 (executing program) 2023/07/07 12:59:48 fetching corpus: 48886, signal 589951/694127 (executing program) 2023/07/07 12:59:49 fetching corpus: 48936, signal 590186/694127 (executing program) 2023/07/07 12:59:49 fetching corpus: 48986, signal 590487/694127 (executing program) 2023/07/07 12:59:49 fetching corpus: 49036, signal 590676/694128 (executing program) 2023/07/07 12:59:49 fetching corpus: 49086, signal 591026/694128 (executing program) 2023/07/07 12:59:50 fetching corpus: 49136, signal 591177/694128 (executing program) 2023/07/07 12:59:50 fetching corpus: 49186, signal 591569/694129 (executing program) 2023/07/07 12:59:50 fetching corpus: 49236, signal 591791/694129 (executing program) 2023/07/07 12:59:50 fetching corpus: 49286, signal 591957/694129 (executing program) 2023/07/07 12:59:50 fetching corpus: 49336, signal 592121/694129 (executing program) 2023/07/07 12:59:50 fetching corpus: 49386, signal 592297/694129 (executing program) 2023/07/07 12:59:51 fetching corpus: 49436, signal 592571/694139 (executing program) 2023/07/07 12:59:51 fetching corpus: 49486, signal 592719/694139 (executing program) 2023/07/07 12:59:51 fetching corpus: 49536, signal 592851/694139 (executing program) 2023/07/07 12:59:51 fetching corpus: 49586, signal 592991/694139 (executing program) 2023/07/07 12:59:52 fetching corpus: 49636, signal 593178/694139 (executing program) 2023/07/07 12:59:52 fetching corpus: 49686, signal 593322/694139 (executing program) 2023/07/07 12:59:52 fetching corpus: 49736, signal 593577/694140 (executing program) 2023/07/07 12:59:52 fetching corpus: 49786, signal 593741/694140 (executing program) 2023/07/07 12:59:52 fetching corpus: 49836, signal 593858/694140 (executing program) 2023/07/07 12:59:53 fetching corpus: 49886, signal 594059/694140 (executing program) 2023/07/07 12:59:53 fetching corpus: 49936, signal 594286/694140 (executing program) 2023/07/07 12:59:53 fetching corpus: 49986, signal 594526/694140 (executing program) 2023/07/07 12:59:53 fetching corpus: 50036, signal 594732/694140 (executing program) 2023/07/07 12:59:54 fetching corpus: 50086, signal 594880/694148 (executing program) 2023/07/07 12:59:54 fetching corpus: 50136, signal 595052/694148 (executing program) 2023/07/07 12:59:54 fetching corpus: 50186, signal 595335/694148 (executing program) 2023/07/07 12:59:54 fetching corpus: 50236, signal 595473/694148 (executing program) 2023/07/07 12:59:54 fetching corpus: 50286, signal 595686/694148 (executing program) 2023/07/07 12:59:55 fetching corpus: 50336, signal 595879/694148 (executing program) 2023/07/07 12:59:55 fetching corpus: 50386, signal 596027/694148 (executing program) 2023/07/07 12:59:55 fetching corpus: 50436, signal 596132/694148 (executing program) 2023/07/07 12:59:55 fetching corpus: 50486, signal 596355/694154 (executing program) 2023/07/07 12:59:55 fetching corpus: 50536, signal 596544/694154 (executing program) 2023/07/07 12:59:56 fetching corpus: 50586, signal 596704/694154 (executing program) 2023/07/07 12:59:56 fetching corpus: 50636, signal 596892/694155 (executing program) 2023/07/07 12:59:56 fetching corpus: 50686, signal 597093/694165 (executing program) 2023/07/07 12:59:56 fetching corpus: 50736, signal 597194/694165 (executing program) 2023/07/07 12:59:56 fetching corpus: 50786, signal 597328/694165 (executing program) 2023/07/07 12:59:56 fetching corpus: 50836, signal 597482/694165 (executing program) 2023/07/07 12:59:57 fetching corpus: 50886, signal 597636/694165 (executing program) 2023/07/07 12:59:57 fetching corpus: 50936, signal 597847/694165 (executing program) 2023/07/07 12:59:57 fetching corpus: 50986, signal 598081/694165 (executing program) 2023/07/07 12:59:57 fetching corpus: 51036, signal 598437/694165 (executing program) 2023/07/07 12:59:57 fetching corpus: 51086, signal 598579/694165 (executing program) 2023/07/07 12:59:58 fetching corpus: 51136, signal 598759/694165 (executing program) 2023/07/07 12:59:58 fetching corpus: 51186, signal 598929/694165 (executing program) 2023/07/07 12:59:58 fetching corpus: 51236, signal 599157/694165 (executing program) 2023/07/07 12:59:58 fetching corpus: 51286, signal 599355/694166 (executing program) 2023/07/07 12:59:58 fetching corpus: 51336, signal 599483/694166 (executing program) 2023/07/07 12:59:59 fetching corpus: 51386, signal 599690/694166 (executing program) 2023/07/07 12:59:59 fetching corpus: 51436, signal 599892/694166 (executing program) 2023/07/07 12:59:59 fetching corpus: 51486, signal 600103/694166 (executing program) 2023/07/07 12:59:59 fetching corpus: 51536, signal 600332/694166 (executing program) 2023/07/07 13:00:00 fetching corpus: 51586, signal 600598/694178 (executing program) 2023/07/07 13:00:00 fetching corpus: 51636, signal 600736/694178 (executing program) 2023/07/07 13:00:00 fetching corpus: 51686, signal 600930/694178 (executing program) 2023/07/07 13:00:00 fetching corpus: 51736, signal 601055/694178 (executing program) 2023/07/07 13:00:00 fetching corpus: 51786, signal 601239/694178 (executing program) 2023/07/07 13:00:00 fetching corpus: 51836, signal 601411/694178 (executing program) 2023/07/07 13:00:01 fetching corpus: 51886, signal 601591/694178 (executing program) 2023/07/07 13:00:01 fetching corpus: 51936, signal 601838/694178 (executing program) 2023/07/07 13:00:01 fetching corpus: 51980, signal 602020/694179 (executing program) 2023/07/07 13:00:01 fetching corpus: 51980, signal 602020/694179 (executing program) 2023/07/07 13:00:03 starting 6 fuzzer processes 13:00:03 executing program 5: prctl$PR_PAC_RESET_KEYS(0x36, 0xa) prctl$PR_PAC_RESET_KEYS(0x36, 0x14) prctl$PR_PAC_RESET_KEYS(0x36, 0x3) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) prctl$PR_PAC_RESET_KEYS(0x36, 0xc) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) prctl$PR_PAC_RESET_KEYS(0x36, 0x6) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) prctl$PR_PAC_RESET_KEYS(0x36, 0x4) prctl$PR_PAC_RESET_KEYS(0x36, 0xe) prctl$PR_PAC_RESET_KEYS(0x36, 0xc) prctl$PR_PAC_RESET_KEYS(0x36, 0x12) prctl$PR_PAC_RESET_KEYS(0x36, 0x1c) prctl$PR_PAC_RESET_KEYS(0x36, 0x7) prctl$PR_PAC_RESET_KEYS(0x36, 0x5) prctl$PR_PAC_RESET_KEYS(0x36, 0x5) prctl$PR_PAC_RESET_KEYS(0x36, 0x9) prctl$PR_PAC_RESET_KEYS(0x36, 0x1c) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) prctl$PR_PAC_RESET_KEYS(0x36, 0x16) prctl$PR_PAC_RESET_KEYS(0x36, 0x14) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) prctl$PR_PAC_RESET_KEYS(0x36, 0x4) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) prctl$PR_PAC_RESET_KEYS(0x36, 0x15) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) 13:00:03 executing program 0: setresuid(0xee01, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, 0x0, r0) 13:00:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xd, &(0x7f0000000280), 0x20000284) 13:00:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf2501"], 0x24}}, 0x0) 13:00:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x80108906, 0x0) [ 228.695012][ T28] audit: type=1400 audit(1688734803.460:76): avc: denied { execmem } for pid=503 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 228.836160][ T28] audit: type=1400 audit(1688734803.600:77): avc: denied { mounton } for pid=512 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 228.942586][ T28] audit: type=1400 audit(1688734803.600:78): avc: denied { mount } for pid=512 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 229.039289][ T28] audit: type=1400 audit(1688734803.600:79): avc: denied { read } for pid=512 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 229.060852][ T28] audit: type=1400 audit(1688734803.600:80): avc: denied { open } for pid=512 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 229.084728][ T28] audit: type=1400 audit(1688734803.600:81): avc: denied { mounton } for pid=512 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 229.106230][ T28] audit: type=1400 audit(1688734803.600:82): avc: denied { module_request } for pid=512 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 229.135452][ T512] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.142306][ T512] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.149701][ T512] device bridge_slave_0 entered promiscuous mode [ 229.157738][ T512] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.164692][ T512] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.171803][ T512] device bridge_slave_1 entered promiscuous mode [ 229.217615][ T513] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.224531][ T513] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.231697][ T513] device bridge_slave_0 entered promiscuous mode [ 229.261776][ T513] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.268688][ T513] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.276490][ T513] device bridge_slave_1 entered promiscuous mode [ 229.390582][ T28] audit: type=1400 audit(1688734804.150:83): avc: denied { create } for pid=512 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 229.411091][ T28] audit: type=1400 audit(1688734804.160:84): avc: denied { write } for pid=512 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 229.431755][ T28] audit: type=1400 audit(1688734804.160:85): avc: denied { read } for pid=512 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 229.475634][ T520] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.482714][ T520] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.489953][ T520] device bridge_slave_0 entered promiscuous mode [ 229.502394][ T512] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.509264][ T512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.516496][ T512] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.523263][ T512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.544173][ T519] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.551019][ T519] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.558766][ T519] device bridge_slave_0 entered promiscuous mode [ 229.565590][ T520] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.572421][ T520] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.579759][ T520] device bridge_slave_1 entered promiscuous mode [ 229.597718][ T518] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.604728][ T518] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.611954][ T518] device bridge_slave_0 entered promiscuous mode [ 229.621383][ T519] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.628354][ T519] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.635877][ T519] device bridge_slave_1 entered promiscuous mode [ 229.662617][ T515] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.669475][ T515] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.677205][ T515] device bridge_slave_0 entered promiscuous mode [ 229.683882][ T518] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.690715][ T518] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.698306][ T518] device bridge_slave_1 entered promiscuous mode [ 229.716535][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.723660][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.731929][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.739420][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.747127][ T515] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.754039][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.761180][ T515] device bridge_slave_1 entered promiscuous mode [ 229.798527][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.806675][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.813533][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.821079][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.829083][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.835947][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.896920][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.932944][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.980223][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.988677][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.996752][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.004541][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.020877][ T512] device veth0_vlan entered promiscuous mode [ 230.099480][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.106809][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.114682][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.122964][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.143151][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.151382][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.159552][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.166402][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.173789][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.181954][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.190336][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.197204][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.209360][ T512] device veth1_macvtap entered promiscuous mode [ 230.216749][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.224272][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.252441][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.260662][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.269059][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.278133][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.312133][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.320191][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.329136][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.337322][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:00:05 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, &(0x7f00000001c0)={0x77359400}, 0x0) [ 230.375053][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.383421][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.393000][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.401142][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.409857][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.416725][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.423898][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.431198][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.438580][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.446759][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.454933][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.461775][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.469021][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.477299][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.485363][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.492194][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.499423][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.507597][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.520564][ T513] device veth0_vlan entered promiscuous mode [ 230.532739][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.540211][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.547757][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.555937][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.564532][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.571458][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.578750][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.586490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.594520][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.601810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.609182][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.616971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.625545][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.632895][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.653184][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.661329][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.669925][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.677977][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.687911][ T513] device veth1_macvtap entered promiscuous mode [ 230.702959][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.711172][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.719284][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.726151][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.734339][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.742101][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.750354][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.758468][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.765514][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.772734][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.780687][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.798231][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.811465][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.819121][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.840388][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.848687][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.856887][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.865082][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.873267][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.881428][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.890142][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.898554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.906595][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.913457][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.926278][ T518] device veth0_vlan entered promiscuous mode [ 230.932934][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:00:05 executing program 5: prctl$PR_PAC_RESET_KEYS(0x36, 0xa) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x14) (async, rerun: 32) prctl$PR_PAC_RESET_KEYS(0x36, 0x3) (rerun: 32) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0xc) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x6) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) (async, rerun: 64) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) (rerun: 64) prctl$PR_PAC_RESET_KEYS(0x36, 0x4) prctl$PR_PAC_RESET_KEYS(0x36, 0xe) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0xc) (async, rerun: 32) prctl$PR_PAC_RESET_KEYS(0x36, 0x12) (rerun: 32) prctl$PR_PAC_RESET_KEYS(0x36, 0x1c) (async, rerun: 64) prctl$PR_PAC_RESET_KEYS(0x36, 0x7) (rerun: 64) prctl$PR_PAC_RESET_KEYS(0x36, 0x5) prctl$PR_PAC_RESET_KEYS(0x36, 0x5) prctl$PR_PAC_RESET_KEYS(0x36, 0x9) prctl$PR_PAC_RESET_KEYS(0x36, 0x1c) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) (async, rerun: 64) prctl$PR_PAC_RESET_KEYS(0x36, 0x16) (rerun: 64) prctl$PR_PAC_RESET_KEYS(0x36, 0x14) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) prctl$PR_PAC_RESET_KEYS(0x36, 0x4) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) (async, rerun: 64) prctl$PR_PAC_RESET_KEYS(0x36, 0x15) (async, rerun: 64) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) [ 230.940856][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.948255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.955800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.977016][ T519] device veth0_vlan entered promiscuous mode 13:00:05 executing program 5: prctl$PR_PAC_RESET_KEYS(0x36, 0xa) prctl$PR_PAC_RESET_KEYS(0x36, 0x14) prctl$PR_PAC_RESET_KEYS(0x36, 0x3) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x3) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) prctl$PR_PAC_RESET_KEYS(0x36, 0xc) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0xc) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) prctl$PR_PAC_RESET_KEYS(0x36, 0x6) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) prctl$PR_PAC_RESET_KEYS(0x36, 0x4) prctl$PR_PAC_RESET_KEYS(0x36, 0xe) prctl$PR_PAC_RESET_KEYS(0x36, 0xc) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0xc) prctl$PR_PAC_RESET_KEYS(0x36, 0x12) prctl$PR_PAC_RESET_KEYS(0x36, 0x1c) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x1c) prctl$PR_PAC_RESET_KEYS(0x36, 0x7) prctl$PR_PAC_RESET_KEYS(0x36, 0x5) prctl$PR_PAC_RESET_KEYS(0x36, 0x5) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x5) prctl$PR_PAC_RESET_KEYS(0x36, 0x9) prctl$PR_PAC_RESET_KEYS(0x36, 0x1c) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) prctl$PR_PAC_RESET_KEYS(0x36, 0x16) prctl$PR_PAC_RESET_KEYS(0x36, 0x14) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) prctl$PR_PAC_RESET_KEYS(0x36, 0x4) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0xb) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x1) prctl$PR_PAC_RESET_KEYS(0x36, 0x10) prctl$PR_PAC_RESET_KEYS(0x36, 0x15) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) (async) prctl$PR_PAC_RESET_KEYS(0x36, 0x0) 13:00:05 executing program 5: setresuid(0xee01, 0xee01, 0x0) r0 = getuid() setresuid(0x0, 0x0, r0) 13:00:05 executing program 5: socket$inet(0x2, 0x0, 0x10001) [ 230.999895][ T518] device veth1_macvtap entered promiscuous mode [ 231.007164][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.016347][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.030744][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.038561][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:00:05 executing program 5: pselect6(0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940), &(0x7f00000019c0)={&(0x7f0000001980)={[0x4]}, 0x8}) 13:00:05 executing program 5: setresuid(0xee01, 0xee01, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) [ 231.046809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.056188][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.066311][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.074039][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.082246][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.090577][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.098688][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.105564][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.122101][ T519] device veth1_macvtap entered promiscuous mode [ 231.129101][ T520] device veth0_vlan entered promiscuous mode [ 231.142476][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.150475][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.158896][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.167281][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.175402][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.183091][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.190921][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.213417][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.221534][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.232257][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.240654][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.248873][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.257392][ T514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.272006][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.280506][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.288796][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.296822][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.316165][ T520] device veth1_macvtap entered promiscuous mode [ 231.323012][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.330440][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.338793][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.351018][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.365292][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.382371][ T515] device veth0_vlan entered promiscuous mode [ 231.391094][ T574] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.404977][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.412995][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.420256][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.428464][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.436614][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.444759][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.452923][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.460844][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.476718][ T515] device veth1_macvtap entered promiscuous mode [ 231.487734][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.495863][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.504140][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:00:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x8}]}, 0x1c}}, 0x0) 13:00:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8913, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="17", 0x1, r0) r2 = add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:00:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'erspan0\x00', 0x0}) 13:00:06 executing program 4: syz_open_dev$vcsu(&(0x7f00000018c0), 0x0, 0x353000) 13:00:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="17", 0x1, r0) r2 = add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:00:06 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 13:00:06 executing program 1: setresuid(0xee01, 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) [ 231.517683][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.526384][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:00:06 executing program 4: syz_usb_connect_ath9k(0x3, 0x17, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 13:00:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000300)={'nicvf0\x00'}) 13:00:06 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xffffff7f00000000}}, 0x0) 13:00:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) 13:00:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="17", 0x1, r0) r2 = add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:00:06 executing program 5: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000080)) 13:00:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8903, &(0x7f0000000300)) 13:00:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 13:00:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8941, &(0x7f0000000300)) 13:00:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="17", 0x1, r0) r2 = add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:00:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3d, 0x0, 0x2}, {}]}) 13:00:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x424}}, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x10}, 0x10}}, 0x0) 13:00:06 executing program 1: mount$fuseblk(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 13:00:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x25) 13:00:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') 13:00:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$rfkill(r0, 0x0, 0x0) 13:00:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "bdac47e572d22da3d42ad95226dfdf2a394ff5"}) 13:00:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 13:00:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, 0xfffffffffffffffe, 0x0) 13:00:06 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000001880)=0x100) 13:00:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x7ff, @none, 0x0, 0x1}, 0xe) 13:00:06 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000018c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x0, 0x10, r0, 0x8000000) 13:00:06 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x8344c6030e427e84, 0x0) 13:00:06 executing program 5: syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 13:00:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x891c, 0x0) 13:00:06 executing program 2: syz_clone(0x65081080, &(0x7f0000000240), 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="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") 13:00:06 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r0, 0x0) 13:00:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f0000000300)) 13:00:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0xc}, 0x48) 13:00:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x2}, {}]}) 13:00:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f0000000300)) 13:00:07 executing program 1: getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x10000, 0x4) 13:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:00:07 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0xc, 0x10, r0, 0x0) 13:00:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:00:07 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000740)) 13:00:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x2, 0xb) 13:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002340)={&(0x7f0000000080)={0x1e84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'pim6reg\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x1098, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x7d, 0x3, "7ac159c47fd5df1de819096a039a4bf046a15c2556b4fd2c5e8f9d62438d75778a4ff1af1bcbe593e52b3f6c403cf0e4f06db0475160bd891e31a138f8ad14e65528796cf5252f3226f1e29f6713afbaf0a3437d6613dbdc3a5cffcfea64473849681fbfe82ca4adab8c00cd9188588c46a168c347c162bc1e"}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_REKEYING={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0xc70, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc69, 0x3, "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"}]}]}, 0x1e84}}, 0x0) 13:00:07 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x8}, &(0x7f00000002c0)={r0}, 0x0) 13:00:07 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0xfffffffffffffe00}, 0x0, 0x0, 0x0) 13:00:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61, 0x0, 0x0, 0x10}]}) 13:00:07 executing program 4: setresuid(0xee01, 0xee01, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 13:00:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001f00)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 13:00:07 executing program 1: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0x0, 0x0) 13:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) [ 232.698409][ T674] syz-executor.2 (674) used greatest stack depth: 21264 bytes left 13:00:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0xe80}}, 0x0) 13:00:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip_tables_matches\x00') ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 13:00:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x300, 0x0, 0xf0ffffff}, 0x0) 13:00:07 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x300, 0x0, 0x30000}, 0x0) 13:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, &(0x7f0000000300)) 13:00:07 executing program 0: setresuid(0xee01, 0xee01, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) 13:00:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x0) 13:00:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 13:00:07 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 13:00:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8936, &(0x7f0000000300)={'syzkaller1\x00'}) 13:00:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8917, 0x0) 13:00:07 executing program 4: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x17, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 13:00:07 executing program 5: setresuid(0xee01, 0xee01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 13:00:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8991, &(0x7f0000000300)) 13:00:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0xf}, 0x0) 13:00:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 13:00:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x4020940d, &(0x7f0000000300)) 13:00:07 executing program 5: setresuid(0xee01, 0xee01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 13:00:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8948, &(0x7f0000000300)) 13:00:07 executing program 1: setresuid(0xee01, 0xee01, 0x0) r0 = getuid() r1 = getuid() setresuid(r0, r1, 0x0) 13:00:07 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000740)={'wg1\x00'}) 13:00:07 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 13:00:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 13:00:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8920, &(0x7f0000000300)) 13:00:08 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x300}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002a40)={0x2020}, 0x2020) 13:00:08 executing program 5: setresuid(0xee01, 0xee01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 13:00:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000000c0)) 13:00:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x300}, 0x0) 13:00:08 executing program 0: setresuid(0xee01, 0xee01, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) 13:00:08 executing program 5: setresuid(0xee01, 0xee01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 13:00:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 13:00:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000300)) 13:00:08 executing program 2: pselect6(0x9, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)={&(0x7f0000000280), 0x2a}) 13:00:08 executing program 4: syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 13:00:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8914, 0x0) 13:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8991, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0xa, 'syz0\x00'}]}]}, 0x24}}, 0x0) 13:00:08 executing program 2: setresuid(0xee01, 0xee01, 0x0) setresuid(0x0, 0xee00, 0xee01) 13:00:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:00:08 executing program 1: setresuid(0xee01, 0xee01, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xd, &(0x7f0000000280), 0x4) 13:00:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000300)={'syzkaller1\x00'}) 13:00:08 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 13:00:08 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_score_adj\x00') 13:00:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x0, 0x0, 0x0, 0x10c5}, 0x48) 13:00:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8918, &(0x7f0000000300)={'syzkaller1\x00'}) 13:00:08 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000280)) 13:00:08 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)) [ 233.442242][ T771] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 13:00:08 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x300, 0x0, 0x300}, 0x0) 13:00:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 13:00:08 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000018c0), 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 13:00:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 13:00:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x10, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) 13:00:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000300)={'syzkaller1\x00'}) 13:00:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x890b, 0x0) 13:00:08 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='\x00', 0x0) 13:00:08 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000031c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000003580)={0x0, 0x0, 0xf, &(0x7f0000003280)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7}, @generic={0x3}]}}) 13:00:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01032dbd7000fcdbdf2507"], 0x14}}, 0x0) 13:00:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8994, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x417602ded5e83dad, 0x0, 0x0, {{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x33}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:00:08 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000031c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 13:00:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000300)) 13:00:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x7}]}, 0x1c}}, 0x0) 13:00:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, &(0x7f0000000000)={'veth0_vlan\x00'}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 13:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x8}]}, 0x24}}, 0x0) [ 233.551659][ T802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.585627][ T802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x5}]}, 0x1c}}, 0x0) 13:00:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x300, 0x0, 0x4000}, 0x0) 13:00:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000300)) [ 233.655585][ T830] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 233.842867][ T544] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 233.862663][ T6] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 234.232670][ T6] usb 6-1: unable to get BOS descriptor or descriptor too short [ 234.302702][ T544] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.313440][ T6] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 234.320774][ T6] usb 6-1: can't read configurations, error -71 [ 234.327094][ T544] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.337093][ T544] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 234.346678][ T544] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 234.356202][ T544] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 234.365731][ T544] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 234.552640][ T544] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.561644][ T544] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.569781][ T544] usb 2-1: Product: syz [ 234.573962][ T544] usb 2-1: Manufacturer: syz [ 234.578342][ T544] usb 2-1: SerialNumber: syz [ 234.862667][ T544] cdc_ncm 2-1:1.0: bind() failure [ 234.868458][ T544] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 234.875161][ T544] cdc_ncm 2-1:1.1: bind() failure [ 234.881120][ T544] usb 2-1: USB disconnect, device number 2 13:00:10 executing program 1: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 13:00:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x417602ded5e83dad, 0x0, 0x0, {{@in=@remote, @in6=@empty}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:00:10 executing program 2: mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}) 13:00:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:00:10 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 13:00:10 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x35, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 13:00:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000300)) 13:00:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') write$selinux_attr(r0, 0x0, 0x0) 13:00:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:10 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f00000002c0), 0x0) 13:00:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001f80)={0x1, &(0x7f0000001f40)=[{0x7, 0x1, 0x5}]}) [ 235.339316][ T28] kauditd_printk_skb: 27 callbacks suppressed [ 235.339335][ T28] audit: type=1400 audit(1688734810.100:113): avc: denied { write } for pid=847 comm="syz-executor.3" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 13:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x894a, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x16, 0x0, 0x0, &(0x7f0000000180)="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"}) 13:00:10 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x1000002, 0x11, r0, 0x0) 13:00:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)) 13:00:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0xf}}, 0x0) 13:00:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) [ 235.372253][ T28] audit: type=1400 audit(1688734810.110:114): avc: denied { write } for pid=843 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 13:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8949, &(0x7f0000000300)) 13:00:10 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x2710}) 13:00:10 executing program 2: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x44402) 13:00:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x891f, &(0x7f0000000300)) 13:00:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f0000000300)) 13:00:10 executing program 3: socket$inet(0x2, 0x1, 0x94) 13:00:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01032dbd7000fcdbdf2504"], 0x14}}, 0x0) 13:00:10 executing program 2: setresuid(0xee01, 0xee00, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:00:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8948, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:10 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000018c0), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000940)='devices.allow\x00', 0x2, 0x0) 13:00:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8992, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:10 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip_tables_matches\x00') 13:00:10 executing program 3: setresuid(0xee01, 0xee01, 0x0) r0 = geteuid() r1 = getuid() setresuid(0x0, r0, 0x0) setresuid(0x0, r1, 0x0) 13:00:10 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000980)={&(0x7f0000000840), 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x14, 0x453, 0x0, 0x0, 0x0, "1f"}, 0x14}}, 0x0) 13:00:10 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 13:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8994, &(0x7f0000000300)) 13:00:10 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x0, 0x11, r0, 0x0) 13:00:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x2, 0x4) 13:00:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01cf000000000400000001"], 0x30}}, 0x0) 13:00:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x891e, &(0x7f0000000300)) 13:00:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x417602ded5e83dad, 0x0, 0x0, {{@in=@remote, @in6=@empty}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x33}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:00:10 executing program 2: setresuid(0xee01, 0xee01, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000040)) 13:00:10 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x0, 0x13, r0, 0x0) 13:00:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000740)) 13:00:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$usbmon(r0, &(0x7f0000000380)=""/12, 0xc) [ 235.555834][ T28] audit: type=1400 audit(1688734810.320:115): avc: denied { audit_write } for pid=899 comm="syz-executor.5" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 13:00:10 executing program 1: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 13:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000300)) 13:00:10 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x300}, 0x0) 13:00:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000300)={'syzkaller1\x00'}) 13:00:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000300)={'syzkaller1\x00'}) 13:00:10 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) 13:00:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 13:00:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsu(&(0x7f00000018c0), 0x1, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf250119c7604ae4cece6388fbe72119e95588a71ecddf0000000d00"], 0x24}}, 0x0) 13:00:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001f80)={0x0, 0x0}) [ 235.631195][ T28] audit: type=1107 audit(1688734810.320:116): pid=899 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' 13:00:10 executing program 0: syslog(0x2, &(0x7f0000000080)=""/225, 0xe1) [ 235.705114][ T945] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:11 executing program 5: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 13:00:11 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000031c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000003580)={0x0, 0x0, 0xc, &(0x7f0000003280)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 13:00:11 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 13:00:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:00:11 executing program 1: timer_create(0x2, &(0x7f0000000540)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000580)) 13:00:11 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') 13:00:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, 0x0) 13:00:11 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000007c0)={0x0, 0x2, &(0x7f0000000780)={0x0}, 0x300}, 0x0) 13:00:11 executing program 1: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0xe9808d63a892f4db) 13:00:11 executing program 3: syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x241) 13:00:11 executing program 1: timer_create(0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 13:00:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) [ 236.498465][ T28] audit: type=1400 audit(1688734811.260:117): avc: denied { write } for pid=962 comm="syz-executor.2" name="raw" dev="proc" ino=4026532532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 236.732624][ T544] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:00:11 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000002340), 0xffffffffffffffff) [ 237.182674][ T544] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.193500][ T544] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.203329][ T544] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 237.213027][ T544] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 237.222595][ T544] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 237.232020][ T544] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 237.432610][ T544] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.441525][ T544] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.449522][ T544] usb 5-1: Product: syz [ 237.453499][ T544] usb 5-1: Manufacturer: syz [ 237.458076][ T544] usb 5-1: SerialNumber: syz [ 237.742791][ T544] cdc_ncm 5-1:1.0: bind() failure [ 237.749475][ T544] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 237.756594][ T544] cdc_ncm 5-1:1.1: bind() failure [ 237.762879][ T544] usb 5-1: USB disconnect, device number 2 13:00:12 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000018c0), 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0xc, 0x2010, r0, 0x8000000) 13:00:12 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001ac0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 13:00:12 executing program 2: setresuid(0xee01, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'dvmrp0\x00'}) 13:00:12 executing program 3: setresuid(0xee01, 0xee01, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:00:12 executing program 1: select(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0xea60}) 13:00:12 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000018c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:00:13 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000018c0), 0x1, 0x0) read$FUSE(r0, &(0x7f0000001900)={0x2020}, 0x2020) 13:00:13 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffff8a0, 0x0) 13:00:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:00:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8949, &(0x7f0000000000)={'veth1_to_bond\x00'}) 13:00:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000300)={'syzkaller1\x00'}) [ 238.232253][ T28] audit: type=1400 audit(1688734812.990:118): avc: denied { map } for pid=987 comm="syz-executor.4" path="/dev/vcsu1" dev="devtmpfs" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 13:00:13 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4159034, 0xffffffffffffffff, 0x10000000) 13:00:13 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x5000)=nil, 0xffffffffffffffff, 0x0) 13:00:13 executing program 3: setresgid(0x0, 0xffffffffffffffff, 0xee01) 13:00:13 executing program 4: r0 = socket(0x1d, 0x3, 0x1) write$bt_hci(r0, 0x0, 0x0) 13:00:13 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 13:00:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240100000a0a0104000000000000000002000004fa000d"], 0x124}}, 0x0) 13:00:13 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x3000)=nil) 13:00:13 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x77359400}, 0x0) 13:00:13 executing program 5: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) [ 238.271740][ T28] audit: type=1400 audit(1688734812.990:119): avc: denied { execute } for pid=987 comm="syz-executor.4" path="/dev/vcsu1" dev="devtmpfs" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 13:00:13 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000300)={0x2}, &(0x7f0000000340), 0x0) 13:00:13 executing program 4: clock_gettime(0x2d39129a8fd3c567, 0x0) 13:00:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 13:00:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:00:13 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 13:00:13 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x7fff, 0x0, 0x53, 0x9}, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 13:00:13 executing program 3: syz_io_uring_setup(0x30a8, &(0x7f0000000000)={0x0, 0x1b57, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:00:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x12d3}]}) 13:00:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="c40100000a0a010400000000000000000500000108000c400000334e0c001180080001006475700094"], 0x1c4}}, 0x0) 13:00:13 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 13:00:13 executing program 3: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)='!&\x00') 13:00:13 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000000)={0x8}, 0x4) 13:00:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000000c0)={[{@numtail}, {@utf8}, {@rodir}, {@shortname_winnt}, {@fat=@flush}, {@utf8no}, {@shortname_win95}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_lower}, {@utf8no}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'discard'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '],,'}}]}, 0x4, 0x321, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, &(0x7f000001fd00)=""/240, 0xf0) 13:00:13 executing program 1: syz_clone(0x1004c200, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x8, 0x0, 0x10) [ 238.382100][ T28] audit: type=1400 audit(1688734813.090:120): avc: denied { write } for pid=1004 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 13:00:13 executing program 0: socket(0x23, 0x0, 0x9) 13:00:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "736f8f"}) 13:00:13 executing program 4: r0 = socket(0x1d, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) [ 238.436650][ T28] audit: type=1400 audit(1688734813.090:121): avc: denied { create } for pid=1007 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 13:00:13 executing program 5: socket(0x0, 0xc3a51e56b23e5e50, 0x0) 13:00:13 executing program 3: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff}, 0x80) setresuid(0x0, 0xee01, 0x0) r1 = add_key(&(0x7f00000011c0)='user\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)="97", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) 13:00:13 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 13:00:13 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "736f8f", 0x3}) 13:00:13 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x8401, 0x0) write$ppp(r0, &(0x7f0000001440)="e513f41502c5b33535962b91b34392cf8246742ae6b7093245d62e4669bfc8f874a27c2696ba90759ab5f4f6e4a7f24dec8900f649224f3d1ea9428658bc49dcd29efa8b3323e733e9541984af7235a9792d6646eca71bf394d136e49eed0c22bb43f75bc04b79445f34d37d4d3806a5fd99a3ff4f0bc3843b4f82b168044757ad", 0x81) [ 238.476489][ T28] audit: type=1400 audit(1688734813.090:122): avc: denied { write } for pid=1007 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 238.478521][ T1048] loop2: detected capacity change from 0 to 256 [ 238.558515][ T1048] FAT-fs (loop2): Unrecognized mount option "smackfstransmute=discard" or missing value 13:00:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000000c0)={[{@numtail}, {@utf8}, {@rodir}, {@shortname_winnt}, {@fat=@flush}, {@utf8no}, {@shortname_win95}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_lower}, {@utf8no}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'discard'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '],,'}}]}, 0x4, 0x321, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, &(0x7f000001fd00)=""/240, 0xf0) 13:00:13 executing program 1: r0 = socket(0x11, 0x3, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 13:00:13 executing program 4: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) 13:00:13 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r0) 13:00:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x15, r0, 0x0, 0x0) 13:00:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="c40100000a0a010400"], 0x1c4}}, 0x0) 13:00:13 executing program 1: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}, {0x0, 'net'}]}, 0xffffffffffffff97) 13:00:13 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000003c0), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESDEC], 0x18, 0xfffffffffffffffb) 13:00:13 executing program 5: ioprio_set$pid(0x3, 0x0, 0x0) syz_clone(0xac0300, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 13:00:13 executing program 4: r0 = socket(0x1d, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 238.604710][ T624] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 13:00:13 executing program 1: r0 = socket(0x1d, 0x3, 0x1) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:00:13 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) [ 238.667067][ T1081] loop2: detected capacity change from 0 to 256 13:00:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000000c0)={[{@numtail}, {@utf8}, {@rodir}, {@shortname_winnt}, {@fat=@flush}, {@utf8no}, {@shortname_win95}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_lower}, {@utf8no}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'discard'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '],,'}}]}, 0x4, 0x321, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, &(0x7f000001fd00)=""/240, 0xf0) 13:00:13 executing program 4: pselect6(0x1d, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x800000000004}, 0x0, 0x0) 13:00:13 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f0000000140)={0x0, 0x0, 0x8}) 13:00:13 executing program 3: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x3000)=nil) 13:00:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="c40100000a0a01"], 0x1c4}}, 0x0) 13:00:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000018c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001a80)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x58}}, 0x0) [ 238.714583][ T1081] FAT-fs (loop2): Unrecognized mount option "smackfstransmute=discard" or missing value 13:00:13 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 13:00:13 executing program 3: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x2000)=nil) 13:00:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="d7283780c7ae82370bbe1d8db0b9a06f386730350a545f70e19e3ef2d1a31dc238a0e74591e9fa4cbb4b8cbe6acb98fdf2d39e32e972c13a6c48e2043677", 0x3e}, {&(0x7f0000001600)="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", 0xdda}], 0x2}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 13:00:13 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x180000000) 13:00:13 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001240), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080)=0xfffffffffffffffc, 0x8) 13:00:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x4, 0x1}, 0x6) [ 238.786283][ T1103] loop2: detected capacity change from 0 to 256 [ 238.824736][ T1103] FAT-fs (loop2): Unrecognized mount option "smackfstransmute=discard" or missing value 13:00:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000000c0)={[{@numtail}, {@utf8}, {@rodir}, {@shortname_winnt}, {@fat=@flush}, {@utf8no}, {@shortname_win95}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_lower}, {@utf8no}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'discard'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '],,'}}]}, 0x4, 0x321, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, &(0x7f000001fd00)=""/240, 0xf0) [ 238.892248][ T1119] loop2: detected capacity change from 0 to 256 [ 238.915822][ T1119] FAT-fs (loop2): Unrecognized mount option "smackfstransmute=discard" or missing value [ 239.190665][ T1089] syz-executor.5 (1089) used greatest stack depth: 21040 bytes left 13:00:14 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x4}) 13:00:14 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f0000000100)={0x1}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x100000000]}, 0x8}) 13:00:14 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000180)={r0, r1+10000000}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:00:14 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x3}, 0x0, 0x0, &(0x7f0000000340), 0x0) 13:00:14 executing program 5: syz_clone(0x1120e080, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="c40100000a0a010400000000000000000500000108"], 0x1c4}}, 0x0) 13:00:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 13:00:14 executing program 1: syz_usb_connect(0x1, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e17010203010902240001000000000904018002ca743600090503032000ff0000090584"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:00:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x800}]}) 13:00:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r1}) 13:00:14 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 13:00:14 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 13:00:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r1}) 13:00:14 executing program 4: r0 = socket(0x1d, 0x3, 0x1) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 239.912609][ T37] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 240.292705][ T37] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 240.300589][ T37] usb 2-1: config 0 has no interface number 0 [ 240.307053][ T37] usb 2-1: config 0 interface 1 altsetting 128 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 240.318111][ T37] usb 2-1: config 0 interface 1 altsetting 128 endpoint 0x84 has invalid wMaxPacketSize 0 [ 240.328174][ T37] usb 2-1: config 0 interface 1 has no altsetting 0 13:00:15 executing program 3: r0 = syz_io_uring_setup(0x531c, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_setup(0x5d06, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 13:00:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r1}) 13:00:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 13:00:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 13:00:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) [ 240.478797][ T28] kauditd_printk_skb: 20 callbacks suppressed [ 240.478815][ T28] audit: type=1400 audit(1688734815.240:143): avc: denied { create } for pid=1155 comm="syz-executor.3" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 240.514294][ T28] audit: type=1400 audit(1688734815.270:144): avc: denied { map } for pid=1155 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16894 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 240.540204][ T28] audit: type=1400 audit(1688734815.270:145): avc: denied { read write } for pid=1155 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16894 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 240.632656][ T37] usb 2-1: string descriptor 0 read error: -22 [ 240.638770][ T37] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=17.6e [ 240.647878][ T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.656714][ T37] usb 2-1: config 0 descriptor?? [ 240.894016][ T37] usb 2-1: USB disconnect, device number 3 13:00:16 executing program 1: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 13:00:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x2c}}, 0x0) 13:00:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r1}) 13:00:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x1ffff000) 13:00:16 executing program 3: syz_emit_ethernet(0xfc, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) lseek(r1, 0x0, 0x3) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0xc, 0xc, 0x5, [@enum]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) 13:00:16 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x7a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x1, 0x1, 0xa9, 0x10, 0x8, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x4, {{0x6, 0x24, 0x6, 0x0, 0x0, "03"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xc392, 0xfff, 0x81}, [@network_terminal={0x7, 0x24, 0xa, 0x2, 0x9, 0x4, 0xa5}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x80}, @network_terminal={0x7, 0x24, 0xa, 0x5, 0xf9, 0xff, 0x7e}, @call_mgmt={0x5, 0x24, 0x1, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x0, 0x4c, 0x9, 0x8, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x800, 0x0, 0x348}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x40, 0x3d}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1, 0x9, 0x81}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x5, 0x6, 0x5, 0x20, 0xff}, 0x43, &(0x7f00000000c0)={0x5, 0xf, 0x43, 0x4, [@ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0x101, 0xf0f, 0xffff, [0xc0, 0x1bfc0, 0x3f00, 0x0, 0xc0]}, @ssp_cap={0x10, 0x10, 0xa, 0x2, 0x1, 0xfff, 0xf0f, 0x0, [0x6f]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x6, 0x2, 0x9, 0x81}, @ptm_cap={0x3}]}, 0x8, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x3401}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x41d}}, {0xbc, &(0x7f00000001c0)=@string={0xbc, 0x3, "290a5794535f295ee578c371e695971ea7496cf7ec8e26f10bf17fe5683165f1f9009fdaabb4e34df2e6cfd18ced171b5d61ea4dbabaa79f2a5769e61a99da0df2841bbc1e43cc8f75dad94ada9a6d4db753f5ed07c29d65e492fc8ce6e2d09c3d8e31038421a21e226ceb4ea0cbd109da58d53065ffc4ad46475ed31e22a8b2ef57e5876c80e601d6e6fb2b18e52bdbf44b60847d8ad99be13eba7ffb1fa5d8009cd9efd812af1899f097c5595af01c58813cd962bc2ba27770"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc0a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x140a}}, {0x4b, &(0x7f0000000300)=@string={0x4b, 0x3, "12e838221a237971da11ac490d1c04ad615c14a07d035abc0b02394f9cbead2e948800d8608799b471cb4607bfca76a2120e6c40c0d3d0aad0c79ff9449d08b825b8d61f55eac3c968"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xa3, &(0x7f00000003c0)=@string={0xa3, 0x3, "9f41fca346eca2bb86a8777cfc1ca98e7dac2d6dd00ff437f253eafbf2987a5dbd51968d45abde9ef1ebeae0f581183205ec97c8681730e65e319ad69972eae2aef5a2125a95d451c90abcfe90990e09c31a77f01f6d39551a202eeef0cfcab99180b840d43522933df28153046f8e9bccd18a9246e34b852f3368feb06bbe2226bd0d345b77aadc3065066c96f3fd8d08eb417e101a6fed293e93b0c8e3e1c263"}}]}) 13:00:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/19, 0x26, 0x13, 0x1}, 0x20) 13:00:16 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:16 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}]}) 13:00:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xfffffffffffffe73, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x28}}, 0x0) [ 241.407833][ T28] audit: type=1400 audit(1688734816.170:146): avc: denied { ioctl } for pid=1165 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae9d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 13:00:16 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 13:00:16 executing program 1: prctl$PR_SET_IO_FLUSHER(0x42, 0x0) 13:00:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x20000000) 13:00:16 executing program 1: socketpair(0x3, 0x0, 0x48c7, &(0x7f0000000080)) 13:00:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x1d, 0x0, 0x0) 13:00:16 executing program 3: syz_emit_ethernet(0xfc, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) lseek(r1, 0x0, 0x3) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x0) [ 241.522052][ T28] audit: type=1400 audit(1688734816.280:147): avc: denied { create } for pid=1194 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 241.702630][ T541] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 241.762662][ T37] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 241.770097][ T24] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 241.962759][ T541] usb 1-1: Using ep0 maxpacket: 32 [ 242.032638][ T37] usb 6-1: Using ep0 maxpacket: 32 [ 242.037715][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 242.102707][ T541] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 242.112360][ T541] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 242.172678][ T37] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 242.185593][ T24] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 242.272733][ T541] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.281630][ T541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.289813][ T541] usb 1-1: Product: ਩鑗当帩磥燃闦ẗ䦧軬ㅨù뒫䷣퇏ᬗ慝䷪몺龧圪餚ේ蓲받䌞迌䫙髚䵭厷숇斝鋤購鳐踽̱ↄẢ氢仫쮠৑壚フ・귄䝆퍞∞늨埯蟥聬Ǧ⯻䯴葠詽鯙㻡羺Ώ鰀ዘ᢯얗婙ᳰ腘뱢ꈫ灷 [ 242.316372][ T541] usb 1-1: Manufacturer: Н [ 242.320796][ T541] usb 1-1: SerialNumber: ఊ [ 242.342650][ T1178] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 242.349617][ T1178] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 242.482626][ T24] usb 5-1: string descriptor 0 read error: -22 [ 242.493765][ T24] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.502989][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.553087][ T24] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 242.612954][ T37] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.621826][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.629857][ T37] usb 6-1: Product: syz [ 242.633959][ T37] usb 6-1: SerialNumber: syz [ 242.662663][ T541] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 242.673927][ T541] usb 1-1: USB disconnect, device number 2 [ 242.683104][ T37] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 242.753465][ T19] usb 5-1: USB disconnect, device number 3 [ 242.883993][ T37] usb 6-1: USB disconnect, device number 4 13:00:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x1}]}, {0x0, [0x61, 0x5f]}}, 0x0, 0x28}, 0x20) 13:00:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 13:00:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x20000000) 13:00:18 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0xe, 0x0, 0x0) 13:00:18 executing program 3: syz_emit_ethernet(0xfc, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) lseek(r1, 0x0, 0x3) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:18 executing program 1: syz_clone(0x59a45200, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4018aee3, 0x0) 13:00:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x5, 0x2}, {0x1}, {}, {0xb}, {0xa}, {0x7, 0x2}]}]}}, &(0x7f0000000100)=""/45, 0x56, 0x2d, 0x1}, 0x20) 13:00:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x1}]}, {0x0, [0x5f, 0x30]}}, 0x0, 0x28, 0x0, 0x1}, 0x20) 13:00:18 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x22, &(0x7f0000000000)={0xfffffffa}, 0x8) 13:00:18 executing program 2: socketpair(0x29, 0x2, 0x0, &(0x7f00000001c0)) 13:00:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x1}]}, {0x0, [0x5f, 0x0]}}, 0x0, 0x28}, 0x18) 13:00:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x20000000) 13:00:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, "736f8f"}) 13:00:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x2, &(0x7f0000000000)={0xfffffffa}, 0x8) 13:00:18 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x54, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@network_terminal={0x7}]}}}]}}]}}, 0x0) [ 243.434649][ T28] audit: type=1400 audit(1688734818.200:148): avc: denied { create } for pid=1224 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 13:00:18 executing program 3: syz_emit_ethernet(0xfc, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) lseek(r1, 0x0, 0x3) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 13:00:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, 0x0, 0x36}, 0x20) 13:00:18 executing program 5: syz_clone(0x0, &(0x7f0000000380)="e5d406aefa351b6ebc9ff703b1fa90a73195f019aceecd6285c943dff9511c91361ac00aa6b16f2d72b2d90a96f905d98d45b15a6ac089c2623d64c958594bb876a033e10437495147e5dfdd8256609bcd8b893da997026b255bc9e5f94c4faf603a2467b6a26bfadf1818d7f061ad3a86bfb8e62b5a1bc685123ee131f3b844c1b09ebf74ab3bc8a524b6d3cd1386ab26f29ec592e55fa795f572a11177a6d6b313c06f911a85f316cd", 0xaa, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="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") 13:00:18 executing program 4: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, 0x0, 0x2b, 0x0, 0x1}, 0x20) 13:00:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x7f4e26dfffff) 13:00:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x5}]}}, 0x0, 0x26}, 0x20) 13:00:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x18, 0x0, 0x1}, 0x20) 13:00:18 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x3, &(0x7f0000000040)) 13:00:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x14}]}}, 0x0, 0x26}, 0x20) [ 243.772580][ T544] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 243.874872][ T1244] syz-executor.5 (1244) used greatest stack depth: 20848 bytes left [ 244.032575][ T544] usb 2-1: Using ep0 maxpacket: 32 [ 244.152665][ T544] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 244.322623][ T544] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.331535][ T544] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.339359][ T544] usb 2-1: Product: syz [ 244.343309][ T544] usb 2-1: Manufacturer: syz [ 244.347701][ T544] usb 2-1: SerialNumber: syz [ 244.394081][ T544] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 244.594386][ T24] usb 2-1: USB disconnect, device number 4 13:00:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x0, 0x64}, 0x20) 13:00:19 executing program 4: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'J'}]}}, 0x0, 0x2a}, 0x20) 13:00:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x20001500) 13:00:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@typedef={0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}, {}]}]}, {0x0, [0x5f]}}, 0x0, 0x4b, 0x0, 0x1}, 0x20) 13:00:19 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0xc000, 0x0) 13:00:19 executing program 3: prctl$PR_SET_IO_FLUSHER(0x22, 0x1) 13:00:19 executing program 5: prctl$PR_SET_IO_FLUSHER(0x1e, 0x0) 13:00:19 executing program 4: prctl$PR_SET_IO_FLUSHER(0x2a, 0x1) 13:00:19 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xc00000}) 13:00:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 13:00:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000300)=""/132, 0x35, 0x84, 0x1}, 0x20) 13:00:19 executing program 5: prctl$PR_SET_IO_FLUSHER(0x41, 0x0) 13:00:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, 0xfffffffffffffffd, 0x0) 13:00:19 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x200000) 13:00:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0xffefff1f00000000) 13:00:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 13:00:19 executing program 0: bpf$BPF_BTF_LOAD(0xf, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:19 executing program 5: prctl$PR_SET_IO_FLUSHER(0x2f, 0x1) 13:00:19 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000140)) 13:00:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x3, &(0x7f0000000000)={0xfffffffa}, 0x8) 13:00:19 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x11, 0x0, 0x0) 13:00:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000300)=""/132, 0x2e, 0x84, 0x1}, 0x20) 13:00:19 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x0, 0x0}]}) 13:00:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6f, 0x0, 0x32}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 13:00:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) 13:00:20 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={'sha512-neon\x00'}}) 13:00:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x59, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xc392, 0xfff}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x80}, @network_terminal={0x7}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x0, 0x3d}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1, 0x9, 0x81}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x1c, &(0x7f00000000c0)={0x5, 0xf, 0x1c, 0x2, [@ssp_cap={0xc, 0x10, 0xa, 0x2, 0x0, 0x0, 0xf0f}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x6, 0x0, 0x9}]}, 0x5, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x0, 0x0}]}) 13:00:20 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xc392, 0x0, 0x81}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x9, 0x81}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x41d}}, {0xbc, &(0x7f00000001c0)=@string={0xbc, 0x3, "290a5794535f295ee578c371e695971ea7496cf7ec8e26f10bf17fe5683165f1f9009fdaabb4e34df2e6cfd18ced171b5d61ea4dbabaa79f2a5769e61a99da0df2841bbc1e43cc8f75dad94ada9a6d4db753f5ed07c29d65e492fc8ce6e2d09c3d8e31038421a21e226ceb4ea0cbd109da58d53065ffc4ad46475ed31e22a8b2ef57e5876c80e601d6e6fb2b18e52bdbf44b60847d8ad99be13eba7ffb1fa5d8009cd9efd812af1899f097c5595af01c58813cd962bc2ba27770"}}, {0x0, 0x0}, {0x0, 0x0}]}) 13:00:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000300)=""/132, 0x26, 0x84, 0xa}, 0x20) 13:00:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x20000000) [ 245.215607][ T28] audit: type=1400 audit(1688734819.980:149): avc: denied { create } for pid=1298 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 13:00:20 executing program 3: bpf$BPF_BTF_LOAD(0x13, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:20 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x60, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x4, {{0x7, 0x24, 0x6, 0x0, 0x0, "03dc"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xc392, 0x0, 0x81}, [@network_terminal={0x7, 0x24, 0xa, 0x2, 0x9, 0x0, 0xa5}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x80}, @call_mgmt={0x5, 0x24, 0x1, 0x3}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1, 0x9, 0x81}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x41d}}, {0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f00000003c0)=@string={0x2}}]}) 13:00:20 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x22, 0x0, 0x0) 13:00:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x77359400}) [ 245.273129][ T28] audit: type=1400 audit(1688734820.040:150): avc: denied { prog_load } for pid=1314 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 245.522620][ T544] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 245.552623][ T24] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 245.562668][ T19] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 245.582714][ T37] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 245.763751][ T544] usb 2-1: Using ep0 maxpacket: 32 [ 245.802628][ T19] usb 5-1: Using ep0 maxpacket: 32 [ 245.822666][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 245.852612][ T37] usb 1-1: Using ep0 maxpacket: 32 [ 245.882701][ T544] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 245.932623][ T19] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 245.942442][ T19] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 245.942757][ T24] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 245.961851][ T24] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 245.992726][ T19] usb 5-1: language id specifier not provided by device, defaulting to English [ 246.002686][ T37] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 246.012503][ T37] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 246.022169][ T37] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 246.262729][ T37] usb 1-1: string descriptor 0 read error: -22 [ 246.268745][ T37] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.277809][ T37] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.302678][ T1328] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 246.323083][ T37] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 246.352693][ T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.361654][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.369678][ T24] usb 6-1: Product: ਩鑗当帩磥燃闦ẗ䦧軬ㅨù뒫䷣퇏ᬗ慝䷪몺龧圪餚ේ蓲받䌞迌䫙髚䵭厷숇斝鋤購鳐踽̱ↄẢ氢仫쮠৑壚フ・귄䝆퍞∞늨埯蟥聬Ǧ⯻䯴葠詽鯙㻡羺Ώ鰀ዘ᢯얗婙ᳰ腘뱢ꈫ灷 [ 246.396247][ T24] usb 6-1: Manufacturer: Н [ 246.412738][ T1321] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 246.419769][ T1321] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 246.452679][ T544] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.461604][ T544] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.503249][ T544] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 246.512659][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.521706][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.531049][ T37] usb 1-1: USB disconnect, device number 3 [ 246.542654][ T1315] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 246.549701][ T1315] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 246.642725][ T24] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 246.654461][ T24] usb 6-1: USB disconnect, device number 5 [ 246.703834][ T6] usb 2-1: USB disconnect, device number 5 [ 246.782640][ T19] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 246.790500][ T19] usb 5-1: USB disconnect, device number 4 13:00:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x5f]}}, 0x0, 0x27}, 0x20) 13:00:21 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x14, 0x0, 0x0) 13:00:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae09, 0x0) 13:00:21 executing program 0: io_uring_setup(0x40004fdc, &(0x7f0000000000)) 13:00:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, 0x0, 0x32}, 0x20) 13:00:22 executing program 5: bpf$BPF_BTF_LOAD(0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x20001100) 13:00:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/19, 0x26, 0x13, 0xa}, 0x20) 13:00:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x4}, 0x6) 13:00:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef]}, {0x0, [0x0]}}, 0x0, 0xffffffffffffffc4}, 0x20) 13:00:22 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x21, &(0x7f0000000000)={0xfffffffa}, 0x8) 13:00:22 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 13:00:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 13:00:22 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 13:00:22 executing program 4: setreuid(0x0, 0xee00) setreuid(0xffffffffffffffff, 0x0) 13:00:22 executing program 1: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 13:00:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x5, 0x0, 0x0) 13:00:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4018aee3, 0x20000000) 13:00:22 executing program 0: prctl$PR_SET_IO_FLUSHER(0x21, 0x0) 13:00:22 executing program 3: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 13:00:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:00:22 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x10, 0x0, 0x0) 13:00:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x12}]}, {0x0, [0x5f]}}, 0x0, 0x27}, 0x20) 13:00:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5421, 0x20001100) [ 247.312064][ T28] audit: type=1400 audit(1688734822.070:151): avc: denied { create } for pid=1356 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 13:00:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000180)=""/135, 0x32, 0x87, 0x1}, 0x20) 13:00:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0xfeb4) 13:00:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 13:00:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x30]}}, &(0x7f0000000080)=""/19, 0x27, 0x13, 0x1}, 0x20) 13:00:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01003a"], 0x0, 0x64}, 0x20) 13:00:22 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:00:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26}, 0x20) 13:00:22 executing program 4: getuid() syz_clone(0x8020100, &(0x7f0000000380)="e5d406aefa351b6ebc9ff703b1fa90a73195f019aceecd6285c943dff9511c91361ac00aa6b16f2d72b2d90a96f905d98d45b15a6ac089c2623d64c958594bb876a033e10437495147e5dfdd8256609bcd8b893da997026b255bc9e5f94c4faf603a2467b6a26bfadf1818d7f061ad3a86bfb8e62b5a1bc685123ee131f3b844c1b09ebf74ab3bc8a524b6d3cd1386ab26f29ec592", 0x95, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) syz_clone(0x208100, &(0x7f0000002bc0), 0x0, &(0x7f0000002c00), 0x0, &(0x7f0000002c80)=';') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002d80)) 13:00:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x5}, {0x1}, {}, {0xb}, {0xa}, {0x0, 0x2}]}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/45, 0x57, 0x2d, 0x1}, 0x20) 13:00:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 13:00:22 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x1e, &(0x7f0000000000)={0xfffffffa}, 0x8) 13:00:22 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:22 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x8020100, 0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480), 0x0) [ 247.411298][ T28] audit: type=1400 audit(1688734822.170:152): avc: denied { getopt } for pid=1384 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 13:00:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x10005}}, @ptr]}}, 0x0, 0x3e}, 0x20) 13:00:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0xa, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}, {}]}, @int, @fwd, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/135, 0x6e, 0x87, 0x1}, 0x19) 13:00:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x0) [ 247.465730][ T28] audit: type=1400 audit(1688734822.200:153): avc: denied { create } for pid=1394 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 13:00:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='T'], 0x154}}, 0x0) 13:00:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000000080)=""/19, 0x26, 0x13, 0x1}, 0x20) 13:00:22 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) 13:00:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 13:00:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 13:00:22 executing program 1: prctl$PR_SET_IO_FLUSHER(0x36, 0x0) 13:00:22 executing program 3: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:00:22 executing program 0: io_uring_setup(0x3b1, &(0x7f0000000000)) [ 247.503398][ T28] audit: type=1400 audit(1688734822.210:154): avc: denied { write } for pid=1394 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 13:00:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}, {}]}]}}, &(0x7f0000000180)=""/135, 0x3e, 0x87, 0x1}, 0x20) 13:00:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000009000000070000000000000c010000000300000000000009010000000061615fbc610061"], 0x0, 0x39}, 0x20) 13:00:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xa}, 0x20) 13:00:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x304, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x18, {0x18, 0x0, "125b61a9859a96d3201de65b053629765b0d615243f0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x0) 13:00:22 executing program 4: prctl$PR_SET_IO_FLUSHER(0x2c, 0x0) 13:00:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x10005}}, @ptr]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 13:00:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a00010000020a83"], 0x2b8}}, 0x0) 13:00:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x4, 0x4) 13:00:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 13:00:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x58, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xff}}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}]}]}, 0x58}}, 0x0) 13:00:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 13:00:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@typedef={0x1}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x8}, {}, {}]}]}, {0x0, [0x5f]}}, 0x0, 0x53, 0x0, 0x1}, 0x20) 13:00:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 13:00:22 executing program 2: pipe2$watch_queue(&(0x7f0000000040), 0x80) pselect6(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1}, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x1]}, 0x8}) 13:00:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 247.618705][ T28] audit: type=1400 audit(1688734822.380:155): avc: denied { setopt } for pid=1446 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 247.882639][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 248.122620][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 248.242809][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.253519][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.263414][ T19] usb 4-1: New USB device found, idVendor=05ac, idProduct=0304, bcdDevice= 0.00 [ 248.272254][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.280930][ T19] usb 4-1: config 0 descriptor?? [ 249.063589][ T19] apple 0003:05AC:0304.0001: unknown main item tag 0x0 [ 249.070303][ T19] apple 0003:05AC:0304.0001: unknown main item tag 0x1 [ 249.077134][ T19] apple 0003:05AC:0304.0001: unknown main item tag 0x2 [ 249.083947][ T19] apple 0003:05AC:0304.0001: unexpected long global item [ 249.091005][ T19] apple 0003:05AC:0304.0001: parse failed [ 249.096667][ T19] apple: probe of 0003:05AC:0304.0001 failed with error -22 [ 249.264740][ T19] usb 4-1: USB disconnect, device number 2 13:00:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x304, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x18, {0x18, 0x0, "125b61a9859a96d3201de65b053629765b0d615243f0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x0) 13:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 13:00:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@delnexthop={0x18}, 0x18}, 0x300}, 0x0) 13:00:24 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 13:00:24 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 13:00:24 executing program 5: r0 = socket(0x2a, 0x2, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 13:00:24 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4) 13:00:24 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000040)={0x0, "d12f634d102dc40af0115bf9abfa3f082415c238562f050bd8c49b48ccec9cb14cf22b60eb29cb67c04f394b714eab0e9a82087daab27ac683f2dea90700"}, 0x48, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x4, r0, 0xffffffffffffffff, 0x0) 13:00:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 13:00:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xc, 0x6, 0x801}, 0x14}}, 0x0) 13:00:24 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:00:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_freezer_state(r0, &(0x7f0000000640)='THAWED\x00', 0x7) [ 249.783990][ T28] audit: type=1400 audit(1688734824.550:156): avc: denied { create } for pid=1471 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 249.855079][ T28] audit: type=1400 audit(1688734824.610:157): avc: denied { write } for pid=1488 comm="syz-executor.5" path="socket:[17756]" dev="sockfs" ino=17756 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 250.072611][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 250.312592][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 250.432647][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.443363][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 250.452923][ T19] usb 4-1: New USB device found, idVendor=05ac, idProduct=0304, bcdDevice= 0.00 [ 250.461733][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.470248][ T19] usb 4-1: config 0 descriptor?? [ 251.263438][ T19] apple 0003:05AC:0304.0002: unknown main item tag 0x0 [ 251.270151][ T19] apple 0003:05AC:0304.0002: unknown main item tag 0x1 [ 251.277008][ T19] apple 0003:05AC:0304.0002: unknown main item tag 0x2 [ 251.283829][ T19] apple 0003:05AC:0304.0002: unexpected long global item [ 251.290982][ T19] apple 0003:05AC:0304.0002: parse failed [ 251.296773][ T19] apple: probe of 0003:05AC:0304.0002 failed with error -22 [ 251.465770][ T19] usb 4-1: USB disconnect, device number 3 13:00:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000000000)={0x1c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x0, 0x2, 'syz1\x00'}]}, 0xfffffffffffffdf7}}, 0x0) 13:00:26 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:00:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 13:00:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x440c, &(0x7f0000000000)={[{@stripe={'stripe', 0x3d, 0xffffffff}}, {@auto_da_alloc, 0x0}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@barrier_val={'barrier', 0x3d, 0xffff030000000000}}, {@jqfmt_vfsold}, {@errors_continue}, {@nouid32}, {@noinit_itable}, {@abort}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}, 0xe, 0x4b3, &(0x7f0000000a00)="$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") 13:00:26 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x304, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x18, {0x18, 0x0, "125b61a9859a96d3201de65b053629765b0d615243f0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x0) 13:00:26 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0xa}, 0xa) 13:00:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x5c, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 13:00:26 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89e0, 0x0) 13:00:26 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0xc, 0x0, r0, 0xffffffffffffffff) 13:00:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x224}}, 0x0) 13:00:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)=ANY=[@ANYBLOB="1c000000060601020000000000000000000000000500010007"], 0x1c}}, 0x0) 13:00:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 13:00:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 13:00:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='sYztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000000000000045000014006800000004907800000000ac"]}) 13:00:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x2b8}}, 0x0) [ 251.988336][ T1500] loop2: detected capacity change from 0 to 512 [ 251.995645][ T28] audit: type=1400 audit(1688734826.760:158): avc: denied { create } for pid=1495 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 252.022272][ T1500] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 252.078007][ T1500] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #16: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 1, max 0(0), depth 0(0) [ 252.096845][ T1500] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz-executor.2: couldn't read orphan inode 16 (err -117) [ 252.109423][ T1500] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 13:00:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x440c, &(0x7f0000000000)={[{@stripe={'stripe', 0x3d, 0xffffffff}}, {@auto_da_alloc, 0x0}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@barrier_val={'barrier', 0x3d, 0xffff030000000000}}, {@jqfmt_vfsold}, {@errors_continue}, {@nouid32}, {@noinit_itable}, {@abort}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}, 0xe, 0x4b3, &(0x7f0000000a00)="$eJzs3d9rXFkdAPDvvcnU/khNqj7UgrXYlqRoZ5LGtsGHWkH0qaDW9xiTSQiZZEJm0jahSIp/gCCigk8++SL4BwjSP0GEgr6LiiK77e7DPuzuLDNzp9tmZ5KUTnIh8/nAyZxz78x8vydh7txz5mRuAAPrUkTcjYihiLgWEaPZ9jQrs83GTvt+L54/nm+WJBqN++8kkWTbdj/nmfZD4mRE/Oj7ET9NPhu3trW9MleplDeydqm+ul6qbW1fX16dWyovldemp6duzdyeuTkz2Zd+jkXEne/+59e/+MP37vzlGw//Ofu/iZ810xrJ9nfrRz+0u15o/S46hiNi4zCC5WAo608h70QAADiQiYj4QkR8rXX+PxpDrbM5AAAA4DhpfHskPkwiGgAAAMCxlbbWwCZpMVvvOxJpWiy21/B+KU6nlWqt/vXF6ubaQnut7FgU0sXlSnkyWys8FoWk2Z7K1th22jd2tacj4lxE/Gr0VKtdnK9WruY9+QEAAAAD4syu8f/7o+3xPwAAAHDMjOWdAAAAAHDojP8BAADg+DP+BwAAgGPtB/fuNUujc/3rhQdbmyvVB9cXyrWV4urmfHG+urFeXKpWl1rf2be63/NVqtX1b8ba5qNSvVyrl2pb27Or1c21+uzya5fABgAAAI7Qua8+/UcSETvfOtUqTSfyTgo4Esmb3Pnfh5cHcPSG8k4AyM1w3gkAuSnknQCQu/3mAXou3vlr/3MBAAAOx/iXe3/+b24QjjfzfwAweJzjw+AqWAEIA+/z++x/+8//G403SggAAOi7kVZJ0mJEpK16mhaLEWdblwUoJIvLlfJkNj74+2jhc832VOuRyZv97zAAAAAAAAAAAAAAAAAAAAAAAAAADLBGI4kGAAAAcKxFpP9NWt/mHzE+emVk9/zAieSD0dZtRDz83f3fPJqr1zemmtvffbm9/tts+408ZjAAAABgEO19Vb7OOL0zjgcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAfnrx/PF8pxxl3P9/JyLGusUfjpOt25NRiIjT7yUx/MrjkogY6kP8nScRcb5b/KSZVoxlWXSLfyrH+GlEnOlDfBhkT5vHn7vdXn9pXGrddn/9DWflbfU+/qUvj39DPY4/Zw8Y48KzP5V6xn8ScWG4+/GnEz/pEf/yAeP/5Mfb2732NX4fMd71/Sd5LVapvrpeqm1tX19enVsqL5XXpqenbs3cnrk5M1laXK6Us59dY/zyK3/+eK/+n+4Rf2yf/l85YP8/evbo+Rfb1UK3+BOXu7//nt8VvyPN3vuuZvXmnvFOfaddf9XFP/7t4l79X+jR//3+/hMH7P+1H/78Xwe8KwBwBGpb2ytzlUp5Q0VFReVlJe8jEwAA0G+fnvTnnQkAAAAAAAAAAAAAAAAAAAAMrqP4OrHdMXfy6SoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJ4+CQAA//8ChtTu") [ 252.118910][ T28] audit: type=1400 audit(1688734826.880:159): avc: denied { mount } for pid=1497 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 252.146758][ T515] EXT4-fs (loop2): unmounting filesystem. [ 252.151087][ T28] audit: type=1400 audit(1688734826.910:160): avc: denied { unmount } for pid=515 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 252.182645][ T1526] loop2: detected capacity change from 0 to 512 [ 252.189786][ T1526] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 252.204500][ T1526] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #16: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 1, max 0(0), depth 0(0) [ 252.222224][ T1526] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz-executor.2: couldn't read orphan inode 16 (err -117) [ 252.234523][ T1526] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 252.259862][ T515] EXT4-fs (loop2): unmounting filesystem. [ 252.282715][ T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 252.532620][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 252.652731][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.664002][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.674405][ T19] usb 4-1: New USB device found, idVendor=05ac, idProduct=0304, bcdDevice= 0.00 [ 252.683548][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.692212][ T19] usb 4-1: config 0 descriptor?? [ 253.473396][ T19] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 253.480123][ T19] apple 0003:05AC:0304.0003: unknown main item tag 0x1 [ 253.486994][ T19] apple 0003:05AC:0304.0003: unknown main item tag 0x2 [ 253.493814][ T19] apple 0003:05AC:0304.0003: unexpected long global item [ 253.500807][ T19] apple 0003:05AC:0304.0003: parse failed [ 253.506485][ T19] apple: probe of 0003:05AC:0304.0003 failed with error -22 [ 253.678817][ T19] usb 4-1: USB disconnect, device number 4 13:00:28 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x304, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x18, {0x18, 0x0, "125b61a9859a96d3201de65b053629765b0d615243f0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x0) 13:00:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x50}}, 0x0) 13:00:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3}, @NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x78}}, 0x0) 13:00:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 13:00:28 executing program 0: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000c40)="99a151cabd", 0x7ffff, 0xffffffffffffffff) 13:00:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x440c, &(0x7f0000000000)={[{@stripe={'stripe', 0x3d, 0xffffffff}}, {@auto_da_alloc, 0x0}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@barrier_val={'barrier', 0x3d, 0xffff030000000000}}, {@jqfmt_vfsold}, {@errors_continue}, {@nouid32}, {@noinit_itable}, {@abort}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}, 0xe, 0x4b3, &(0x7f0000000a00)="$eJzs3d9rXFkdAPDvvcnU/khNqj7UgrXYlqRoZ5LGtsGHWkH0qaDW9xiTSQiZZEJm0jahSIp/gCCigk8++SL4BwjSP0GEgr6LiiK77e7DPuzuLDNzp9tmZ5KUTnIh8/nAyZxz78x8vydh7txz5mRuAAPrUkTcjYihiLgWEaPZ9jQrs83GTvt+L54/nm+WJBqN++8kkWTbdj/nmfZD4mRE/Oj7ET9NPhu3trW9MleplDeydqm+ul6qbW1fX16dWyovldemp6duzdyeuTkz2Zd+jkXEne/+59e/+MP37vzlGw//Ofu/iZ810xrJ9nfrRz+0u15o/S46hiNi4zCC5WAo608h70QAADiQiYj4QkR8rXX+PxpDrbM5AAAA4DhpfHskPkwiGgAAAMCxlbbWwCZpMVvvOxJpWiy21/B+KU6nlWqt/vXF6ubaQnut7FgU0sXlSnkyWys8FoWk2Z7K1th22jd2tacj4lxE/Gr0VKtdnK9WruY9+QEAAAAD4syu8f/7o+3xPwAAAHDMjOWdAAAAAHDojP8BAADg+DP+BwAAgGPtB/fuNUujc/3rhQdbmyvVB9cXyrWV4urmfHG+urFeXKpWl1rf2be63/NVqtX1b8ba5qNSvVyrl2pb27Or1c21+uzya5fABgAAAI7Qua8+/UcSETvfOtUqTSfyTgo4Esmb3Pnfh5cHcPSG8k4AyM1w3gkAuSnknQCQu/3mAXou3vlr/3MBAAAOx/iXe3/+b24QjjfzfwAweJzjw+AqWAEIA+/z++x/+8//G403SggAAOi7kVZJ0mJEpK16mhaLEWdblwUoJIvLlfJkNj74+2jhc832VOuRyZv97zAAAAAAAAAAAAAAAAAAAAAAAAAADLBGI4kGAAAAcKxFpP9NWt/mHzE+emVk9/zAieSD0dZtRDz83f3fPJqr1zemmtvffbm9/tts+408ZjAAAABgEO19Vb7OOL0zjgcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAfnrx/PF8pxxl3P9/JyLGusUfjpOt25NRiIjT7yUx/MrjkogY6kP8nScRcb5b/KSZVoxlWXSLfyrH+GlEnOlDfBhkT5vHn7vdXn9pXGrddn/9DWflbfU+/qUvj39DPY4/Zw8Y48KzP5V6xn8ScWG4+/GnEz/pEf/yAeP/5Mfb2732NX4fMd71/Sd5LVapvrpeqm1tX19enVsqL5XXpqenbs3cnrk5M1laXK6Us59dY/zyK3/+eK/+n+4Rf2yf/l85YP8/evbo+Rfb1UK3+BOXu7//nt8VvyPN3vuuZvXmnvFOfaddf9XFP/7t4l79X+jR//3+/hMH7P+1H/78Xwe8KwBwBGpb2ytzlUp5Q0VFReVlJe8jEwAA0G+fnvTnnQkAAAAAAAAAAAAAAAAAAAAMrqP4OrHdMXfy6SoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJ4+CQAA//8ChtTu") 13:00:28 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 13:00:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a00010000020a8301000000000000000005"], 0x2b8}}, 0x0) 13:00:28 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 254.188886][ T28] audit: type=1400 audit(1688734828.950:161): avc: denied { create } for pid=1531 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 254.225002][ T1540] loop2: detected capacity change from 0 to 512 13:00:29 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 13:00:29 executing program 1: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='/dev/dri/card#\x00', 0x0) 13:00:29 executing program 4: preadv2(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001380)=""/54, 0x36}], 0x1, 0x0, 0x7, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, &(0x7f00000000c0)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000300)={{0x0, 0x0, 0x1000, 0x3, 0x0, 0x100000000, 0x80001f, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x3, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, 0x0) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0) unshare(0x6c060000) [ 254.235854][ T1540] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 254.284201][ T1540] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #16: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 1, max 0(0), depth 0(0) [ 254.312770][ T1540] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz-executor.2: couldn't read orphan inode 16 (err -117) [ 254.327177][ T1540] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 254.344578][ T515] EXT4-fs (loop2): unmounting filesystem. [ 254.522596][ T541] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 254.762593][ T541] usb 4-1: Using ep0 maxpacket: 8 [ 254.882820][ T541] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 254.893662][ T541] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 254.903490][ T541] usb 4-1: New USB device found, idVendor=05ac, idProduct=0304, bcdDevice= 0.00 [ 254.912360][ T541] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.923160][ T541] usb 4-1: config 0 descriptor?? [ 255.693413][ T541] apple 0003:05AC:0304.0004: unknown main item tag 0x0 [ 255.700229][ T541] apple 0003:05AC:0304.0004: unknown main item tag 0x1 [ 255.707114][ T541] apple 0003:05AC:0304.0004: unknown main item tag 0x2 [ 255.714054][ T541] apple 0003:05AC:0304.0004: unexpected long global item [ 255.721031][ T541] apple 0003:05AC:0304.0004: parse failed [ 255.726802][ T541] apple: probe of 0003:05AC:0304.0004 failed with error -22 [ 255.896428][ T19] usb 4-1: USB disconnect, device number 5 [ 255.902913][ T28] audit: type=1400 audit(1688734830.670:162): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 255.925804][ T28] audit: type=1400 audit(1688734830.670:163): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 13:00:31 executing program 5: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000280)='\x1b\x0f\x8e<\x86w>\x0eU\x19\xea\x8b.\b^n\x17\xaa\xb7!x\xbf\x05Eq\xbd\x8e[\xd2\x1c\xd6A58\xf1\x9f\xa9\x7f\xd5\\Vz7\xddE\xca\xeb\xa4\xac\x8d\bG\x9d\x8e\x81\xbf\bh\'z\xa3\xfb\v\xb8 \xd5\x9e6\xbe\xd0v\x0f\xff\f7O\xcc\xe0uYrE\x00!\xa6q{\xd8\xcf\x83\x139\x8dc\xfb?A\xfe_\xe8\xb1\x94\xe6\x98\x0f\xa8\xd0!\xb6\x9a\xe6\xe1\x95\xb8\xaa\xd98t(@c\x84\xf7V\xfbG\xc6\xa2\xbc&\xcec`\xe7\x90\xe8\xf8\xfc\xaa\xf1\xde\xc2\xb1\x11T\xe5\xfc\xbd|\xea\xc0\xfb\x1e\xd2^f\xafe\xe7\xd6A\x9a\x17l!LHVY\xaa\xa6\x8d\xae\xaa6\xdc\xd2\x8becJ\xb0\xe1\x01m\r\xdf\xdf\xb3\xfd\x93:f\xbcv\xd7\fq+eO\xbc\x0f0\xdf\x80\x97\xde\xb1-\x0e\xc7\x8c\x10\xe0\xbb\xcc/\xef|\xed\xfe`F\xe4\xe9\xbd\x96M\'\xed\x91z\xdc=(b\xa5I\xdcY\x91\xf3\xdc\xb7\x1c\x931\x14{\x00\xfcJ\xda^\xe5L\x8d\x87P\xe9\xee\x8bbqd\xfc^\xc8\v\xfdIo\x95i}\xc9\xf6^\xb7\xb8z\x8b8Ag\x04>\xaa\xfb\xca\xb6j\x89k\xe6\x1bW\xd1\xb3\x9dv\x10O', 0x0) 13:00:31 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x19, 0x0, 0x0) 13:00:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000300)={'netdevsim0\x00'}) 13:00:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x440c, &(0x7f0000000000)={[{@stripe={'stripe', 0x3d, 0xffffffff}}, {@auto_da_alloc, 0x0}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@barrier_val={'barrier', 0x3d, 0xffff030000000000}}, {@jqfmt_vfsold}, {@errors_continue}, {@nouid32}, {@noinit_itable}, {@abort}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}, 0xe, 0x4b3, &(0x7f0000000a00)="$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") 13:00:31 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0x8876, 0x40000800) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:31 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d37e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4c37e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) sendfile(r1, r1, 0x0, 0x8800000) sendfile(r0, r0, 0x0, 0x7fffffff) 13:00:31 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581ef"], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 13:00:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a310000000040000000090a010400000000000000000100000008000a40000000000800064000000000090001"], 0xec}}, 0x0) 13:00:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x100000, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0}, 0x20) 13:00:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000001000), 0xc, &(0x7f0000001080)={0x0}}, 0x8840) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./bus\x00', 0x800, &(0x7f0000000740)=ANY=[@ANYBLOB='nonumtail=0,utf8=0,uni_xlate=1,iocharset=macgreek,nonumtail=0,uni_xlate=1,shortname=mixed,iocharset=macromanian,utf8=0,shortname=lower,allow_utime=0000000141,utf8=0,\x00'/179], 0x1, 0x302, &(0x7f0000000240)="$eJzs3T9onGUYAPDn+l1ysVAvg1B0+nQTJDQRB50SSoViBv9w+Gcy2FQldxZyeNAOuWYSR8FF0MnNQcfO4iDi5uBqBamKi90KFj+5+77cfZe7kItwOS2/31Ae3vd5+j4vd+S+QPLkzfXYubIQV+/evRNLS5Worl9cj3uVWI4zkUTuZgAAD5J7WRZ/Zrl59wIAnI7+5//b5+bdBgBwiqb8/v/FiavXZtYWADBDY5//T4xsL45mVwc/EwAA/H+98vobL2xsRrycpksRrQ86jU4jnhvub1yNd6MZ23Eh6nE/In9QyJ8Wev8+f3nz0oW059flaPQqOo2IVrfTyJ8UNpJ+fS1Wox7LRX02qE969av9+jQibnb750er0mksxNni/J/OxnasRT0eGauPuLx5aS0t/oNG66C+G7EfSweX6PW/EvX44a24Fs24Er3aYf97q2l6Mdscqe80av08AAAAAAAAAAAAAAAAAAAAAACYhZV0YHkw/yYbzu9ZWZmw35+Pk9cX84H28/lAWe1gOs+HyeH5QOmh+TrVODPfqwMAAAAAAAAAAAAAAAAAAMB/Rvv6Ymw1m9u77es3dspBt7Ty3ndffvNQjOccE1SLM0pbSQxysuQgOUtGcoogiRgmf3Fr0HE5pza4xcQ2akdvNZvnHv/l00lbfw9XkjjplW/stB7OWzpZVRGsHZNzO8uyo8r3PhmvikpE9eQv3BTBt3feefTp9vln+itfF0Mfnnyq/urtjz//fWer2Ts5+q/g4m77fvavz0pK759K5EFlwjthcrA/urKV/PjHa4999P10p2fllfePTv7q8MpiHvTanOamCxPe/DMIzn+2vnVr7+ffpq0qfZEwqAMAAAAAAAAAAAAAAAAAAE5F6XfFT+DZl2bXEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACcvuHf/y8F+2Mr0wR/dWN8q7a92573HQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4J8AAAD//3TkhTk=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/247, 0xf7) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xf1d57000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 13:00:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@delnexthop={0x18, 0x69, 0x1771}, 0x33fe0}}, 0x0) 13:00:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) [ 256.447939][ T1569] loop2: detected capacity change from 0 to 512 [ 256.472254][ T1569] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 13:00:31 executing program 4: pipe2(&(0x7f0000000ac0), 0x880) 13:00:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8918, 0x0) 13:00:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4048aec9, &(0x7f0000000080)={[{0x2}]}) [ 256.517019][ T1588] Zero length message leads to an empty skb [ 256.531292][ T1569] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #16: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 1, max 0(0), depth 0(0) [ 256.573442][ T1569] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz-executor.2: couldn't read orphan inode 16 (err -117) [ 256.585862][ T1597] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 256.588624][ T1569] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 256.612999][ T1599] loop0: detected capacity change from 0 to 256 [ 256.635032][ T1599] FAT-fs (loop0): Directory bread(block 64) failed [ 256.641419][ T1599] FAT-fs (loop0): Directory bread(block 65) failed [ 256.648076][ T1599] FAT-fs (loop0): Directory bread(block 66) failed [ 256.654434][ T1599] FAT-fs (loop0): Directory bread(block 67) failed [ 256.660769][ T1599] FAT-fs (loop0): Directory bread(block 68) failed [ 256.667123][ T1599] FAT-fs (loop0): Directory bread(block 69) failed [ 256.673454][ T1599] FAT-fs (loop0): Directory bread(block 70) failed [ 256.679752][ T1599] FAT-fs (loop0): Directory bread(block 71) failed [ 256.686132][ T1599] FAT-fs (loop0): Directory bread(block 72) failed [ 256.692503][ T1599] FAT-fs (loop0): Directory bread(block 73) failed [ 256.706027][ T28] audit: type=1400 audit(1688734831.470:164): avc: denied { mount } for pid=1578 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 13:00:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000180)=@raw=[@initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 256.772729][ T6] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 256.797544][ T515] EXT4-fs (loop2): unmounting filesystem. 13:00:31 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:00:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f0000000040)={'veth0_to_bond\x00'}) [ 257.042598][ T6] usb 6-1: Using ep0 maxpacket: 8 [ 257.163166][ T6] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 257.173329][ T6] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 257.182200][ T6] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.193259][ T6] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.203146][ T6] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 257.212199][ T6] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.264578][ T6] hub 6-1:1.0: bad descriptor, ignoring hub [ 257.270544][ T6] hub: probe of 6-1:1.0 failed with error -5 [ 257.279433][ T6] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 257.396448][ T28] audit: type=1400 audit(1688734832.160:165): avc: denied { unmount } for pid=518 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 257.582704][ T6] usb 6-1: USB disconnect, device number 6 13:00:32 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581ef"], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 13:00:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:00:32 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000c40), 0x84000, 0x0) 13:00:32 executing program 1: syz_open_dev$evdev(&(0x7f0000000b40), 0x0, 0x200) 13:00:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000180)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:00:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f00000004c0)=@raw=[@call], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:00:32 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nmi_backtrace', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0}, 0x10) 13:00:32 executing program 0: syz_io_uring_setup(0x58ee, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001100010029bd", @ANYRES32=0x0, @ANYBLOB="120002000118000005001000f800000008000a"], 0x38}}, 0x0) 13:00:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 13:00:32 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) [ 257.980248][ T28] audit: type=1400 audit(1688734832.740:166): avc: denied { read write } for pid=1613 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 13:00:32 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001480), 0xffffffffffffffff) [ 258.016449][ T28] audit: type=1400 audit(1688734832.770:167): avc: denied { open } for pid=1613 comm="syz-executor.1" path="/dev/input/event0" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 258.045104][ T1627] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.302583][ T541] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 258.312935][ T28] audit: type=1400 audit(1688734833.080:168): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.335195][ T28] audit: type=1400 audit(1688734833.080:169): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.357809][ T28] audit: type=1400 audit(1688734833.080:170): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.563633][ T541] usb 6-1: Using ep0 maxpacket: 8 [ 258.682612][ T541] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 258.692715][ T541] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 258.701536][ T541] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.712425][ T541] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.722265][ T541] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 258.731281][ T541] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.775974][ T541] hub 6-1:1.0: bad descriptor, ignoring hub [ 258.781698][ T541] hub: probe of 6-1:1.0 failed with error -5 [ 258.791098][ T541] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 259.092696][ T541] usb 6-1: USB disconnect, device number 7 13:00:34 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581ef"], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 13:00:34 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000840), 0x103000, 0x0) 13:00:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1, 0x0, r0, 0x0}]) 13:00:34 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 13:00:34 executing program 2: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) 13:00:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0xaece, 0x0) 13:00:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f00000004c0)=@raw=[@ldst], &(0x7f0000000540)='syzkaller\x00', 0x8000, 0xa8, &(0x7f0000000580)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:00:34 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000acf000/0x3000)=nil) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 13:00:34 executing program 1: pipe2(0x0, 0x181800) 13:00:34 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 13:00:34 executing program 4: pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 13:00:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) [ 259.772601][ T1601] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 260.012598][ T1601] usb 6-1: Using ep0 maxpacket: 8 [ 260.132641][ T1601] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 260.142639][ T1601] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 260.151270][ T1601] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.162041][ T1601] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 260.171732][ T1601] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 260.180639][ T1601] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.225859][ T1601] hub 6-1:1.0: bad descriptor, ignoring hub [ 260.231578][ T1601] hub: probe of 6-1:1.0 failed with error -5 [ 260.240578][ T1601] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 260.542684][ T1601] usb 6-1: USB disconnect, device number 8 13:00:35 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581ef"], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 13:00:35 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x4042) 13:00:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000e00)={&(0x7f0000000c40)=@id, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000c80)='[', 0x1}], 0x1, &(0x7f0000000d00)='>', 0x1}, 0x0) 13:00:35 executing program 3: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) 13:00:35 executing program 2: syz_open_dev$vcsa(&(0x7f00000004c0), 0x0, 0x98102) 13:00:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 13:00:35 executing program 3: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x60400) 13:00:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4a8f3eef19a9d60f}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 13:00:35 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='./file1\x00') execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 13:00:35 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) clock_getres(0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4a8f3eef19a9d60f}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, 0x0, 0x504}, 0x14}}, 0x0) 13:00:35 executing program 4: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) [ 260.940157][ T28] audit: type=1400 audit(1688734835.700:171): avc: denied { create } for pid=1668 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 260.983728][ T1682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1682 comm=syz-executor.1 [ 260.998444][ T28] audit: type=1400 audit(1688734835.730:172): avc: denied { write } for pid=1668 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 261.005771][ T1685] process 'syz-executor.2' launched './file0' with NULL argv: empty string added 13:00:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) close(r0) [ 261.030950][ T1687] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1687 comm=syz-executor.3 [ 261.242615][ T1601] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 261.482592][ T1601] usb 6-1: Using ep0 maxpacket: 8 [ 261.602874][ T1601] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 261.613001][ T1601] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 261.622035][ T1601] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.633249][ T1601] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.643118][ T1601] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 261.652179][ T1601] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.693180][ T1601] hub 6-1:1.0: bad descriptor, ignoring hub [ 261.699168][ T1601] hub: probe of 6-1:1.0 failed with error -5 [ 261.705968][ T1601] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 262.012644][ T1601] usb 6-1: USB disconnect, device number 9 13:00:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000280)={0xffffffffffffffff, 0x0, "30d6f4"}) 13:00:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="14000000000000002900000034000000b5000000000000005800000000000000290000003600000087070000000000000730000000000a000400fad08796a2ffffff0900000000000000e3f3ffffffffffff0800000000000000ff030000000000000502000401020000000000000000140000000000000029000000340000003f00000000000000140000000000000029000000340000001f000000000000001400000000000000290000000b000000000080000000000014"], 0xd0}, 0x3f00) 13:00:37 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) 13:00:37 executing program 2: clock_gettime(0x1, &(0x7f0000000000)) setpgid(0xffffffffffffffff, 0xffffffffffffffff) 13:00:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 13:00:37 executing program 5: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 13:00:37 executing program 3: syz_usb_connect(0x1, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e17010203010902240001000000000904018002ca743600090503032000ff00000905840250"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000800)=""/4096, 0x1000) write$char_usb(r0, &(0x7f0000000040)="b6", 0x1) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 13:00:37 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 13:00:37 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x4200) [ 262.432325][ T28] audit: type=1400 audit(1688734837.190:173): avc: denied { create } for pid=1695 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 13:00:37 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 13:00:37 executing program 1: r0 = gettid() ptrace$PTRACE_SETSIGMASK(0x420b, r0, 0x0, 0x0) 13:00:37 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) 13:00:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 13:00:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000800)={&(0x7f0000000680), 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, 0x0, 0x504}, 0x14}}, 0x0) 13:00:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) [ 262.465661][ T28] audit: type=1400 audit(1688734837.200:174): avc: denied { ioctl } for pid=1695 comm="syz-executor.3" path="socket:[18125]" dev="sockfs" ino=18125 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 13:00:37 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x210780, 0x0) [ 262.546190][ T1720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1720 comm=syz-executor.1 [ 262.559119][ T28] audit: type=1400 audit(1688734837.310:175): avc: denied { setopt } for pid=1721 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 262.782585][ T24] usb 4-1: new low-speed USB device number 6 using dummy_hcd [ 263.142669][ T24] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 263.150703][ T24] usb 4-1: config 0 has no interface number 0 [ 263.156805][ T24] usb 4-1: config 0 interface 1 altsetting 128 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 263.167400][ T24] usb 4-1: config 0 interface 1 altsetting 128 endpoint 0x84 is Bulk; changing to Interrupt [ 263.177474][ T24] usb 4-1: config 0 interface 1 has no altsetting 0 13:00:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 13:00:38 executing program 4: syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) [ 263.422700][ T24] usb 4-1: string descriptor 0 read error: -22 [ 263.428765][ T24] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=17.6e [ 263.437662][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.446232][ T24] usb 4-1: config 0 descriptor?? [ 263.685624][ T1601] usb 4-1: USB disconnect, device number 6 13:00:38 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0xc00) 13:00:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 13:00:38 executing program 5: syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0xf10d527bb6dd587a) 13:00:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, 0x0, 0x504}, 0x14}}, 0x0) 13:00:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 13:00:38 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x69) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='./file1\x00') 13:00:38 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:00:38 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:00:38 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080), 0xffffffffffffffff, 0x944) 13:00:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:00:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 13:00:39 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000f00), 0x2, 0x0) [ 264.197359][ T1737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1737 comm=syz-executor.4 [ 264.223118][ T28] audit: type=1400 audit(1688734838.990:176): avc: denied { create } for pid=1745 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 13:00:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 13:00:39 executing program 5: r0 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 13:00:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) close(r0) dup(r0) 13:00:39 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000940)=""/9) [ 264.256591][ T1752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1752 comm=syz-executor.2 13:00:39 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f00000008c0)) syz_open_dev$vcsa(&(0x7f0000000a00), 0x400, 0x240000) 13:00:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f00000008c0)) 13:00:39 executing program 1: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) 13:00:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 13:00:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001e40)={&(0x7f0000001d80), 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x14}, 0x14}}, 0x0) 13:00:39 executing program 5: syz_open_dev$vcsn(&(0x7f00000005c0), 0x0, 0x101000) 13:00:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@private, @dev}, 0xc) 13:00:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@empty, @remote, @mcast1}) [ 264.288443][ T28] audit: type=1400 audit(1688734839.010:177): avc: denied { write } for pid=1745 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 13:00:39 executing program 0: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x8, 0x5, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000180)={r0, r1+60000000}, &(0x7f0000000200)={0x0}) 13:00:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 13:00:39 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 13:00:39 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:00:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001a00)=""/160) 13:00:39 executing program 3: syz_open_dev$evdev(&(0x7f0000001b40), 0x80000001, 0x0) 13:00:39 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) [ 264.373523][ T28] audit: type=1400 audit(1688734839.130:178): avc: denied { mount } for pid=1780 comm="syz-executor.1" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 13:00:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 13:00:39 executing program 5: syz_open_dev$evdev(&(0x7f0000001940), 0x0, 0x4140) 13:00:39 executing program 4: syz_open_dev$evdev(&(0x7f0000001940), 0x900, 0x0) 13:00:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000180), 0x12, 0x4b4, &(0x7f0000000540)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14917e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x101002, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) open(0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', '*'}, 0x5) 13:00:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001900)={0x0, 0x1, &(0x7f0000001800)="b8"}) 13:00:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000013c0)=""/176) [ 264.409842][ T28] audit: type=1400 audit(1688734839.140:179): avc: denied { create } for pid=1776 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 13:00:39 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001580), 0x101, 0x0) 13:00:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000014c0)=""/138) 13:00:39 executing program 5: syz_open_dev$evdev(&(0x7f0000001580), 0x0, 0x18000) 13:00:39 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001b40), 0x80000001, 0x80442) 13:00:39 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x8) 13:00:39 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) close(r0) 13:00:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x3) 13:00:39 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000ae226308da0b538117f6000000010902"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000000c0)={0x84, &(0x7f0000000040)={0x0, 0x0, 0x4, "9a2e2477"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:00:39 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0xa41) [ 264.465091][ T28] audit: type=1400 audit(1688734839.140:180): avc: denied { write } for pid=1776 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 264.480852][ T1801] loop1: detected capacity change from 0 to 512 [ 264.578936][ T1801] EXT4-fs (loop1): 1 orphan inode deleted [ 264.588594][ T1801] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 264.600550][ T1801] ext4 filesystem being mounted at /root/syzkaller-testdir2813844277/syzkaller.HTKlqg/101/file1 supports timestamps until 2038 (0x7fffffff) [ 264.628139][ T1801] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 264.641247][ T1801] EXT4-fs error (device loop1): __ext4_get_inode_loc:4492: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 264.654796][ T1801] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 264.664572][ T1801] EXT4-fs error (device loop1): ext4_dirty_inode:6045: inode #16: comm syz-executor.1: mark_inode_dirty error [ 264.676635][ T1801] ------------[ cut here ]------------ [ 264.681934][ T1801] kernel BUG at fs/ext4/ext4.h:3331! [ 264.687364][ T1801] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 264.693203][ T1801] CPU: 0 PID: 1801 Comm: syz-executor.1 Not tainted 6.1.25-syzkaller-00008-gc480e4e57628 #0 [ 264.703262][ T1801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 264.713160][ T1801] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 [ 264.718971][ T1801] Code: c4 ff e9 b5 fb ff ff e8 9a 55 7e ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 86 55 7e ff e9 51 f7 ff ff e8 7c 55 7e ff <0f> 0b e8 95 3f f8 02 e8 70 55 7e ff 0f 0b e8 69 55 7e ff 0f 0b e8 [ 264.738413][ T1801] RSP: 0018:ffffc90000c06a40 EFLAGS: 00010287 [ 264.744310][ T1801] RAX: ffffffff81f68f84 RBX: 0000000000000001 RCX: 0000000000040000 [ 264.752125][ T1801] RDX: ffffc90001649000 RSI: 0000000000001594 RDI: 0000000000001595 [ 264.759933][ T1801] RBP: ffffc90000c06b50 R08: ffffffff81f682bb R09: ffffed10200b2da0 [ 264.767750][ T1801] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1102b241879 [ 264.775557][ T1801] R13: 0000000000000001 R14: 1ffff92000180d58 R15: ffff88815920c3c8 [ 264.783376][ T1801] FS: 00007fa96dfa9700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 264.792133][ T1801] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.798559][ T1801] CR2: 00007f95c0b95ed8 CR3: 0000000139b80000 CR4: 00000000003506b0 [ 264.806459][ T1801] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 264.814272][ T1801] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 264.822075][ T1801] Call Trace: [ 264.825202][ T1801] [ 264.827980][ T1801] ? __stack_depot_save+0x419/0x480 [ 264.832607][ T37] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 264.833102][ T1801] ? ext4_mb_use_inode_pa+0x6e0/0x6e0 [ 264.845688][ T1801] ? slab_post_alloc_hook+0x53/0x2c0 [ 264.850809][ T1801] ? kmem_cache_alloc+0x175/0x2c0 [ 264.855669][ T1801] ? ext4_mb_new_blocks+0xf3d/0x48f0 [ 264.860784][ T1801] ? ext4_ext_map_blocks+0x19ca/0x71e0 [ 264.866081][ T1801] ? ext4_map_blocks+0xa42/0x1ce0 [ 264.870943][ T1801] ext4_mb_regular_allocator+0x24c/0x3610 [ 264.876500][ T1801] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 264.882402][ T1801] ? ext4_mb_new_blocks+0xf3d/0x48f0 [ 264.887518][ T1801] ? kasan_save_alloc_info+0x1f/0x30 [ 264.892637][ T1801] ? ext4_mb_normalize_request+0x1830/0x1830 [ 264.898464][ T1801] ? ext4_mb_new_blocks+0xf3d/0x48f0 [ 264.903580][ T1801] ? ext4_mb_new_blocks+0xf3d/0x48f0 [ 264.908704][ T1801] ext4_mb_new_blocks+0xfd3/0x48f0 [ 264.913738][ T1801] ? raw_irqentry_exit_cond_resched+0x2a/0x30 [ 264.919632][ T1801] ? sysvec_reschedule_ipi+0x80/0x160 [ 264.924840][ T1801] ? ext4_mb_pa_callback+0xd0/0xd0 [ 264.929882][ T1801] ? ext4_ext_map_blocks+0x1938/0x71e0 [ 264.935166][ T1801] ? ext4_ext_map_blocks+0x1944/0x71e0 [ 264.940467][ T1801] ext4_ext_map_blocks+0x19ca/0x71e0 [ 264.945599][ T1801] ? kernel_text_address+0xa9/0xe0 [ 264.950537][ T1801] ? __kernel_text_address+0xd/0x40 [ 264.955572][ T1801] ? unwind_get_return_address+0x4d/0x90 [ 264.961043][ T1801] ? ext4_ext_release+0x10/0x10 [ 264.965720][ T1801] ? down_read+0x976/0xfc0 [ 264.969969][ T1801] ? stack_trace_save+0x113/0x1c0 [ 264.974844][ T1801] ? _raw_read_unlock+0x25/0x40 [ 264.979615][ T1801] ext4_map_blocks+0xa42/0x1ce0 [ 264.984293][ T1801] ? ext4_file_write_iter+0x194/0x1cf0 [ 264.989657][ T1801] ? vfs_write+0x8d1/0xe80 [ 264.993845][ T1801] ? do_syscall_64+0x3d/0xb0 [ 264.998280][ T1801] ? ext4_issue_zeroout+0x250/0x250 [ 265.003308][ T1801] _ext4_get_block+0x23b/0x660 [ 265.007898][ T1801] ? ext4_get_block+0x50/0x50 [ 265.012418][ T1801] ? slab_post_alloc_hook+0x72/0x2c0 [ 265.017533][ T1801] ? __filemap_get_folio+0x86a/0x970 [ 265.022660][ T1801] ext4_get_block_unwritten+0x2a/0x40 [ 265.027867][ T1801] ext4_block_write_begin+0x55e/0x1200 [ 265.033165][ T1801] ? _ext4_get_block+0x660/0x660 [ 265.037933][ T1801] ? ext4_print_free_blocks+0x360/0x360 [ 265.043487][ T1801] ? __kasan_check_read+0x11/0x20 [ 265.048345][ T1801] ? ext4_inode_journal_mode+0x1a5/0x470 [ 265.053810][ T1801] ? folio_wait_stable+0xa4/0xc0 [ 265.058584][ T1801] ext4_write_begin+0x5e0/0xfb0 [ 265.063281][ T1801] ? ext4_initxattrs+0x120/0x120 [ 265.068047][ T1801] ? __vfs_getxattr+0x3c3/0x3f0 [ 265.072578][ T37] usb 6-1: Using ep0 maxpacket: 8 [ 265.072734][ T1801] ? ext4_readahead+0x110/0x110 [ 265.082281][ T1801] ? cap_inode_need_killpriv+0x51/0x60 [ 265.087593][ T1801] ext4_da_write_begin+0x2ff/0x920 [ 265.093105][ T1801] ? file_remove_privs+0x20/0x20 [ 265.097872][ T1801] ? ext4_dirty_folio+0xf0/0xf0 [ 265.102733][ T1801] ? current_time+0x1d1/0x2f0 [ 265.107249][ T1801] generic_perform_write+0x2f9/0x5c0 [ 265.112381][ T1801] ? generic_file_direct_write+0x6b0/0x6b0 [ 265.118015][ T1801] ? generic_write_checks_count+0x490/0x490 [ 265.123836][ T1801] ? try_to_wake_up+0x6c9/0x10e0 [ 265.128610][ T1801] ext4_buffered_write_iter+0x360/0x640 [ 265.133980][ T1801] ? plist_del+0x40e/0x420 [ 265.138233][ T1801] ext4_file_write_iter+0x194/0x1cf0 [ 265.143441][ T1801] ? wake_up_q+0x11c/0x1d0 [ 265.147891][ T1801] ? futex_wake+0x758/0xb60 [ 265.152213][ T1801] ? avc_policy_seqno+0x1b/0x70 [ 265.157051][ T1801] ? ext4_file_read_iter+0x470/0x470 [ 265.162158][ T1801] ? fsnotify_perm+0x6a/0x5d0 [ 265.166796][ T1801] vfs_write+0x8d1/0xe80 [ 265.170990][ T1801] ? file_end_write+0x1c0/0x1c0 [ 265.175671][ T1801] ? mutex_lock+0xb1/0x1e0 [ 265.179935][ T1801] ? bit_wait_io_timeout+0x120/0x120 [ 265.185045][ T1801] ? __fdget_pos+0x273/0x310 [ 265.189470][ T1801] ? ksys_write+0x77/0x2c0 [ 265.192658][ T37] usb 6-1: config 0 has no interfaces? [ 265.193722][ T1801] ksys_write+0x199/0x2c0 [ 265.193748][ T1801] ? __x64_sys_futex+0x100/0x100 [ 265.199259][ T37] usb 6-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=f6.17 [ 265.203357][ T1801] ? __ia32_sys_read+0x90/0x90 [ 265.203383][ T1801] ? fpregs_restore_userregs+0x130/0x290 [ 265.203409][ T1801] __x64_sys_write+0x7b/0x90 [ 265.210205][ T37] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.217164][ T1801] do_syscall_64+0x3d/0xb0 [ 265.217203][ T1801] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 265.217227][ T1801] RIP: 0033:0x7fa96d28c389 [ 265.223498][ T37] usb 6-1: config 0 descriptor?? [ 265.227223][ T1801] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 265.227244][ T1801] RSP: 002b:00007fa96dfa9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 265.286441][ T1801] RAX: ffffffffffffffda RBX: 00007fa96d3abf80 RCX: 00007fa96d28c389 [ 265.294258][ T1801] RDX: 0000000000000005 RSI: 00000000200001c0 RDI: 0000000000000004 [ 265.302151][ T1801] RBP: 00007fa96d2d7493 R08: 0000000000000000 R09: 0000000000000000 [ 265.309968][ T1801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 265.317767][ T1801] R13: 00007ffef02a555f R14: 00007fa96dfa9300 R15: 0000000000022000 [ 265.325586][ T1801] [ 265.328445][ T1801] Modules linked in: [ 265.332778][ T1801] ---[ end trace 0000000000000000 ]--- [ 265.338054][ T1801] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 [ 265.343927][ T1801] Code: c4 ff e9 b5 fb ff ff e8 9a 55 7e ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 86 55 7e ff e9 51 f7 ff ff e8 7c 55 7e ff <0f> 0b e8 95 3f f8 02 e8 70 55 7e ff 0f 0b e8 69 55 7e ff 0f 0b e8 [ 265.363506][ T1801] RSP: 0018:ffffc90000c06a40 EFLAGS: 00010287 [ 265.369549][ T1801] RAX: ffffffff81f68f84 RBX: 0000000000000001 RCX: 0000000000040000 [ 265.377552][ T1801] RDX: ffffc90001649000 RSI: 0000000000001594 RDI: 0000000000001595 [ 265.385431][ T1801] RBP: ffffc90000c06b50 R08: ffffffff81f682bb R09: ffffed10200b2da0 [ 265.393214][ T1801] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1102b241879 [ 265.401025][ T1801] R13: 0000000000000001 R14: 1ffff92000180d58 R15: ffff88815920c3c8 [ 265.408881][ T1801] FS: 00007fa96dfa9700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 265.417608][ T1801] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.424038][ T1801] CR2: 00007f95c0b95ed8 CR3: 0000000139b80000 CR4: 00000000003506b0 [ 265.431818][ T1801] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.439675][ T1801] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.447601][ T1801] Kernel panic - not syncing: Fatal exception [ 265.453827][ T1801] Kernel Offset: disabled [ 265.457971][ T1801] Rebooting in 86400 seconds..