[ 24.573517][ T3176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.585206][ T3176] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 39.019360][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 39.019388][ T27] audit: type=1400 audit(1647934081.568:73): avc: denied { transition } for pid=3578 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.052381][ T27] audit: type=1400 audit(1647934081.598:74): avc: denied { write } for pid=3578 comm="sh" path="pipe:[28028]" dev="pipefs" ino=28028 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2022/03/22 07:28:09 fuzzer started 2022/03/22 07:28:09 dialing manager at 10.128.0.169:41913 [ 47.241048][ T27] audit: type=1400 audit(1647934089.788:75): avc: denied { mounton } for pid=3595 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 47.251903][ T3595] cgroup: Unknown subsys name 'net' [ 47.263801][ T27] audit: type=1400 audit(1647934089.798:76): avc: denied { mount } for pid=3595 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 47.292436][ T27] audit: type=1400 audit(1647934089.838:77): avc: denied { unmount } for pid=3595 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 47.402629][ T3595] cgroup: Unknown subsys name 'rlimit' 2022/03/22 07:28:10 syscalls: 3660 2022/03/22 07:28:10 code coverage: enabled 2022/03/22 07:28:10 comparison tracing: enabled 2022/03/22 07:28:10 extra coverage: enabled 2022/03/22 07:28:10 delay kcov mmap: mmap returned an invalid pointer 2022/03/22 07:28:10 setuid sandbox: enabled 2022/03/22 07:28:10 namespace sandbox: enabled 2022/03/22 07:28:10 Android sandbox: enabled 2022/03/22 07:28:10 fault injection: enabled 2022/03/22 07:28:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/22 07:28:10 net packet injection: enabled 2022/03/22 07:28:10 net device setup: enabled 2022/03/22 07:28:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/22 07:28:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/22 07:28:10 USB emulation: enabled 2022/03/22 07:28:10 hci packet injection: enabled 2022/03/22 07:28:10 wifi device emulation: enabled 2022/03/22 07:28:10 802.15.4 emulation: enabled [ 47.492133][ T27] audit: type=1400 audit(1647934090.038:78): avc: denied { mounton } for pid=3595 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 47.517166][ T27] audit: type=1400 audit(1647934090.038:79): avc: denied { mount } for pid=3595 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/03/22 07:28:10 fetching corpus: 0, signal 0/2000 (executing program) [ 47.541273][ T27] audit: type=1400 audit(1647934090.038:80): avc: denied { setattr } for pid=3595 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.564752][ T27] audit: type=1400 audit(1647934090.038:81): avc: denied { create } for pid=3595 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 47.586717][ T27] audit: type=1400 audit(1647934090.038:82): avc: denied { write } for pid=3595 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 47.607462][ T27] audit: type=1400 audit(1647934090.038:83): avc: denied { read } for pid=3595 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/03/22 07:28:10 fetching corpus: 50, signal 45551/49241 (executing program) 2022/03/22 07:28:10 fetching corpus: 98, signal 70308/75613 (executing program) 2022/03/22 07:28:10 fetching corpus: 148, signal 77428/84397 (executing program) 2022/03/22 07:28:11 fetching corpus: 198, signal 90443/98927 (executing program) 2022/03/22 07:28:11 fetching corpus: 247, signal 97928/107955 (executing program) 2022/03/22 07:28:11 fetching corpus: 297, signal 104585/116157 (executing program) 2022/03/22 07:28:11 fetching corpus: 345, signal 108631/121718 (executing program) 2022/03/22 07:28:11 fetching corpus: 395, signal 114463/129020 (executing program) 2022/03/22 07:28:11 fetching corpus: 445, signal 122758/138641 (executing program) 2022/03/22 07:28:12 fetching corpus: 495, signal 127725/144991 (executing program) 2022/03/22 07:28:12 fetching corpus: 545, signal 133086/151714 (executing program) 2022/03/22 07:28:12 fetching corpus: 595, signal 141788/161601 (executing program) 2022/03/22 07:28:12 fetching corpus: 645, signal 146796/167899 (executing program) 2022/03/22 07:28:13 fetching corpus: 695, signal 153571/175862 (executing program) 2022/03/22 07:28:13 fetching corpus: 745, signal 156278/179901 (executing program) 2022/03/22 07:28:13 fetching corpus: 795, signal 159152/184093 (executing program) 2022/03/22 07:28:13 fetching corpus: 845, signal 163392/189533 (executing program) 2022/03/22 07:28:13 fetching corpus: 892, signal 165827/193285 (executing program) 2022/03/22 07:28:14 fetching corpus: 941, signal 169716/198381 (executing program) 2022/03/22 07:28:14 fetching corpus: 987, signal 172632/202540 (executing program) 2022/03/22 07:28:14 fetching corpus: 1037, signal 174930/206103 (executing program) 2022/03/22 07:28:14 fetching corpus: 1087, signal 179382/211609 (executing program) 2022/03/22 07:28:15 fetching corpus: 1137, signal 182925/216306 (executing program) 2022/03/22 07:28:15 fetching corpus: 1187, signal 185428/219968 (executing program) 2022/03/22 07:28:15 fetching corpus: 1237, signal 188401/224061 (executing program) 2022/03/22 07:28:15 fetching corpus: 1287, signal 191502/228281 (executing program) 2022/03/22 07:28:15 fetching corpus: 1336, signal 193820/231788 (executing program) 2022/03/22 07:28:16 fetching corpus: 1386, signal 196844/235900 (executing program) 2022/03/22 07:28:16 fetching corpus: 1436, signal 199239/239427 (executing program) 2022/03/22 07:28:16 fetching corpus: 1486, signal 201841/243108 (executing program) 2022/03/22 07:28:17 fetching corpus: 1536, signal 204965/247235 (executing program) 2022/03/22 07:28:17 fetching corpus: 1586, signal 207189/250547 (executing program) 2022/03/22 07:28:17 fetching corpus: 1636, signal 209138/253609 (executing program) 2022/03/22 07:28:17 fetching corpus: 1686, signal 212408/257779 (executing program) 2022/03/22 07:28:17 fetching corpus: 1736, signal 214493/260902 (executing program) 2022/03/22 07:28:18 fetching corpus: 1786, signal 215773/263361 (executing program) 2022/03/22 07:28:18 fetching corpus: 1836, signal 218266/266860 (executing program) 2022/03/22 07:28:18 fetching corpus: 1886, signal 220292/269905 (executing program) 2022/03/22 07:28:18 fetching corpus: 1936, signal 224015/274430 (executing program) 2022/03/22 07:28:19 fetching corpus: 1986, signal 226136/277532 (executing program) 2022/03/22 07:28:19 fetching corpus: 2036, signal 228413/280769 (executing program) 2022/03/22 07:28:19 fetching corpus: 2082, signal 230116/283488 (executing program) 2022/03/22 07:28:19 fetching corpus: 2132, signal 232090/286359 (executing program) 2022/03/22 07:28:20 fetching corpus: 2182, signal 234033/289220 (executing program) 2022/03/22 07:28:20 fetching corpus: 2231, signal 236233/292349 (executing program) 2022/03/22 07:28:20 fetching corpus: 2281, signal 238187/295213 (executing program) 2022/03/22 07:28:20 fetching corpus: 2330, signal 239960/297882 (executing program) 2022/03/22 07:28:20 fetching corpus: 2380, signal 241024/300020 (executing program) 2022/03/22 07:28:21 fetching corpus: 2430, signal 243151/303022 (executing program) 2022/03/22 07:28:21 fetching corpus: 2480, signal 244946/305676 (executing program) 2022/03/22 07:28:21 fetching corpus: 2530, signal 246541/308201 (executing program) 2022/03/22 07:28:21 fetching corpus: 2579, signal 248114/310671 (executing program) 2022/03/22 07:28:21 fetching corpus: 2628, signal 249608/313062 (executing program) 2022/03/22 07:28:22 fetching corpus: 2678, signal 252255/316423 (executing program) 2022/03/22 07:28:22 fetching corpus: 2728, signal 253612/318672 (executing program) 2022/03/22 07:28:22 fetching corpus: 2778, signal 255091/321035 (executing program) 2022/03/22 07:28:22 fetching corpus: 2826, signal 256731/323524 (executing program) 2022/03/22 07:28:22 fetching corpus: 2876, signal 258041/325762 (executing program) 2022/03/22 07:28:22 fetching corpus: 2926, signal 259407/327984 (executing program) 2022/03/22 07:28:23 fetching corpus: 2976, signal 260871/330301 (executing program) 2022/03/22 07:28:23 fetching corpus: 3026, signal 262425/332688 (executing program) 2022/03/22 07:28:23 fetching corpus: 3076, signal 263725/334836 (executing program) 2022/03/22 07:28:24 fetching corpus: 3124, signal 265039/337003 (executing program) 2022/03/22 07:28:24 fetching corpus: 3174, signal 266490/339263 (executing program) 2022/03/22 07:28:24 fetching corpus: 3224, signal 268260/341775 (executing program) 2022/03/22 07:28:24 fetching corpus: 3273, signal 270071/344245 (executing program) 2022/03/22 07:28:24 fetching corpus: 3322, signal 271409/346395 (executing program) 2022/03/22 07:28:25 fetching corpus: 3371, signal 272614/348392 (executing program) 2022/03/22 07:28:25 fetching corpus: 3421, signal 274055/350601 (executing program) 2022/03/22 07:28:25 fetching corpus: 3469, signal 275578/352896 (executing program) 2022/03/22 07:28:25 fetching corpus: 3519, signal 277239/355279 (executing program) 2022/03/22 07:28:25 fetching corpus: 3568, signal 278816/357579 (executing program) 2022/03/22 07:28:26 fetching corpus: 3617, signal 280184/359665 (executing program) 2022/03/22 07:28:26 fetching corpus: 3667, signal 281405/361627 (executing program) 2022/03/22 07:28:26 fetching corpus: 3717, signal 283327/364156 (executing program) 2022/03/22 07:28:26 fetching corpus: 3767, signal 286136/367256 (executing program) 2022/03/22 07:28:26 fetching corpus: 3817, signal 287416/369265 (executing program) 2022/03/22 07:28:27 fetching corpus: 3867, signal 288759/371286 (executing program) 2022/03/22 07:28:27 fetching corpus: 3917, signal 289932/373224 (executing program) 2022/03/22 07:28:27 fetching corpus: 3967, signal 291024/375068 (executing program) 2022/03/22 07:28:27 fetching corpus: 4017, signal 292632/377265 (executing program) 2022/03/22 07:28:28 fetching corpus: 4067, signal 294089/379362 (executing program) 2022/03/22 07:28:28 fetching corpus: 4117, signal 295367/381316 (executing program) 2022/03/22 07:28:28 fetching corpus: 4167, signal 296489/383105 (executing program) 2022/03/22 07:28:28 fetching corpus: 4217, signal 297492/384814 (executing program) 2022/03/22 07:28:29 fetching corpus: 4267, signal 298475/386573 (executing program) 2022/03/22 07:28:29 fetching corpus: 4316, signal 300030/388633 (executing program) 2022/03/22 07:28:29 fetching corpus: 4366, signal 300810/390175 (executing program) 2022/03/22 07:28:29 fetching corpus: 4416, signal 302083/392058 (executing program) 2022/03/22 07:28:30 fetching corpus: 4466, signal 303220/393894 (executing program) 2022/03/22 07:28:30 fetching corpus: 4516, signal 304182/395552 (executing program) 2022/03/22 07:28:30 fetching corpus: 4566, signal 305259/397301 (executing program) 2022/03/22 07:28:30 fetching corpus: 4616, signal 306644/399293 (executing program) 2022/03/22 07:28:31 fetching corpus: 4666, signal 307898/401171 (executing program) 2022/03/22 07:28:31 fetching corpus: 4715, signal 309192/403000 (executing program) 2022/03/22 07:28:31 fetching corpus: 4765, signal 310637/404963 (executing program) 2022/03/22 07:28:31 fetching corpus: 4815, signal 312293/407089 (executing program) 2022/03/22 07:28:32 fetching corpus: 4865, signal 313540/408878 (executing program) 2022/03/22 07:28:32 fetching corpus: 4915, signal 314531/410522 (executing program) 2022/03/22 07:28:32 fetching corpus: 4965, signal 315661/412204 (executing program) 2022/03/22 07:28:32 fetching corpus: 5015, signal 316350/413617 (executing program) 2022/03/22 07:28:32 fetching corpus: 5065, signal 317222/415144 (executing program) 2022/03/22 07:28:33 fetching corpus: 5115, signal 318097/416671 (executing program) 2022/03/22 07:28:33 fetching corpus: 5165, signal 319122/418299 (executing program) 2022/03/22 07:28:33 fetching corpus: 5215, signal 320182/419949 (executing program) [ 71.209672][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.216072][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/22 07:28:33 fetching corpus: 5264, signal 321407/421693 (executing program) 2022/03/22 07:28:34 fetching corpus: 5314, signal 322436/423268 (executing program) 2022/03/22 07:28:34 fetching corpus: 5364, signal 323331/424762 (executing program) 2022/03/22 07:28:34 fetching corpus: 5414, signal 324036/426129 (executing program) 2022/03/22 07:28:34 fetching corpus: 5464, signal 324937/427561 (executing program) 2022/03/22 07:28:34 fetching corpus: 5514, signal 325619/428870 (executing program) 2022/03/22 07:28:34 fetching corpus: 5563, signal 326597/430433 (executing program) 2022/03/22 07:28:35 fetching corpus: 5613, signal 327691/432052 (executing program) 2022/03/22 07:28:35 fetching corpus: 5662, signal 328628/433549 (executing program) 2022/03/22 07:28:35 fetching corpus: 5710, signal 329703/435122 (executing program) 2022/03/22 07:28:36 fetching corpus: 5760, signal 333132/438139 (executing program) 2022/03/22 07:28:36 fetching corpus: 5810, signal 334292/439765 (executing program) 2022/03/22 07:28:36 fetching corpus: 5860, signal 335173/441183 (executing program) 2022/03/22 07:28:36 fetching corpus: 5909, signal 336182/442707 (executing program) 2022/03/22 07:28:37 fetching corpus: 5959, signal 337489/444356 (executing program) 2022/03/22 07:28:37 fetching corpus: 6009, signal 338821/446060 (executing program) 2022/03/22 07:28:37 fetching corpus: 6058, signal 339795/447495 (executing program) 2022/03/22 07:28:37 fetching corpus: 6108, signal 340850/449007 (executing program) 2022/03/22 07:28:37 fetching corpus: 6158, signal 341703/450370 (executing program) 2022/03/22 07:28:38 fetching corpus: 6208, signal 342382/451661 (executing program) 2022/03/22 07:28:38 fetching corpus: 6258, signal 343289/453025 (executing program) 2022/03/22 07:28:38 fetching corpus: 6308, signal 344434/454511 (executing program) 2022/03/22 07:28:38 fetching corpus: 6358, signal 345128/455789 (executing program) 2022/03/22 07:28:38 fetching corpus: 6408, signal 345784/457005 (executing program) [ 76.328968][ T13] cfg80211: failed to load regulatory.db 2022/03/22 07:28:38 fetching corpus: 6458, signal 346350/458179 (executing program) 2022/03/22 07:28:39 fetching corpus: 6508, signal 347194/459554 (executing program) 2022/03/22 07:28:39 fetching corpus: 6557, signal 348071/460888 (executing program) 2022/03/22 07:28:39 fetching corpus: 6607, signal 348713/462077 (executing program) 2022/03/22 07:28:39 fetching corpus: 6657, signal 350965/464173 (executing program) 2022/03/22 07:28:40 fetching corpus: 6707, signal 351670/465391 (executing program) 2022/03/22 07:28:40 fetching corpus: 6757, signal 352755/466793 (executing program) 2022/03/22 07:28:40 fetching corpus: 6807, signal 353868/468244 (executing program) 2022/03/22 07:28:40 fetching corpus: 6856, signal 354709/469558 (executing program) 2022/03/22 07:28:40 fetching corpus: 6906, signal 355591/470857 (executing program) 2022/03/22 07:28:41 fetching corpus: 6956, signal 356508/472162 (executing program) 2022/03/22 07:28:41 fetching corpus: 7004, signal 357992/473747 (executing program) 2022/03/22 07:28:41 fetching corpus: 7052, signal 358785/474971 (executing program) 2022/03/22 07:28:41 fetching corpus: 7102, signal 360419/476639 (executing program) 2022/03/22 07:28:42 fetching corpus: 7151, signal 361134/477794 (executing program) 2022/03/22 07:28:42 fetching corpus: 7200, signal 361642/478889 (executing program) 2022/03/22 07:28:42 fetching corpus: 7250, signal 362577/480146 (executing program) 2022/03/22 07:28:42 fetching corpus: 7300, signal 363098/481211 (executing program) 2022/03/22 07:28:42 fetching corpus: 7349, signal 363620/482259 (executing program) 2022/03/22 07:28:43 fetching corpus: 7398, signal 364513/483510 (executing program) 2022/03/22 07:28:43 fetching corpus: 7448, signal 365392/484755 (executing program) 2022/03/22 07:28:43 fetching corpus: 7498, signal 365941/485816 (executing program) 2022/03/22 07:28:44 fetching corpus: 7547, signal 366753/486950 (executing program) 2022/03/22 07:28:44 fetching corpus: 7597, signal 367691/488170 (executing program) 2022/03/22 07:28:44 fetching corpus: 7646, signal 368578/489396 (executing program) 2022/03/22 07:28:44 fetching corpus: 7696, signal 369068/490413 (executing program) 2022/03/22 07:28:45 fetching corpus: 7746, signal 369777/491570 (executing program) 2022/03/22 07:28:45 fetching corpus: 7796, signal 371268/493085 (executing program) 2022/03/22 07:28:45 fetching corpus: 7846, signal 372048/494199 (executing program) 2022/03/22 07:28:45 fetching corpus: 7896, signal 372625/495264 (executing program) 2022/03/22 07:28:45 fetching corpus: 7946, signal 373508/496426 (executing program) 2022/03/22 07:28:45 fetching corpus: 7996, signal 374380/497615 (executing program) 2022/03/22 07:28:46 fetching corpus: 8046, signal 375053/498681 (executing program) 2022/03/22 07:28:46 fetching corpus: 8095, signal 375814/499777 (executing program) 2022/03/22 07:28:46 fetching corpus: 8145, signal 376454/500855 (executing program) 2022/03/22 07:28:46 fetching corpus: 8194, signal 377453/502040 (executing program) 2022/03/22 07:28:47 fetching corpus: 8244, signal 378228/503143 (executing program) 2022/03/22 07:28:47 fetching corpus: 8291, signal 379316/504370 (executing program) 2022/03/22 07:28:47 fetching corpus: 8340, signal 380019/505401 (executing program) 2022/03/22 07:28:47 fetching corpus: 8389, signal 380910/506501 (executing program) 2022/03/22 07:28:47 fetching corpus: 8438, signal 381730/507607 (executing program) 2022/03/22 07:28:48 fetching corpus: 8488, signal 382489/508684 (executing program) 2022/03/22 07:28:48 fetching corpus: 8538, signal 383080/509658 (executing program) 2022/03/22 07:28:48 fetching corpus: 8588, signal 383843/510745 (executing program) 2022/03/22 07:28:48 fetching corpus: 8638, signal 384375/511735 (executing program) 2022/03/22 07:28:48 fetching corpus: 8687, signal 385056/512706 (executing program) 2022/03/22 07:28:48 fetching corpus: 8737, signal 385534/513597 (executing program) 2022/03/22 07:28:49 fetching corpus: 8787, signal 386317/514648 (executing program) 2022/03/22 07:28:49 fetching corpus: 8837, signal 387117/515693 (executing program) 2022/03/22 07:28:49 fetching corpus: 8885, signal 387737/516682 (executing program) 2022/03/22 07:28:50 fetching corpus: 8935, signal 388212/517556 (executing program) 2022/03/22 07:28:50 fetching corpus: 8985, signal 388727/518467 (executing program) 2022/03/22 07:28:50 fetching corpus: 9034, signal 389389/519445 (executing program) 2022/03/22 07:28:50 fetching corpus: 9081, signal 390023/520405 (executing program) 2022/03/22 07:28:50 fetching corpus: 9131, signal 390595/521348 (executing program) 2022/03/22 07:28:51 fetching corpus: 9181, signal 391244/522302 (executing program) 2022/03/22 07:28:51 fetching corpus: 9230, signal 391861/523218 (executing program) 2022/03/22 07:28:51 fetching corpus: 9279, signal 392857/524336 (executing program) 2022/03/22 07:28:51 fetching corpus: 9329, signal 393403/525259 (executing program) 2022/03/22 07:28:51 fetching corpus: 9379, signal 393969/526180 (executing program) 2022/03/22 07:28:52 fetching corpus: 9427, signal 394582/527129 (executing program) 2022/03/22 07:28:52 fetching corpus: 9477, signal 395084/527966 (executing program) 2022/03/22 07:28:52 fetching corpus: 9527, signal 395827/528933 (executing program) 2022/03/22 07:28:52 fetching corpus: 9577, signal 396597/529919 (executing program) 2022/03/22 07:28:52 fetching corpus: 9627, signal 397360/530844 (executing program) 2022/03/22 07:28:53 fetching corpus: 9677, signal 398045/531783 (executing program) 2022/03/22 07:28:53 fetching corpus: 9725, signal 398717/532718 (executing program) 2022/03/22 07:28:53 fetching corpus: 9775, signal 399399/533647 (executing program) 2022/03/22 07:28:53 fetching corpus: 9825, signal 400144/534599 (executing program) 2022/03/22 07:28:53 fetching corpus: 9875, signal 400571/535399 (executing program) 2022/03/22 07:28:53 fetching corpus: 9925, signal 401309/536299 (executing program) 2022/03/22 07:28:53 fetching corpus: 9973, signal 401729/537136 (executing program) 2022/03/22 07:28:54 fetching corpus: 10022, signal 402180/537987 (executing program) 2022/03/22 07:28:54 fetching corpus: 10072, signal 402829/538879 (executing program) 2022/03/22 07:28:54 fetching corpus: 10122, signal 403519/539771 (executing program) 2022/03/22 07:28:55 fetching corpus: 10172, signal 404157/540700 (executing program) 2022/03/22 07:28:55 fetching corpus: 10222, signal 404553/541493 (executing program) 2022/03/22 07:28:55 fetching corpus: 10271, signal 405043/542292 (executing program) 2022/03/22 07:28:55 fetching corpus: 10321, signal 405597/543151 (executing program) 2022/03/22 07:28:55 fetching corpus: 10368, signal 406150/543969 (executing program) 2022/03/22 07:28:55 fetching corpus: 10418, signal 406880/544839 (executing program) 2022/03/22 07:28:56 fetching corpus: 10468, signal 407617/545675 (executing program) 2022/03/22 07:28:56 fetching corpus: 10518, signal 408411/546578 (executing program) 2022/03/22 07:28:56 fetching corpus: 10567, signal 409156/547440 (executing program) 2022/03/22 07:28:56 fetching corpus: 10617, signal 409794/548314 (executing program) 2022/03/22 07:28:57 fetching corpus: 10667, signal 410415/549095 (executing program) 2022/03/22 07:28:57 fetching corpus: 10715, signal 410793/549842 (executing program) 2022/03/22 07:28:57 fetching corpus: 10765, signal 411348/550612 (executing program) 2022/03/22 07:28:57 fetching corpus: 10815, signal 412022/551430 (executing program) 2022/03/22 07:28:58 fetching corpus: 10864, signal 412539/552240 (executing program) 2022/03/22 07:28:58 fetching corpus: 10912, signal 413365/553063 (executing program) 2022/03/22 07:28:58 fetching corpus: 10960, signal 413826/553825 (executing program) 2022/03/22 07:28:58 fetching corpus: 11010, signal 414409/554614 (executing program) 2022/03/22 07:28:59 fetching corpus: 11060, signal 414950/555350 (executing program) 2022/03/22 07:28:59 fetching corpus: 11110, signal 415474/556125 (executing program) 2022/03/22 07:28:59 fetching corpus: 11159, signal 415853/556825 (executing program) 2022/03/22 07:28:59 fetching corpus: 11207, signal 416522/557623 (executing program) 2022/03/22 07:29:00 fetching corpus: 11256, signal 417197/558420 (executing program) 2022/03/22 07:29:00 fetching corpus: 11306, signal 417740/559200 (executing program) 2022/03/22 07:29:00 fetching corpus: 11354, signal 418329/559979 (executing program) 2022/03/22 07:29:00 fetching corpus: 11403, signal 419081/560733 (executing program) 2022/03/22 07:29:00 fetching corpus: 11450, signal 419646/561458 (executing program) 2022/03/22 07:29:01 fetching corpus: 11500, signal 420294/562188 (executing program) 2022/03/22 07:29:01 fetching corpus: 11548, signal 420974/562967 (executing program) 2022/03/22 07:29:01 fetching corpus: 11598, signal 421576/563711 (executing program) 2022/03/22 07:29:01 fetching corpus: 11648, signal 422452/564479 (executing program) 2022/03/22 07:29:02 fetching corpus: 11697, signal 423025/565181 (executing program) 2022/03/22 07:29:02 fetching corpus: 11747, signal 423406/565879 (executing program) 2022/03/22 07:29:02 fetching corpus: 11797, signal 423951/566577 (executing program) 2022/03/22 07:29:02 fetching corpus: 11847, signal 424533/567283 (executing program) 2022/03/22 07:29:02 fetching corpus: 11896, signal 425041/568000 (executing program) 2022/03/22 07:29:03 fetching corpus: 11946, signal 425719/568743 (executing program) 2022/03/22 07:29:03 fetching corpus: 11994, signal 426104/569421 (executing program) 2022/03/22 07:29:03 fetching corpus: 12044, signal 426478/570067 (executing program) 2022/03/22 07:29:03 fetching corpus: 12094, signal 426869/570764 (executing program) 2022/03/22 07:29:03 fetching corpus: 12144, signal 427265/571443 (executing program) 2022/03/22 07:29:04 fetching corpus: 12194, signal 427829/572142 (executing program) 2022/03/22 07:29:04 fetching corpus: 12243, signal 428903/572867 (executing program) 2022/03/22 07:29:04 fetching corpus: 12293, signal 429247/573514 (executing program) 2022/03/22 07:29:04 fetching corpus: 12343, signal 429644/574114 (executing program) 2022/03/22 07:29:04 fetching corpus: 12393, signal 430155/574774 (executing program) 2022/03/22 07:29:04 fetching corpus: 12443, signal 430670/575425 (executing program) 2022/03/22 07:29:05 fetching corpus: 12493, signal 431087/576070 (executing program) 2022/03/22 07:29:05 fetching corpus: 12542, signal 431930/576736 (executing program) 2022/03/22 07:29:05 fetching corpus: 12592, signal 432442/577418 (executing program) 2022/03/22 07:29:05 fetching corpus: 12642, signal 432860/578043 (executing program) 2022/03/22 07:29:06 fetching corpus: 12692, signal 433267/578661 (executing program) 2022/03/22 07:29:06 fetching corpus: 12742, signal 433799/579298 (executing program) 2022/03/22 07:29:06 fetching corpus: 12792, signal 434079/579891 (executing program) 2022/03/22 07:29:06 fetching corpus: 12842, signal 434982/580574 (executing program) 2022/03/22 07:29:07 fetching corpus: 12892, signal 435336/581176 (executing program) 2022/03/22 07:29:07 fetching corpus: 12941, signal 435631/581755 (executing program) 2022/03/22 07:29:07 fetching corpus: 12990, signal 436076/582369 (executing program) 2022/03/22 07:29:07 fetching corpus: 13040, signal 436519/583009 (executing program) 2022/03/22 07:29:08 fetching corpus: 13088, signal 436939/583632 (executing program) 2022/03/22 07:29:08 fetching corpus: 13137, signal 437360/584231 (executing program) 2022/03/22 07:29:08 fetching corpus: 13186, signal 437774/584810 (executing program) 2022/03/22 07:29:08 fetching corpus: 13235, signal 438405/585437 (executing program) 2022/03/22 07:29:08 fetching corpus: 13285, signal 438984/586036 (executing program) 2022/03/22 07:29:09 fetching corpus: 13334, signal 439406/586628 (executing program) 2022/03/22 07:29:09 fetching corpus: 13384, signal 439923/587221 (executing program) 2022/03/22 07:29:09 fetching corpus: 13432, signal 440341/587801 (executing program) 2022/03/22 07:29:09 fetching corpus: 13481, signal 440969/588431 (executing program) 2022/03/22 07:29:09 fetching corpus: 13528, signal 441479/589026 (executing program) 2022/03/22 07:29:10 fetching corpus: 13577, signal 441861/589606 (executing program) 2022/03/22 07:29:10 fetching corpus: 13627, signal 442424/590224 (executing program) 2022/03/22 07:29:10 fetching corpus: 13677, signal 442892/590762 (executing program) 2022/03/22 07:29:10 fetching corpus: 13727, signal 443276/591325 (executing program) 2022/03/22 07:29:11 fetching corpus: 13777, signal 443758/591867 (executing program) 2022/03/22 07:29:11 fetching corpus: 13825, signal 444285/592430 (executing program) 2022/03/22 07:29:11 fetching corpus: 13874, signal 444709/593019 (executing program) 2022/03/22 07:29:11 fetching corpus: 13924, signal 445179/593576 (executing program) 2022/03/22 07:29:11 fetching corpus: 13973, signal 445617/594172 (executing program) 2022/03/22 07:29:12 fetching corpus: 14023, signal 446054/594680 (executing program) 2022/03/22 07:29:12 fetching corpus: 14073, signal 446760/595256 (executing program) 2022/03/22 07:29:12 fetching corpus: 14123, signal 447479/595832 (executing program) 2022/03/22 07:29:12 fetching corpus: 14173, signal 447861/596362 (executing program) 2022/03/22 07:29:12 fetching corpus: 14221, signal 448300/596936 (executing program) 2022/03/22 07:29:13 fetching corpus: 14271, signal 448717/597490 (executing program) 2022/03/22 07:29:13 fetching corpus: 14320, signal 449365/598028 (executing program) 2022/03/22 07:29:13 fetching corpus: 14370, signal 449869/598592 (executing program) 2022/03/22 07:29:13 fetching corpus: 14420, signal 450243/599138 (executing program) 2022/03/22 07:29:13 fetching corpus: 14469, signal 450738/599652 (executing program) 2022/03/22 07:29:14 fetching corpus: 14518, signal 451244/600150 (executing program) 2022/03/22 07:29:14 fetching corpus: 14568, signal 451672/600674 (executing program) 2022/03/22 07:29:14 fetching corpus: 14618, signal 452074/601210 (executing program) 2022/03/22 07:29:14 fetching corpus: 14668, signal 452502/601717 (executing program) 2022/03/22 07:29:14 fetching corpus: 14718, signal 453201/602231 (executing program) 2022/03/22 07:29:14 fetching corpus: 14768, signal 453652/602713 (executing program) 2022/03/22 07:29:15 fetching corpus: 14818, signal 453940/603200 (executing program) 2022/03/22 07:29:15 fetching corpus: 14867, signal 454585/603699 (executing program) 2022/03/22 07:29:15 fetching corpus: 14917, signal 455064/604176 (executing program) 2022/03/22 07:29:15 fetching corpus: 14967, signal 455388/604216 (executing program) 2022/03/22 07:29:16 fetching corpus: 15017, signal 455984/604216 (executing program) 2022/03/22 07:29:16 fetching corpus: 15067, signal 456525/604216 (executing program) 2022/03/22 07:29:16 fetching corpus: 15117, signal 456928/604216 (executing program) 2022/03/22 07:29:16 fetching corpus: 15167, signal 457327/604216 (executing program) 2022/03/22 07:29:16 fetching corpus: 15216, signal 457812/604216 (executing program) 2022/03/22 07:29:17 fetching corpus: 15266, signal 458315/604216 (executing program) 2022/03/22 07:29:17 fetching corpus: 15314, signal 458737/604216 (executing program) 2022/03/22 07:29:17 fetching corpus: 15364, signal 459123/604216 (executing program) 2022/03/22 07:29:17 fetching corpus: 15414, signal 459539/604216 (executing program) 2022/03/22 07:29:17 fetching corpus: 15464, signal 460088/604216 (executing program) 2022/03/22 07:29:17 fetching corpus: 15512, signal 460428/604218 (executing program) 2022/03/22 07:29:18 fetching corpus: 15561, signal 460970/604220 (executing program) 2022/03/22 07:29:18 fetching corpus: 15611, signal 461625/604220 (executing program) 2022/03/22 07:29:18 fetching corpus: 15661, signal 462076/604220 (executing program) 2022/03/22 07:29:18 fetching corpus: 15711, signal 462534/604220 (executing program) 2022/03/22 07:29:18 fetching corpus: 15761, signal 463063/604220 (executing program) 2022/03/22 07:29:18 fetching corpus: 15811, signal 463391/604222 (executing program) 2022/03/22 07:29:18 fetching corpus: 15861, signal 463727/604222 (executing program) 2022/03/22 07:29:19 fetching corpus: 15911, signal 464444/604224 (executing program) 2022/03/22 07:29:19 fetching corpus: 15960, signal 464754/604230 (executing program) 2022/03/22 07:29:19 fetching corpus: 16010, signal 465646/604230 (executing program) 2022/03/22 07:29:20 fetching corpus: 16060, signal 465932/604230 (executing program) 2022/03/22 07:29:20 fetching corpus: 16110, signal 466260/604230 (executing program) 2022/03/22 07:29:20 fetching corpus: 16160, signal 466674/604230 (executing program) 2022/03/22 07:29:20 fetching corpus: 16210, signal 467004/604230 (executing program) 2022/03/22 07:29:20 fetching corpus: 16260, signal 467372/604232 (executing program) 2022/03/22 07:29:21 fetching corpus: 16310, signal 467714/604232 (executing program) 2022/03/22 07:29:21 fetching corpus: 16360, signal 468117/604232 (executing program) 2022/03/22 07:29:21 fetching corpus: 16410, signal 468674/604232 (executing program) 2022/03/22 07:29:21 fetching corpus: 16460, signal 468988/604232 (executing program) 2022/03/22 07:29:22 fetching corpus: 16510, signal 469626/604232 (executing program) 2022/03/22 07:29:22 fetching corpus: 16560, signal 470134/604242 (executing program) 2022/03/22 07:29:22 fetching corpus: 16609, signal 470498/604266 (executing program) 2022/03/22 07:29:22 fetching corpus: 16658, signal 470947/604266 (executing program) 2022/03/22 07:29:23 fetching corpus: 16707, signal 471477/604271 (executing program) 2022/03/22 07:29:23 fetching corpus: 16756, signal 471845/604272 (executing program) 2022/03/22 07:29:23 fetching corpus: 16806, signal 472147/604272 (executing program) 2022/03/22 07:29:24 fetching corpus: 16856, signal 472558/604272 (executing program) 2022/03/22 07:29:24 fetching corpus: 16906, signal 472882/604272 (executing program) 2022/03/22 07:29:24 fetching corpus: 16956, signal 473135/604272 (executing program) 2022/03/22 07:29:24 fetching corpus: 17004, signal 473406/604272 (executing program) 2022/03/22 07:29:24 fetching corpus: 17054, signal 473722/604272 (executing program) 2022/03/22 07:29:25 fetching corpus: 17104, signal 474033/604272 (executing program) 2022/03/22 07:29:25 fetching corpus: 17154, signal 474477/604273 (executing program) 2022/03/22 07:29:25 fetching corpus: 17204, signal 474791/604273 (executing program) 2022/03/22 07:29:25 fetching corpus: 17254, signal 475143/604276 (executing program) 2022/03/22 07:29:26 fetching corpus: 17304, signal 475463/604276 (executing program) 2022/03/22 07:29:26 fetching corpus: 17354, signal 476100/604276 (executing program) 2022/03/22 07:29:26 fetching corpus: 17404, signal 476485/604276 (executing program) 2022/03/22 07:29:26 fetching corpus: 17454, signal 476772/604281 (executing program) 2022/03/22 07:29:27 fetching corpus: 17504, signal 477094/604281 (executing program) 2022/03/22 07:29:27 fetching corpus: 17554, signal 477604/604281 (executing program) 2022/03/22 07:29:27 fetching corpus: 17604, signal 478120/604281 (executing program) 2022/03/22 07:29:27 fetching corpus: 17654, signal 478812/604281 (executing program) 2022/03/22 07:29:28 fetching corpus: 17703, signal 479195/604281 (executing program) 2022/03/22 07:29:28 fetching corpus: 17752, signal 479558/604281 (executing program) 2022/03/22 07:29:28 fetching corpus: 17802, signal 479847/604281 (executing program) 2022/03/22 07:29:28 fetching corpus: 17850, signal 480136/604281 (executing program) 2022/03/22 07:29:29 fetching corpus: 17900, signal 480461/604281 (executing program) 2022/03/22 07:29:29 fetching corpus: 17950, signal 480844/604283 (executing program) 2022/03/22 07:29:29 fetching corpus: 18000, signal 481239/604283 (executing program) 2022/03/22 07:29:29 fetching corpus: 18050, signal 481759/604299 (executing program) 2022/03/22 07:29:29 fetching corpus: 18100, signal 482064/604300 (executing program) 2022/03/22 07:29:29 fetching corpus: 18149, signal 482373/604300 (executing program) 2022/03/22 07:29:30 fetching corpus: 18199, signal 483137/604300 (executing program) 2022/03/22 07:29:30 fetching corpus: 18249, signal 483477/604300 (executing program) 2022/03/22 07:29:30 fetching corpus: 18299, signal 483791/604300 (executing program) 2022/03/22 07:29:30 fetching corpus: 18349, signal 484115/604305 (executing program) 2022/03/22 07:29:30 fetching corpus: 18399, signal 484410/604305 (executing program) 2022/03/22 07:29:30 fetching corpus: 18448, signal 484722/604305 (executing program) 2022/03/22 07:29:31 fetching corpus: 18498, signal 485205/604305 (executing program) 2022/03/22 07:29:31 fetching corpus: 18547, signal 485486/604305 (executing program) 2022/03/22 07:29:31 fetching corpus: 18597, signal 485704/604305 (executing program) 2022/03/22 07:29:31 fetching corpus: 18647, signal 486405/604305 (executing program) 2022/03/22 07:29:31 fetching corpus: 18697, signal 486816/604305 (executing program) 2022/03/22 07:29:31 fetching corpus: 18747, signal 487131/604305 (executing program) 2022/03/22 07:29:31 fetching corpus: 18797, signal 487585/604305 (executing program) 2022/03/22 07:29:32 fetching corpus: 18847, signal 489320/604305 (executing program) 2022/03/22 07:29:32 fetching corpus: 18897, signal 489634/604305 (executing program) 2022/03/22 07:29:32 fetching corpus: 18947, signal 489988/604305 (executing program) 2022/03/22 07:29:32 fetching corpus: 18996, signal 490706/604308 (executing program) 2022/03/22 07:29:33 fetching corpus: 19046, signal 490990/604308 (executing program) 2022/03/22 07:29:33 fetching corpus: 19096, signal 491410/604308 (executing program) 2022/03/22 07:29:33 fetching corpus: 19146, signal 491752/604308 (executing program) 2022/03/22 07:29:33 fetching corpus: 19196, signal 492024/604309 (executing program) 2022/03/22 07:29:33 fetching corpus: 19246, signal 492300/604309 (executing program) 2022/03/22 07:29:33 fetching corpus: 19296, signal 492614/604309 (executing program) 2022/03/22 07:29:34 fetching corpus: 19346, signal 492901/604309 (executing program) 2022/03/22 07:29:34 fetching corpus: 19396, signal 493238/604309 (executing program) 2022/03/22 07:29:34 fetching corpus: 19446, signal 493770/604309 (executing program) 2022/03/22 07:29:34 fetching corpus: 19496, signal 494321/604309 (executing program) 2022/03/22 07:29:35 fetching corpus: 19546, signal 494741/604311 (executing program) [ 132.649866][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.656188][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/22 07:29:35 fetching corpus: 19596, signal 495176/604311 (executing program) 2022/03/22 07:29:35 fetching corpus: 19646, signal 495509/604312 (executing program) 2022/03/22 07:29:35 fetching corpus: 19696, signal 495858/604312 (executing program) 2022/03/22 07:29:36 fetching corpus: 19746, signal 496179/604312 (executing program) 2022/03/22 07:29:36 fetching corpus: 19796, signal 496581/604318 (executing program) 2022/03/22 07:29:36 fetching corpus: 19845, signal 496864/604318 (executing program) 2022/03/22 07:29:36 fetching corpus: 19895, signal 497159/604318 (executing program) 2022/03/22 07:29:37 fetching corpus: 19945, signal 497556/604318 (executing program) 2022/03/22 07:29:37 fetching corpus: 19995, signal 498008/604318 (executing program) 2022/03/22 07:29:37 fetching corpus: 20045, signal 498463/604318 (executing program) 2022/03/22 07:29:37 fetching corpus: 20094, signal 498883/604318 (executing program) 2022/03/22 07:29:37 fetching corpus: 20144, signal 499165/604318 (executing program) 2022/03/22 07:29:37 fetching corpus: 20194, signal 499508/604318 (executing program) 2022/03/22 07:29:38 fetching corpus: 20243, signal 499795/604318 (executing program) 2022/03/22 07:29:38 fetching corpus: 20293, signal 500164/604318 (executing program) 2022/03/22 07:29:38 fetching corpus: 20343, signal 500496/604318 (executing program) 2022/03/22 07:29:38 fetching corpus: 20393, signal 500805/604318 (executing program) 2022/03/22 07:29:38 fetching corpus: 20443, signal 501200/604318 (executing program) 2022/03/22 07:29:39 fetching corpus: 20493, signal 501629/604318 (executing program) 2022/03/22 07:29:39 fetching corpus: 20543, signal 502016/604318 (executing program) 2022/03/22 07:29:39 fetching corpus: 20593, signal 502374/604318 (executing program) 2022/03/22 07:29:39 fetching corpus: 20643, signal 502612/604318 (executing program) 2022/03/22 07:29:39 fetching corpus: 20693, signal 502960/604318 (executing program) 2022/03/22 07:29:40 fetching corpus: 20743, signal 503396/604318 (executing program) 2022/03/22 07:29:40 fetching corpus: 20793, signal 503667/604318 (executing program) 2022/03/22 07:29:40 fetching corpus: 20843, signal 503995/604318 (executing program) 2022/03/22 07:29:40 fetching corpus: 20893, signal 504278/604318 (executing program) 2022/03/22 07:29:40 fetching corpus: 20943, signal 504805/604318 (executing program) 2022/03/22 07:29:41 fetching corpus: 20993, signal 505195/604318 (executing program) 2022/03/22 07:29:41 fetching corpus: 21043, signal 505428/604318 (executing program) 2022/03/22 07:29:41 fetching corpus: 21093, signal 505863/604318 (executing program) 2022/03/22 07:29:41 fetching corpus: 21143, signal 506149/604318 (executing program) 2022/03/22 07:29:41 fetching corpus: 21192, signal 506572/604318 (executing program) 2022/03/22 07:29:42 fetching corpus: 21242, signal 507111/604318 (executing program) 2022/03/22 07:29:42 fetching corpus: 21292, signal 507412/604318 (executing program) 2022/03/22 07:29:42 fetching corpus: 21341, signal 507650/604319 (executing program) 2022/03/22 07:29:42 fetching corpus: 21391, signal 507867/604319 (executing program) 2022/03/22 07:29:42 fetching corpus: 21441, signal 508338/604319 (executing program) 2022/03/22 07:29:42 fetching corpus: 21490, signal 508633/604319 (executing program) 2022/03/22 07:29:43 fetching corpus: 21537, signal 508994/604321 (executing program) 2022/03/22 07:29:43 fetching corpus: 21586, signal 509245/604325 (executing program) 2022/03/22 07:29:43 fetching corpus: 21633, signal 509493/604326 (executing program) 2022/03/22 07:29:44 fetching corpus: 21682, signal 509854/604326 (executing program) 2022/03/22 07:29:44 fetching corpus: 21730, signal 510125/604326 (executing program) 2022/03/22 07:29:44 fetching corpus: 21780, signal 510431/604326 (executing program) 2022/03/22 07:29:44 fetching corpus: 21830, signal 510622/604326 (executing program) 2022/03/22 07:29:44 fetching corpus: 21880, signal 510943/604336 (executing program) 2022/03/22 07:29:45 fetching corpus: 21929, signal 511282/604345 (executing program) 2022/03/22 07:29:45 fetching corpus: 21979, signal 511562/604345 (executing program) 2022/03/22 07:29:45 fetching corpus: 22029, signal 511843/604346 (executing program) 2022/03/22 07:29:45 fetching corpus: 22079, signal 512278/604346 (executing program) 2022/03/22 07:29:46 fetching corpus: 22128, signal 512564/604346 (executing program) 2022/03/22 07:29:46 fetching corpus: 22178, signal 513153/604346 (executing program) 2022/03/22 07:29:46 fetching corpus: 22228, signal 513518/604346 (executing program) 2022/03/22 07:29:46 fetching corpus: 22278, signal 513885/604346 (executing program) 2022/03/22 07:29:46 fetching corpus: 22328, signal 514303/604359 (executing program) 2022/03/22 07:29:47 fetching corpus: 22378, signal 514623/604390 (executing program) 2022/03/22 07:29:47 fetching corpus: 22428, signal 514895/604390 (executing program) 2022/03/22 07:29:47 fetching corpus: 22478, signal 515151/604390 (executing program) 2022/03/22 07:29:47 fetching corpus: 22528, signal 515965/604390 (executing program) 2022/03/22 07:29:48 fetching corpus: 22578, signal 516374/604394 (executing program) 2022/03/22 07:29:48 fetching corpus: 22626, signal 516659/604396 (executing program) 2022/03/22 07:29:48 fetching corpus: 22676, signal 516995/604396 (executing program) 2022/03/22 07:29:48 fetching corpus: 22725, signal 517227/604396 (executing program) 2022/03/22 07:29:48 fetching corpus: 22775, signal 517445/604396 (executing program) 2022/03/22 07:29:49 fetching corpus: 22823, signal 517743/604397 (executing program) 2022/03/22 07:29:49 fetching corpus: 22873, signal 517971/604411 (executing program) 2022/03/22 07:29:49 fetching corpus: 22923, signal 518208/604411 (executing program) 2022/03/22 07:29:49 fetching corpus: 22973, signal 518386/604411 (executing program) 2022/03/22 07:29:49 fetching corpus: 23023, signal 518652/604411 (executing program) 2022/03/22 07:29:49 fetching corpus: 23072, signal 518912/604411 (executing program) 2022/03/22 07:29:50 fetching corpus: 23121, signal 519172/604412 (executing program) 2022/03/22 07:29:50 fetching corpus: 23171, signal 519415/604412 (executing program) 2022/03/22 07:29:50 fetching corpus: 23221, signal 519674/604412 (executing program) 2022/03/22 07:29:50 fetching corpus: 23271, signal 520568/604412 (executing program) 2022/03/22 07:29:50 fetching corpus: 23321, signal 520823/604412 (executing program) 2022/03/22 07:29:51 fetching corpus: 23371, signal 521223/604412 (executing program) 2022/03/22 07:29:51 fetching corpus: 23421, signal 521520/604412 (executing program) 2022/03/22 07:29:51 fetching corpus: 23471, signal 521858/604412 (executing program) 2022/03/22 07:29:51 fetching corpus: 23521, signal 522181/604417 (executing program) 2022/03/22 07:29:51 fetching corpus: 23571, signal 522441/604424 (executing program) 2022/03/22 07:29:51 fetching corpus: 23621, signal 522770/604424 (executing program) 2022/03/22 07:29:52 fetching corpus: 23671, signal 523045/604424 (executing program) 2022/03/22 07:29:52 fetching corpus: 23721, signal 523249/604424 (executing program) 2022/03/22 07:29:52 fetching corpus: 23770, signal 523599/604424 (executing program) 2022/03/22 07:29:52 fetching corpus: 23820, signal 523919/604424 (executing program) 2022/03/22 07:29:52 fetching corpus: 23870, signal 524162/604424 (executing program) 2022/03/22 07:29:52 fetching corpus: 23919, signal 524438/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 23969, signal 524756/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24019, signal 524988/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24068, signal 525356/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24118, signal 525631/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24167, signal 525830/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24216, signal 526137/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24266, signal 526559/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24316, signal 526812/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24366, signal 527071/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24416, signal 527381/604424 (executing program) 2022/03/22 07:29:53 fetching corpus: 24466, signal 527678/604424 (executing program) 2022/03/22 07:29:54 fetching corpus: 24516, signal 528004/604425 (executing program) 2022/03/22 07:29:54 fetching corpus: 24566, signal 528545/604425 (executing program) 2022/03/22 07:29:54 fetching corpus: 24616, signal 528791/604425 (executing program) 2022/03/22 07:29:54 fetching corpus: 24665, signal 529220/604425 (executing program) 2022/03/22 07:29:54 fetching corpus: 24715, signal 529548/604425 (executing program) 2022/03/22 07:29:54 fetching corpus: 24765, signal 529809/604425 (executing program) 2022/03/22 07:29:54 fetching corpus: 24815, signal 530073/604425 (executing program) 2022/03/22 07:29:54 fetching corpus: 24865, signal 530350/604425 (executing program) 2022/03/22 07:29:54 fetching corpus: 24915, signal 530747/604425 (executing program) 2022/03/22 07:29:55 fetching corpus: 24962, signal 531090/604426 (executing program) 2022/03/22 07:29:55 fetching corpus: 25012, signal 531367/604426 (executing program) 2022/03/22 07:29:55 fetching corpus: 25062, signal 531770/604426 (executing program) 2022/03/22 07:29:55 fetching corpus: 25112, signal 531996/604428 (executing program) 2022/03/22 07:29:55 fetching corpus: 25162, signal 532216/604428 (executing program) 2022/03/22 07:29:55 fetching corpus: 25211, signal 532628/604432 (executing program) 2022/03/22 07:29:55 fetching corpus: 25261, signal 532895/604432 (executing program) 2022/03/22 07:29:55 fetching corpus: 25311, signal 533138/604432 (executing program) 2022/03/22 07:29:55 fetching corpus: 25361, signal 533449/604432 (executing program) 2022/03/22 07:29:55 fetching corpus: 25411, signal 533769/604432 (executing program) 2022/03/22 07:29:56 fetching corpus: 25460, signal 534121/604432 (executing program) 2022/03/22 07:29:56 fetching corpus: 25510, signal 534288/604432 (executing program) 2022/03/22 07:29:56 fetching corpus: 25560, signal 534902/604432 (executing program) 2022/03/22 07:29:56 fetching corpus: 25610, signal 535127/604432 (executing program) 2022/03/22 07:29:56 fetching corpus: 25660, signal 535344/604432 (executing program) 2022/03/22 07:29:56 fetching corpus: 25709, signal 535631/604432 (executing program) 2022/03/22 07:29:56 fetching corpus: 25757, signal 535987/604442 (executing program) 2022/03/22 07:29:56 fetching corpus: 25807, signal 536213/604442 (executing program) 2022/03/22 07:29:56 fetching corpus: 25857, signal 536422/604442 (executing program) 2022/03/22 07:29:56 fetching corpus: 25906, signal 536677/604442 (executing program) 2022/03/22 07:29:57 fetching corpus: 25956, signal 536878/604444 (executing program) 2022/03/22 07:29:57 fetching corpus: 26006, signal 537157/604444 (executing program) 2022/03/22 07:29:57 fetching corpus: 26056, signal 537334/604444 (executing program) 2022/03/22 07:29:57 fetching corpus: 26105, signal 537625/604444 (executing program) 2022/03/22 07:29:57 fetching corpus: 26155, signal 537839/604444 (executing program) 2022/03/22 07:29:57 fetching corpus: 26205, signal 538085/604444 (executing program) 2022/03/22 07:29:57 fetching corpus: 26255, signal 538300/604444 (executing program) 2022/03/22 07:29:58 fetching corpus: 26305, signal 538609/604444 (executing program) 2022/03/22 07:29:58 fetching corpus: 26355, signal 538936/604444 (executing program) 2022/03/22 07:29:58 fetching corpus: 26404, signal 539150/604444 (executing program) 2022/03/22 07:29:58 fetching corpus: 26454, signal 539455/604444 (executing program) 2022/03/22 07:29:58 fetching corpus: 26503, signal 539800/604445 (executing program) 2022/03/22 07:29:58 fetching corpus: 26552, signal 540014/604468 (executing program) 2022/03/22 07:29:58 fetching corpus: 26601, signal 540959/604474 (executing program) 2022/03/22 07:29:58 fetching corpus: 26651, signal 541254/604474 (executing program) 2022/03/22 07:29:58 fetching corpus: 26701, signal 541539/604474 (executing program) 2022/03/22 07:29:59 fetching corpus: 26749, signal 541821/604474 (executing program) 2022/03/22 07:29:59 fetching corpus: 26799, signal 542115/604488 (executing program) 2022/03/22 07:29:59 fetching corpus: 26848, signal 542372/604488 (executing program) 2022/03/22 07:29:59 fetching corpus: 26897, signal 542635/604488 (executing program) 2022/03/22 07:29:59 fetching corpus: 26947, signal 542879/604488 (executing program) 2022/03/22 07:29:59 fetching corpus: 26997, signal 543117/604488 (executing program) 2022/03/22 07:29:59 fetching corpus: 27047, signal 543407/604488 (executing program) 2022/03/22 07:29:59 fetching corpus: 27096, signal 543674/604488 (executing program) 2022/03/22 07:29:59 fetching corpus: 27146, signal 543932/604488 (executing program) 2022/03/22 07:29:59 fetching corpus: 27196, signal 544303/604488 (executing program) 2022/03/22 07:30:00 fetching corpus: 27246, signal 544588/604488 (executing program) 2022/03/22 07:30:00 fetching corpus: 27295, signal 544855/604488 (executing program) 2022/03/22 07:30:00 fetching corpus: 27345, signal 545060/604488 (executing program) 2022/03/22 07:30:00 fetching corpus: 27394, signal 545341/604488 (executing program) 2022/03/22 07:30:00 fetching corpus: 27444, signal 545612/604490 (executing program) 2022/03/22 07:30:00 fetching corpus: 27494, signal 545836/604490 (executing program) 2022/03/22 07:30:00 fetching corpus: 27544, signal 546091/604490 (executing program) 2022/03/22 07:30:00 fetching corpus: 27594, signal 546427/604490 (executing program) 2022/03/22 07:30:00 fetching corpus: 27644, signal 546688/604490 (executing program) 2022/03/22 07:30:00 fetching corpus: 27694, signal 546910/604490 (executing program) 2022/03/22 07:30:01 fetching corpus: 27744, signal 547195/604490 (executing program) 2022/03/22 07:30:01 fetching corpus: 27794, signal 547380/604490 (executing program) 2022/03/22 07:30:01 fetching corpus: 27843, signal 548131/604490 (executing program) 2022/03/22 07:30:01 fetching corpus: 27893, signal 548302/604490 (executing program) 2022/03/22 07:30:01 fetching corpus: 27943, signal 548560/604490 (executing program) 2022/03/22 07:30:01 fetching corpus: 27993, signal 548840/604490 (executing program) 2022/03/22 07:30:01 fetching corpus: 28043, signal 549063/604490 (executing program) 2022/03/22 07:30:01 fetching corpus: 28092, signal 549309/604491 (executing program) 2022/03/22 07:30:01 fetching corpus: 28142, signal 549640/604491 (executing program) 2022/03/22 07:30:01 fetching corpus: 28192, signal 549909/604491 (executing program) 2022/03/22 07:30:02 fetching corpus: 28242, signal 550165/604491 (executing program) 2022/03/22 07:30:02 fetching corpus: 28292, signal 550421/604491 (executing program) 2022/03/22 07:30:02 fetching corpus: 28342, signal 550643/604491 (executing program) 2022/03/22 07:30:02 fetching corpus: 28390, signal 550896/604491 (executing program) 2022/03/22 07:30:02 fetching corpus: 28440, signal 551126/604491 (executing program) 2022/03/22 07:30:02 fetching corpus: 28490, signal 551327/604491 (executing program) 2022/03/22 07:30:02 fetching corpus: 28540, signal 551562/604491 (executing program) 2022/03/22 07:30:02 fetching corpus: 28590, signal 552009/604491 (executing program) 2022/03/22 07:30:03 fetching corpus: 28640, signal 552285/604491 (executing program) 2022/03/22 07:30:03 fetching corpus: 28690, signal 552667/604491 (executing program) 2022/03/22 07:30:03 fetching corpus: 28740, signal 552927/604491 (executing program) 2022/03/22 07:30:03 fetching corpus: 28790, signal 553208/604491 (executing program) 2022/03/22 07:30:03 fetching corpus: 28840, signal 553382/604491 (executing program) 2022/03/22 07:30:03 fetching corpus: 28890, signal 553613/604491 (executing program) 2022/03/22 07:30:03 fetching corpus: 28940, signal 553821/604491 (executing program) 2022/03/22 07:30:03 fetching corpus: 28989, signal 554008/604491 (executing program) 2022/03/22 07:30:04 fetching corpus: 29039, signal 554321/604491 (executing program) 2022/03/22 07:30:04 fetching corpus: 29088, signal 554523/604491 (executing program) 2022/03/22 07:30:04 fetching corpus: 29138, signal 554703/604491 (executing program) 2022/03/22 07:30:04 fetching corpus: 29188, signal 554937/604491 (executing program) 2022/03/22 07:30:04 fetching corpus: 29236, signal 555127/604492 (executing program) 2022/03/22 07:30:04 fetching corpus: 29285, signal 555422/604492 (executing program) 2022/03/22 07:30:04 fetching corpus: 29335, signal 555595/604494 (executing program) 2022/03/22 07:30:04 fetching corpus: 29385, signal 555797/604496 (executing program) 2022/03/22 07:30:04 fetching corpus: 29435, signal 555969/604496 (executing program) 2022/03/22 07:30:04 fetching corpus: 29484, signal 556320/604496 (executing program) 2022/03/22 07:30:05 fetching corpus: 29533, signal 556547/604511 (executing program) 2022/03/22 07:30:05 fetching corpus: 29583, signal 556777/604513 (executing program) 2022/03/22 07:30:05 fetching corpus: 29633, signal 557050/604513 (executing program) 2022/03/22 07:30:05 fetching corpus: 29683, signal 557286/604513 (executing program) 2022/03/22 07:30:05 fetching corpus: 29733, signal 557521/604513 (executing program) 2022/03/22 07:30:05 fetching corpus: 29783, signal 557721/604513 (executing program) 2022/03/22 07:30:05 fetching corpus: 29832, signal 557938/604513 (executing program) 2022/03/22 07:30:05 fetching corpus: 29882, signal 558204/604513 (executing program) 2022/03/22 07:30:05 fetching corpus: 29932, signal 558576/604513 (executing program) 2022/03/22 07:30:05 fetching corpus: 29982, signal 558774/604518 (executing program) 2022/03/22 07:30:06 fetching corpus: 30031, signal 559295/604535 (executing program) 2022/03/22 07:30:06 fetching corpus: 30080, signal 559540/604535 (executing program) 2022/03/22 07:30:06 fetching corpus: 30130, signal 559778/604535 (executing program) 2022/03/22 07:30:06 fetching corpus: 30180, signal 560063/604542 (executing program) 2022/03/22 07:30:06 fetching corpus: 30229, signal 560405/604542 (executing program) 2022/03/22 07:30:06 fetching corpus: 30278, signal 560595/604542 (executing program) 2022/03/22 07:30:06 fetching corpus: 30327, signal 560805/604542 (executing program) 2022/03/22 07:30:06 fetching corpus: 30377, signal 561029/604542 (executing program) 2022/03/22 07:30:06 fetching corpus: 30427, signal 561195/604542 (executing program) 2022/03/22 07:30:06 fetching corpus: 30477, signal 561359/604542 (executing program) 2022/03/22 07:30:07 fetching corpus: 30527, signal 561639/604542 (executing program) 2022/03/22 07:30:07 fetching corpus: 30577, signal 561996/604542 (executing program) 2022/03/22 07:30:07 fetching corpus: 30626, signal 562224/604542 (executing program) 2022/03/22 07:30:07 fetching corpus: 30676, signal 562514/604542 (executing program) 2022/03/22 07:30:07 fetching corpus: 30726, signal 562688/604542 (executing program) 2022/03/22 07:30:07 fetching corpus: 30776, signal 562978/604542 (executing program) 2022/03/22 07:30:07 fetching corpus: 30826, signal 563191/604542 (executing program) 2022/03/22 07:30:07 fetching corpus: 30876, signal 563513/604546 (executing program) 2022/03/22 07:30:07 fetching corpus: 30926, signal 563721/604547 (executing program) 2022/03/22 07:30:08 fetching corpus: 30975, signal 564420/604547 (executing program) 2022/03/22 07:30:08 fetching corpus: 31025, signal 564589/604547 (executing program) 2022/03/22 07:30:08 fetching corpus: 31075, signal 564741/604547 (executing program) 2022/03/22 07:30:08 fetching corpus: 31125, signal 564918/604547 (executing program) 2022/03/22 07:30:08 fetching corpus: 31175, signal 568922/604547 (executing program) 2022/03/22 07:30:08 fetching corpus: 31225, signal 569290/604547 (executing program) 2022/03/22 07:30:08 fetching corpus: 31275, signal 569507/604547 (executing program) 2022/03/22 07:30:08 fetching corpus: 31325, signal 569779/604548 (executing program) 2022/03/22 07:30:08 fetching corpus: 31374, signal 570077/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31424, signal 570623/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31474, signal 570840/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31523, signal 571123/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31573, signal 571350/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31623, signal 571667/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31673, signal 571832/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31722, signal 572043/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31771, signal 572226/604548 (executing program) 2022/03/22 07:30:09 fetching corpus: 31821, signal 572365/604548 (executing program) 2022/03/22 07:30:10 fetching corpus: 31871, signal 572712/604548 (executing program) 2022/03/22 07:30:10 fetching corpus: 31921, signal 572941/604548 (executing program) 2022/03/22 07:30:10 fetching corpus: 31970, signal 573178/604562 (executing program) 2022/03/22 07:30:10 fetching corpus: 32020, signal 573417/604562 (executing program) 2022/03/22 07:30:10 fetching corpus: 32069, signal 573672/604562 (executing program) 2022/03/22 07:30:10 fetching corpus: 32119, signal 573925/604566 (executing program) 2022/03/22 07:30:10 fetching corpus: 32169, signal 574120/604566 (executing program) 2022/03/22 07:30:10 fetching corpus: 32219, signal 574264/604566 (executing program) 2022/03/22 07:30:10 fetching corpus: 32269, signal 574462/604566 (executing program) 2022/03/22 07:30:10 fetching corpus: 32319, signal 574889/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32368, signal 575103/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32418, signal 575261/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32468, signal 575529/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32518, signal 575793/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32568, signal 575939/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32618, signal 576093/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32668, signal 576351/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32718, signal 576684/604566 (executing program) 2022/03/22 07:30:11 fetching corpus: 32768, signal 576988/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 32818, signal 577178/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 32868, signal 577434/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 32917, signal 577682/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 32967, signal 577870/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 33017, signal 578097/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 33067, signal 578305/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 33116, signal 578571/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 33165, signal 578795/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 33215, signal 579028/604566 (executing program) 2022/03/22 07:30:12 fetching corpus: 33265, signal 579268/604566 (executing program) 2022/03/22 07:30:13 fetching corpus: 33315, signal 579458/604566 (executing program) 2022/03/22 07:30:13 fetching corpus: 33364, signal 579772/604585 (executing program) 2022/03/22 07:30:13 fetching corpus: 33413, signal 579969/604585 (executing program) 2022/03/22 07:30:13 fetching corpus: 33463, signal 580136/604585 (executing program) 2022/03/22 07:30:13 fetching corpus: 33513, signal 580378/604585 (executing program) 2022/03/22 07:30:13 fetching corpus: 33562, signal 580568/604585 (executing program) 2022/03/22 07:30:13 fetching corpus: 33612, signal 580848/604585 (executing program) 2022/03/22 07:30:13 fetching corpus: 33662, signal 581064/604592 (executing program) 2022/03/22 07:30:13 fetching corpus: 33712, signal 581312/604592 (executing program) 2022/03/22 07:30:13 fetching corpus: 33762, signal 581492/604592 (executing program) 2022/03/22 07:30:14 fetching corpus: 33811, signal 581934/604592 (executing program) 2022/03/22 07:30:14 fetching corpus: 33861, signal 582154/604592 (executing program) 2022/03/22 07:30:14 fetching corpus: 33911, signal 582412/604592 (executing program) 2022/03/22 07:30:14 fetching corpus: 33960, signal 582757/604592 (executing program) 2022/03/22 07:30:14 fetching corpus: 34010, signal 582988/604592 (executing program) 2022/03/22 07:30:14 fetching corpus: 34060, signal 583317/604592 (executing program) 2022/03/22 07:30:14 fetching corpus: 34110, signal 583545/604592 (executing program) 2022/03/22 07:30:15 fetching corpus: 34160, signal 583754/604592 (executing program) 2022/03/22 07:30:15 fetching corpus: 34210, signal 583948/604592 (executing program) 2022/03/22 07:30:15 fetching corpus: 34258, signal 584176/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34307, signal 584406/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34356, signal 584836/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34406, signal 585011/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34456, signal 585269/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34504, signal 585514/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34553, signal 585839/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34603, signal 586137/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34653, signal 586366/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34703, signal 586512/604602 (executing program) 2022/03/22 07:30:16 fetching corpus: 34753, signal 586752/604602 (executing program) 2022/03/22 07:30:17 fetching corpus: 34803, signal 587000/604602 (executing program) 2022/03/22 07:30:17 fetching corpus: 34853, signal 587120/604604 (executing program) 2022/03/22 07:30:17 fetching corpus: 34902, signal 587359/604604 (executing program) 2022/03/22 07:30:17 fetching corpus: 34950, signal 587620/604604 (executing program) 2022/03/22 07:30:17 fetching corpus: 35000, signal 587836/604604 (executing program) 2022/03/22 07:30:17 fetching corpus: 35050, signal 588055/604604 (executing program) 2022/03/22 07:30:17 fetching corpus: 35100, signal 588325/604604 (executing program) 2022/03/22 07:30:17 fetching corpus: 35150, signal 588557/604604 (executing program) 2022/03/22 07:30:17 fetching corpus: 35200, signal 588766/604604 (executing program) 2022/03/22 07:30:17 fetching corpus: 35250, signal 589038/604606 (executing program) 2022/03/22 07:30:18 fetching corpus: 35300, signal 589249/604606 (executing program) 2022/03/22 07:30:18 fetching corpus: 35350, signal 589394/604606 (executing program) 2022/03/22 07:30:18 fetching corpus: 35399, signal 589559/604607 (executing program) 2022/03/22 07:30:18 fetching corpus: 35449, signal 589763/604607 (executing program) 2022/03/22 07:30:18 fetching corpus: 35498, signal 590024/604607 (executing program) 2022/03/22 07:30:18 fetching corpus: 35548, signal 590199/604607 (executing program) 2022/03/22 07:30:18 fetching corpus: 35598, signal 590448/604607 (executing program) 2022/03/22 07:30:18 fetching corpus: 35648, signal 590650/604607 (executing program) 2022/03/22 07:30:18 fetching corpus: 35698, signal 590879/604607 (executing program) 2022/03/22 07:30:18 fetching corpus: 35746, signal 591094/604607 (executing program) 2022/03/22 07:30:19 fetching corpus: 35796, signal 591859/604607 (executing program) 2022/03/22 07:30:19 fetching corpus: 35845, signal 592038/604607 (executing program) 2022/03/22 07:30:19 fetching corpus: 35895, signal 592223/604607 (executing program) 2022/03/22 07:30:19 fetching corpus: 35945, signal 592448/604607 (executing program) 2022/03/22 07:30:19 fetching corpus: 35995, signal 592644/604607 (executing program) 2022/03/22 07:30:19 fetching corpus: 36045, signal 592827/604607 (executing program) 2022/03/22 07:30:19 fetching corpus: 36095, signal 593161/604607 (executing program) 2022/03/22 07:30:20 fetching corpus: 36145, signal 593348/604607 (executing program) 2022/03/22 07:30:20 fetching corpus: 36195, signal 593502/604658 (executing program) 2022/03/22 07:30:20 fetching corpus: 36243, signal 593679/604658 (executing program) 2022/03/22 07:30:20 fetching corpus: 36293, signal 593847/604659 (executing program) 2022/03/22 07:30:20 fetching corpus: 36343, signal 594029/604659 (executing program) 2022/03/22 07:30:20 fetching corpus: 36393, signal 594288/604659 (executing program) 2022/03/22 07:30:20 fetching corpus: 36443, signal 594485/604659 (executing program) 2022/03/22 07:30:20 fetching corpus: 36453, signal 594640/604659 (executing program) 2022/03/22 07:30:20 fetching corpus: 36454, signal 594641/604659 (executing program) 2022/03/22 07:30:20 fetching corpus: 36454, signal 594641/604659 (executing program) 2022/03/22 07:30:22 starting 6 fuzzer processes 07:30:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:30:22 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x80000002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x5) 07:30:22 executing program 5: syz_mount_image$tmpfs(&(0x7f00000024c0), &(0x7f0000002500)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@gid}, {@size={'size', 0x3d, [0x67, 0x0]}}]}) 07:30:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000100)={"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"}) 07:30:22 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 07:30:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWSETELEM={0x50, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10}}, 0xdc}}, 0x0) [ 180.159880][ T27] audit: type=1400 audit(1647934222.708:84): avc: denied { execmem } for pid=3616 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 180.259611][ T27] audit: type=1400 audit(1647934222.808:85): avc: denied { mounton } for pid=3622 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 180.358556][ T27] audit: type=1400 audit(1647934222.808:86): avc: denied { mount } for pid=3622 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 180.400409][ T27] audit: type=1400 audit(1647934222.808:87): avc: denied { create } for pid=3622 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 180.422136][ T27] audit: type=1400 audit(1647934222.808:88): avc: denied { read write } for pid=3622 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 180.446006][ T27] audit: type=1400 audit(1647934222.808:89): avc: denied { open } for pid=3622 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 181.293235][ T27] audit: type=1400 audit(1647934223.838:90): avc: denied { ioctl } for pid=3622 comm="syz-executor.0" path="socket:[27143]" dev="sockfs" ino=27143 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 181.299352][ T3628] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 181.325919][ T3628] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 181.333196][ T3628] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 181.340731][ T3631] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 181.348061][ T3631] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 181.355419][ T3631] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 181.371434][ T27] audit: type=1400 audit(1647934223.908:91): avc: denied { read } for pid=3622 comm="syz-executor.0" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 181.392823][ T27] audit: type=1400 audit(1647934223.908:92): avc: denied { open } for pid=3622 comm="syz-executor.0" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 181.416536][ T27] audit: type=1400 audit(1647934223.908:93): avc: denied { mounton } for pid=3622 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 181.456366][ T3634] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 181.456779][ T3628] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 181.472812][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 181.492127][ T3642] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 181.498540][ T3643] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 181.499602][ T3642] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 181.506556][ T3643] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 181.513628][ T3642] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 181.520294][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 181.527537][ T3642] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 181.534335][ T3643] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 181.547927][ T3642] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 181.548185][ T3643] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 181.554995][ T3642] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 181.562466][ T3643] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 181.569050][ T3642] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 181.576410][ T3643] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 181.582920][ T3642] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 181.589775][ T3643] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 181.597106][ T3642] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 181.603897][ T3643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 181.610708][ T3642] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 181.617506][ T3643] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 181.624643][ T3642] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 181.631369][ T3643] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 181.638241][ T3642] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 181.645216][ T3643] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 181.652365][ T3642] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 181.666112][ T3628] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 181.673337][ T3628] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 181.689809][ T3637] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 181.801942][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.809134][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.816675][ T3622] device bridge_slave_0 entered promiscuous mode [ 181.826328][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.833515][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.841301][ T3622] device bridge_slave_1 entered promiscuous mode [ 181.865306][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.877590][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.946600][ T3622] team0: Port device team_slave_0 added [ 181.968138][ T3622] team0: Port device team_slave_1 added [ 182.069125][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 182.088079][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.095211][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.121524][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.132939][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 182.145008][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 182.178067][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.185157][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.211420][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.258651][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 182.268088][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 182.295934][ T3622] device hsr_slave_0 entered promiscuous mode [ 182.303299][ T3622] device hsr_slave_1 entered promiscuous mode [ 182.404862][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.413066][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.420908][ T3627] device bridge_slave_0 entered promiscuous mode [ 182.430483][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.437565][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.445307][ T3627] device bridge_slave_1 entered promiscuous mode [ 182.452371][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.459491][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.467021][ T3623] device bridge_slave_0 entered promiscuous mode [ 182.475791][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.483034][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.491076][ T3623] device bridge_slave_1 entered promiscuous mode [ 182.508366][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.515544][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.523433][ T3625] device bridge_slave_0 entered promiscuous mode [ 182.533800][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.541121][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.548957][ T3625] device bridge_slave_1 entered promiscuous mode [ 182.608146][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.616297][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.624081][ T3626] device bridge_slave_0 entered promiscuous mode [ 182.632525][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.639720][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.647267][ T3626] device bridge_slave_1 entered promiscuous mode [ 182.663153][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.675002][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.684209][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.691523][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.699678][ T3624] device bridge_slave_0 entered promiscuous mode [ 182.721957][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.733719][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.750614][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.759900][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.766966][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.775214][ T3624] device bridge_slave_1 entered promiscuous mode [ 182.791618][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.818328][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.831893][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.846837][ T3627] team0: Port device team_slave_0 added [ 182.865480][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.892007][ T3627] team0: Port device team_slave_1 added [ 182.898282][ T3623] team0: Port device team_slave_0 added [ 182.907099][ T3623] team0: Port device team_slave_1 added [ 182.914014][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.924303][ T3626] team0: Port device team_slave_0 added [ 182.931294][ T3625] team0: Port device team_slave_0 added [ 182.956633][ T3626] team0: Port device team_slave_1 added [ 182.963834][ T3625] team0: Port device team_slave_1 added [ 182.989116][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.996078][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.022378][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.048782][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.055762][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.081981][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.093459][ T3624] team0: Port device team_slave_0 added [ 183.101654][ T3624] team0: Port device team_slave_1 added [ 183.107771][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.114826][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.141028][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.159501][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.166463][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.192499][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.203639][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.210745][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.236814][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.258615][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.265586][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.291616][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.306281][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.313342][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.339496][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.359556][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.366529][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.392544][ T21] Bluetooth: hci0: command 0x0409 tx timeout [ 183.393065][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.409892][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.416828][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.443159][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.456338][ T3622] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.481266][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.488231][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.514276][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.526627][ T3622] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.544429][ T3623] device hsr_slave_0 entered promiscuous mode [ 183.551369][ T3623] device hsr_slave_1 entered promiscuous mode [ 183.557819][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.565463][ T3623] Cannot create hsr debugfs directory [ 183.573466][ T3627] device hsr_slave_0 entered promiscuous mode [ 183.580247][ T3627] device hsr_slave_1 entered promiscuous mode [ 183.586635][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.594621][ T3627] Cannot create hsr debugfs directory [ 183.605877][ T3622] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.644432][ T3622] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.660955][ T3625] device hsr_slave_0 entered promiscuous mode [ 183.667718][ T3625] device hsr_slave_1 entered promiscuous mode [ 183.674880][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.682690][ T3625] Cannot create hsr debugfs directory [ 183.688913][ T21] Bluetooth: hci5: command 0x0409 tx timeout [ 183.694988][ T21] Bluetooth: hci2: command 0x0409 tx timeout [ 183.698593][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 183.710927][ T3624] device hsr_slave_0 entered promiscuous mode [ 183.717461][ T3624] device hsr_slave_1 entered promiscuous mode [ 183.724029][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.731645][ T3624] Cannot create hsr debugfs directory [ 183.755468][ T3626] device hsr_slave_0 entered promiscuous mode [ 183.762128][ T3626] device hsr_slave_1 entered promiscuous mode [ 183.769066][ T21] Bluetooth: hci4: command 0x0409 tx timeout [ 183.770473][ T3626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.782778][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 183.788665][ T3626] Cannot create hsr debugfs directory [ 184.037986][ T3627] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.051694][ T3627] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.066343][ T3627] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.074792][ T3627] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.089580][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.109855][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.117494][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.127980][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.139754][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.148260][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.157101][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.164187][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.179804][ T3623] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.192080][ T3623] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.200786][ T3623] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.209663][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.217480][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.226276][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.234917][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.242008][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.259878][ T3623] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 184.273399][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.297596][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.306796][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.315682][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.337972][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.345837][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.355649][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.373027][ T3624] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.384781][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.394325][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.402608][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.411177][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.424704][ T3624] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.433546][ T3624] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.443225][ T3624] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.468802][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.483209][ T3625] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 184.495670][ T3625] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 184.529567][ T3625] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 184.539203][ T3625] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 184.557577][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.565349][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.578444][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.596983][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.609209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.616855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.634796][ T3626] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 184.643901][ T3626] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 184.655182][ T3626] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 184.677792][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.685838][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.694620][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.703112][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.710198][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.718148][ T3626] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 184.759317][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.767206][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.777124][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.785926][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.793031][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.801216][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.811956][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.848884][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.876343][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.885021][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.894601][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.907978][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.916703][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.925669][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.934184][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.942854][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.967490][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.982171][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.994519][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.002917][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.012440][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.020781][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.028354][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.057843][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.081766][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.089859][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.097467][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.105408][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.114549][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.123099][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.131704][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.140667][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.147708][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.155339][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.162871][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.180168][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.194978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.202876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.211793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.220518][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.227573][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.235261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.243778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.252156][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.259237][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.266775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.275392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.283697][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.290780][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.314353][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.325323][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.333909][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.343349][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.354438][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.363371][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.372343][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.380881][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.389507][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.397962][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.406416][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.414048][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.441601][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.448896][ T3673] Bluetooth: hci0: command 0x041b tx timeout [ 185.456026][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.464761][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.473493][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.481904][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.490617][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.499198][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.507516][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.515883][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.524192][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.532557][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.540370][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.550390][ T3623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.564540][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.575131][ T3624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.586348][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.597808][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.606341][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.616645][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.625534][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.636333][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.644983][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.686473][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.695003][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.703908][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.711801][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.719493][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.727965][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.736490][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.743567][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.751166][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.760122][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.768674][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.769137][ T3671] Bluetooth: hci1: command 0x041b tx timeout [ 185.775805][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.784052][ T3671] Bluetooth: hci2: command 0x041b tx timeout [ 185.791058][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.803799][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.806218][ T3671] Bluetooth: hci5: command 0x041b tx timeout [ 185.812314][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.824900][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.832828][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.841658][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.849763][ T3671] Bluetooth: hci4: command 0x041b tx timeout [ 185.850478][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.864555][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.873219][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.880985][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.888647][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.896449][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.904418][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.913102][ T3622] device veth0_vlan entered promiscuous mode [ 185.914225][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 185.924996][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.951362][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.968185][ T3622] device veth1_vlan entered promiscuous mode [ 185.978053][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.990147][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.999694][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.006769][ T3671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.015137][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.024060][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.032808][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.040360][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.047728][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.056299][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.064837][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.073483][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.088982][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.097590][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.106243][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.114991][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.132562][ T3625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.143132][ T3625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.164505][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.172937][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.194931][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.205969][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.214874][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.223312][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.231889][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.245666][ T3626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.257418][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.274050][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.289357][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.297833][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.314744][ T3627] device veth0_vlan entered promiscuous mode [ 186.334698][ T3622] device veth0_macvtap entered promiscuous mode [ 186.347678][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.356090][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.364403][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.373034][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.381521][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.389291][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.401327][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.413423][ T3627] device veth1_vlan entered promiscuous mode [ 186.434809][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.451299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.470449][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.478269][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.486669][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.495454][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.504270][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.512967][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.520638][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.540332][ T3624] device veth0_vlan entered promiscuous mode [ 186.547538][ T3622] device veth1_macvtap entered promiscuous mode [ 186.557136][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.565290][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.589297][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.609091][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.617021][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.624786][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.632430][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.641044][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.657450][ T3624] device veth1_vlan entered promiscuous mode [ 186.672107][ T3627] device veth0_macvtap entered promiscuous mode [ 186.710018][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.726914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.735448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.743970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.752026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.762642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.771566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.780246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.790684][ T3627] device veth1_macvtap entered promiscuous mode [ 186.803745][ T3623] device veth0_vlan entered promiscuous mode [ 186.815149][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.839322][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.847643][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.856301][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.865343][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.882047][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.897318][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.909181][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.922357][ T3623] device veth1_vlan entered promiscuous mode [ 186.932433][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.943295][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.951619][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.960225][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.971047][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.984049][ T3624] device veth0_macvtap entered promiscuous mode [ 186.991783][ T3622] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.001270][ T3622] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.010369][ T3622] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.019337][ T3622] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.034239][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.044754][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.055717][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.066994][ T3627] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.075986][ T3627] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.086205][ T3627] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.095181][ T3627] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.106319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.114649][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.124265][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.148362][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.157137][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.170131][ T3624] device veth1_macvtap entered promiscuous mode [ 187.177444][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.185711][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.225467][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.234123][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.244873][ T3623] device veth0_macvtap entered promiscuous mode [ 187.271264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.279536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.288043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.298368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.307270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.324259][ T3623] device veth1_macvtap entered promiscuous mode [ 187.337337][ T3625] device veth0_vlan entered promiscuous mode [ 187.352929][ T3625] device veth1_vlan entered promiscuous mode [ 187.361186][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.372090][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.381973][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.392677][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.403455][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.418650][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.426548][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.434976][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.443683][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.452080][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.460940][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.470489][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.478126][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.536513][ T980] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.544735][ T142] Bluetooth: hci0: command 0x040f tx timeout [ 187.545147][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.554360][ T980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.564555][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.578653][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.589322][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.600333][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.609227][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.620631][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.630831][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.642109][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.653318][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.663930][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.675893][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.683699][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.692048][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.700402][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.709767][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.717419][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.726627][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.735510][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.744116][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.753445][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.761316][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.776998][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.784920][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.793877][ T3624] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.803012][ T3624] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.812027][ T3624] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.820913][ T3624] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.847811][ T3625] device veth0_macvtap entered promiscuous mode [ 187.848356][ T980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.859151][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 187.863212][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.871597][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 187.876862][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.883766][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 187.889668][ T980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.903195][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.911708][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.919420][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.928039][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.939421][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 187.940500][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.945469][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 187.955590][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.973123][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.982967][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.993467][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.004870][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.013657][ T3626] device veth0_vlan entered promiscuous mode [ 188.032279][ T3625] device veth1_macvtap entered promiscuous mode [ 188.039987][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.047959][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.056786][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.072024][ T3626] device veth1_vlan entered promiscuous mode [ 188.089026][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 188.089043][ T27] audit: type=1400 audit(1647934230.628:96): avc: denied { mounton } for pid=3627 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2315 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 188.090295][ T3623] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.095110][ T27] audit: type=1400 audit(1647934230.628:97): avc: denied { mount } for pid=3627 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 188.151404][ T3623] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.160203][ T3623] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.169882][ T3623] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.192511][ T27] audit: type=1400 audit(1647934230.738:98): avc: denied { read write } for pid=3627 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.221146][ T27] audit: type=1400 audit(1647934230.738:99): avc: denied { open } for pid=3627 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.246097][ T27] audit: type=1400 audit(1647934230.738:100): avc: denied { ioctl } for pid=3627 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=645 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.274047][ T27] audit: type=1400 audit(1647934230.738:101): avc: denied { create } for pid=3726 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 188.285688][ T3626] device veth0_macvtap entered promiscuous mode [ 188.305552][ T980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.318053][ T27] audit: type=1400 audit(1647934230.738:102): avc: denied { write } for pid=3726 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 188.343995][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:30:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x6d5d, 0x4) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x5, 0x3, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0000ffee00006e00"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 188.344920][ T980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.352967][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.369643][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.380851][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.395275][ T27] audit: type=1400 audit(1647934230.938:103): avc: denied { create } for pid=3728 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 188.396199][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.416266][ T27] audit: type=1400 audit(1647934230.938:104): avc: denied { setopt } for pid=3728 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 188.431369][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.446500][ T27] audit: type=1400 audit(1647934230.938:105): avc: denied { connect } for pid=3728 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 188.457536][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.485798][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:30:31 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000007ffff0f001545a1e8b15a3246138c8e4a6a96b5"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) [ 188.499453][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.510854][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.522349][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.539135][ T3626] device veth1_macvtap entered promiscuous mode [ 188.546927][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:30:31 executing program 1: mlockall(0x7) mlockall(0x3) mlockall(0x0) mlockall(0x0) mlockall(0x6) mlockall(0x1) mlockall(0x6) mlockall(0x1) mlockall(0x0) mlockall(0x0) mlockall(0x0) mlockall(0x2) mlockall(0x0) mlockall(0x0) mlockall(0x2) mlockall(0x4) [ 188.556832][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.565500][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.575268][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.577317][ T3731] 9pnet: p9_errstr2errno: server reported unknown error E¡è±Z2FŒŽJj–µ [ 188.584209][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.636719][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.654290][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.664971][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.675730][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.686046][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.696836][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.706907][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.717584][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.736154][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.753991][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.757583][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.766666][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.773879][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.792346][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.803105][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.815566][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.826165][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.838076][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.851305][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.861166][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.872379][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.884819][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.898615][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.907628][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.924772][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.933635][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.948934][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.977819][ T3625] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.992047][ T3625] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.001702][ T3625] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.010597][ T3625] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.023307][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.034835][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.045205][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.056875][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.066906][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.077497][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.087489][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.106041][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.127143][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:30:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008103e00f80ecdb4cb9f207a07e4f39000000880306fb0a000200090ada1b40d805240100c50083b8", 0x2e}], 0x1}, 0x0) [ 189.138581][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.154804][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.199102][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.208362][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.220370][ T3626] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.232164][ T3626] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 07:30:31 executing program 0: rt_sigprocmask(0x0, 0x0, &(0x7f0000000480), 0x8) [ 189.241495][ T3626] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.250591][ T3626] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.261875][ T3738] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.274894][ T980] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:30:31 executing program 0: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 189.327382][ T980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.358823][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.366670][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.426846][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.435248][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.493390][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.505685][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:30:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="ed", 0x1, 0x40040, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) [ 189.566872][ T980] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.576517][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.585982][ T980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.621189][ T142] Bluetooth: hci0: command 0x0419 tx timeout [ 189.630962][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.679262][ T980] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.687108][ T980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.694677][ T3671] usb 1-1: new high-speed USB device number 2 using dummy_hcd 07:30:32 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffd, 0x0) [ 189.723162][ T1237] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.734468][ T1237] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.753603][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.782947][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.802619][ T1237] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.811236][ T1237] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.819507][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:30:32 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013070000000000000000ac"], 0x138}}, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:30:32 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_wakeup_irq', 0x82, 0x0) [ 189.928701][ T3668] Bluetooth: hci1: command 0x0419 tx timeout [ 189.935188][ T3668] Bluetooth: hci2: command 0x0419 tx timeout [ 189.953627][ T3671] usb 1-1: Using ep0 maxpacket: 32 [ 189.954957][ T3668] Bluetooth: hci5: command 0x0419 tx timeout [ 190.009720][ T3668] Bluetooth: hci4: command 0x0419 tx timeout [ 190.015796][ T3668] Bluetooth: hci3: command 0x0419 tx timeout [ 190.089110][ T3671] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.100402][ T3671] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.110271][ T3671] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 190.120156][ T3671] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 190.130842][ T3671] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 190.138579][ T3674] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 190.140564][ T3671] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 190.308776][ T3671] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.317926][ T3671] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.326165][ T3671] usb 1-1: Product: syz [ 190.330909][ T3671] usb 1-1: Manufacturer: syz [ 190.335875][ T3671] usb 1-1: SerialNumber: syz [ 190.398727][ T3674] usb 5-1: Using ep0 maxpacket: 8 [ 190.548679][ T3674] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.548720][ T3674] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.570044][ T3674] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 190.579922][ T3674] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 190.590391][ T3674] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 190.600730][ T3674] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 190.618720][ T3671] cdc_ncm 1-1:1.0: bind() failure [ 190.625481][ T3671] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 190.633603][ T3671] cdc_ncm 1-1:1.1: bind() failure [ 190.652089][ T3671] usb 1-1: USB disconnect, device number 2 [ 190.889124][ T3674] usb 5-1: string descriptor 0 read error: -22 [ 190.895366][ T3674] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.904804][ T3674] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.198713][ T3674] cdc_ncm 5-1:1.0: bind() failure [ 191.205253][ T3674] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 191.212731][ T3674] cdc_ncm 5-1:1.1: bind() failure [ 191.220105][ T3674] usb 5-1: USB disconnect, device number 2 07:30:34 executing program 4: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @input_terminal={0xc}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x3, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x6}}}}}}}]}}, 0x0) 07:30:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002340)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) 07:30:34 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 07:30:34 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x801}]}) 07:30:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@private2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4543(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 07:30:34 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x22, 0x4) sendmmsg(r0, &(0x7f00000090c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0) 07:30:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x8, 0x1}, 0x48) 07:30:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x303}, 0x14}}, 0x0) 07:30:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8820a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c70d0f13040000002262bec10900006fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea484a415b76960300b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a23cdcedb5e0125ebbcebdde510cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89131f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb07324ed2d1813335706719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996360a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f209de63c80aff9fa740b477632f32030916f89c6da26bdc251c560b7c407ad2f7fb40d43add7603f2ba2a7909abd6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d560beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848622049cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000030000000000000000000000000010008bc0d9599711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e141eb7009fca80dac7797625d6cbd28ff3ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b263339863297771429d1200000041bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d164c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f76169f485962dfcc4be5fe7533c5961038b75d4fe32b561d46ea3ace0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa292601101b4326b51b8c2b7a30bcd503822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd062c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91300bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458a35450804042b3eac10000b136345cf67c70d3ae6d5b8bc0d2e0efa3fb5aac518a75f9e7d7101d5e186c489b3a06dbce2ad1a764370c9a6ff963fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe05000000ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab652fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905060000000000000019a1c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d506000000000000007a27602b01800000f1535beb1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4213be5946912d6c9626c6e21680f2edd08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e93f76eba1cd5db5efc2960ff5f76015e6009756237badf48c09c64018118b3cea5da94ba426f2e7965bbe2777e808fcba821aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eea69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf97a3af930cd6db49a47613808bad959719c000000000000000000000000000000000000000000000000000000008cec1dfa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02e3189758f89c3b7a7234eb9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22e11996d698efbc58890b42b18db4af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda981e2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf596377617acb34b8b7fba307160ab95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493867640aa83be488d622f6b01a1b5b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d3b5cbf5ec025ca60213af542c4111d275dc0b249eaa706479933817cdc0572a78ecbda254b44fce961e41229b22b72c20ada4b03dc813dd161c2bc14cb99f05cb2e9c879be695ea9a0b5f4674d7f13503174c27cd90de346c4d8a0b7352c9849402da5206634bac3252688d9722205927096eebbc50b01b77a403b993766e673fc1b43663a3aace8bf11019b3c0368f5c2519845c6ff06ed54873d0abadf49c7a4a8c9c3a866bfe5255beb137e8050e21bef5571282c5fbc62bc64a394bb8fc2344fd2e82c23ce1f39c6726a70517ed88bebc9cdebb015a536554ec67ccb0f4bd4a8a7b54c8528001702a63a89f2b2ed395d4e8221effc500f9cc0a2b51dbbb83a1200657409fcb809889743a636b8bbbed874b1b6447adef7b8c161bcd3b7f78b6fe2222223"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) socket$unix(0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:30:34 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) r0 = creat(&(0x7f0000000000)='.\x00', 0x80) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) syz_io_uring_setup(0x5478, &(0x7f00000000c0)={0x0, 0x7635, 0x1, 0x2, 0x12c, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x54}}, 0x0) r6 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) io_uring_enter(r6, 0x45f5, 0x14d9, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r10) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@xdp={0x2c, 0x2, 0x0, 0x2c}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="3befeb0e1ce3493100931b8d216748aa88b079a13c912c07f8d9a6307343d201b72922003d2c4e90e2ffb5181d1a3e1c77011a337fb96365a219ba50fed49d216fe5deb1962e273421cfa303819294c1a5fec933c1ebc4cde01cdd3fa964216eb606", 0x62}, {&(0x7f00000002c0)="c635087e9dd3ed5748922df3d7ceb7c768490f3ddadc3f366e7984129259c627fe57ad1c5d0ccdd475b10216f94989bf9a592850e8", 0x35}], 0x2, &(0x7f0000000340)=[{0xe0, 0x111, 0x3, "cc65a81baca7baf3c32f4afc1303ecf6146f7000796265850e1d9ddee9f47e69b9b9e972b20ebd7021f423e04cae3c86fd3729132b7f8d2778c7dd23afbcc1e68f1b697168ae57d6399b2dd33c988440ac02d1245087ce40d6157b4ea20519196c1c0403749697b3bcb70cfb6fafcdbaadacf0205d609de81708345af32a372dd83933dc9c6d3b95a7ad0d7ca1a0002cae29e8c1b740e9823dec9c2b3f2484ae932625c8a410575238c1a31c857a988d9a9ea1a64ad92ef10886e8b01230755782eeddce2efdbeaac91ee9f1b1f4"}, {0xf8, 0x102, 0x9dfd, "e04b3c242a226eebc90f2ecd0c8850250a40bea30e1c6cfd24e0cc1614d59149e7c0d791babd4f0e5aa38437ca1265584eba879fafd33f5fde099a4efa8796e6485405b4ff31f20ce3a2452b2a99dc61d721683ba7557ad23e1e2c1453656fcf5526a5075af6d94331720b3938d6da1349008ebba52f2abd2a8e5b9ec3cc3cd7b36a34bf6eb4b8e1357e364180bcb036ee1266ee0bd9dba160f0942537f7188d2123120cd135dd74c190ae968469bf766c79215a812d795326989fef103858a234740689ea9f48105d917cfdf40ecb41dc4f6da0110effa3eb388cba8e27acb13969c4c98e2eba"}, {0x78, 0x137, 0x8, "a29a4e664086a9669aafa1c743dcbeea9eac503cf16601bc3867f2c5debf707fb6758dbb129fc50ad285a571d69a8fb7bfc4f3eed0aec48d14f08f1e4ca72db6279bc742d1554daeb19e14f2da0d3243511cc93ebdf3a289d6791658056247a7b4cf"}], 0x250}, 0x0, 0x8041, 0x0, {0x0, r10}}, 0x0) write(r3, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925e9e6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0xffe00) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:30:34 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 07:30:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r2}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) [ 191.790217][ T3781] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. [ 191.827340][ T3785] SELinux: Context #! ./file0 is not valid (left unmapped). [ 191.840695][ T3784] device bridge_slave_0 left promiscuous mode [ 191.857319][ T3784] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.882808][ T3784] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 191.971447][ T13] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 192.011086][ T3674] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 192.249139][ T13] usb 3-1: Using ep0 maxpacket: 32 [ 192.278611][ T3674] usb 5-1: Using ep0 maxpacket: 32 [ 192.378918][ T13] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 192.398751][ T3674] usb 5-1: config 1 interface 1 has no altsetting 0 [ 192.548844][ T13] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 192.557936][ T13] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.566350][ T13] usb 3-1: Product: syz [ 192.572782][ T3674] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 192.582176][ T13] usb 3-1: Manufacturer: syz [ 192.587347][ T13] usb 3-1: SerialNumber: syz [ 192.592232][ T3674] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.600809][ T3674] usb 5-1: Product: syz [ 192.605007][ T3674] usb 5-1: Manufacturer: syz [ 192.615869][ T3674] usb 5-1: SerialNumber: syz [ 192.858325][ T142] usb 3-1: USB disconnect, device number 2 [ 192.938709][ T3674] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 192.964300][ T3674] usb 5-1: USB disconnect, device number 3 [ 192.986135][ T3629] udevd[3629]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 07:30:35 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) r0 = creat(&(0x7f0000000000)='.\x00', 0x80) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) syz_io_uring_setup(0x5478, &(0x7f00000000c0)={0x0, 0x7635, 0x1, 0x2, 0x12c, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x54}}, 0x0) r6 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) io_uring_enter(r6, 0x45f5, 0x14d9, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r10) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@xdp={0x2c, 0x2, 0x0, 0x2c}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="3befeb0e1ce3493100931b8d216748aa88b079a13c912c07f8d9a6307343d201b72922003d2c4e90e2ffb5181d1a3e1c77011a337fb96365a219ba50fed49d216fe5deb1962e273421cfa303819294c1a5fec933c1ebc4cde01cdd3fa964216eb606", 0x62}, {&(0x7f00000002c0)="c635087e9dd3ed5748922df3d7ceb7c768490f3ddadc3f366e7984129259c627fe57ad1c5d0ccdd475b10216f94989bf9a592850e8", 0x35}], 0x2, &(0x7f0000000340)=[{0xe0, 0x111, 0x3, "cc65a81baca7baf3c32f4afc1303ecf6146f7000796265850e1d9ddee9f47e69b9b9e972b20ebd7021f423e04cae3c86fd3729132b7f8d2778c7dd23afbcc1e68f1b697168ae57d6399b2dd33c988440ac02d1245087ce40d6157b4ea20519196c1c0403749697b3bcb70cfb6fafcdbaadacf0205d609de81708345af32a372dd83933dc9c6d3b95a7ad0d7ca1a0002cae29e8c1b740e9823dec9c2b3f2484ae932625c8a410575238c1a31c857a988d9a9ea1a64ad92ef10886e8b01230755782eeddce2efdbeaac91ee9f1b1f4"}, {0xf8, 0x102, 0x9dfd, "e04b3c242a226eebc90f2ecd0c8850250a40bea30e1c6cfd24e0cc1614d59149e7c0d791babd4f0e5aa38437ca1265584eba879fafd33f5fde099a4efa8796e6485405b4ff31f20ce3a2452b2a99dc61d721683ba7557ad23e1e2c1453656fcf5526a5075af6d94331720b3938d6da1349008ebba52f2abd2a8e5b9ec3cc3cd7b36a34bf6eb4b8e1357e364180bcb036ee1266ee0bd9dba160f0942537f7188d2123120cd135dd74c190ae968469bf766c79215a812d795326989fef103858a234740689ea9f48105d917cfdf40ecb41dc4f6da0110effa3eb388cba8e27acb13969c4c98e2eba"}, {0x78, 0x137, 0x8, "a29a4e664086a9669aafa1c743dcbeea9eac503cf16601bc3867f2c5debf707fb6758dbb129fc50ad285a571d69a8fb7bfc4f3eed0aec48d14f08f1e4ca72db6279bc742d1554daeb19e14f2da0d3243511cc93ebdf3a289d6791658056247a7b4cf"}], 0x250}, 0x0, 0x8041, 0x0, {0x0, r10}}, 0x0) write(r3, &(0x7f0000004200)="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", 0xffe00) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:30:35 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file1\x00', 0x10) inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x3000010) 07:30:35 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) r0 = creat(&(0x7f0000000000)='.\x00', 0x80) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) syz_io_uring_setup(0x5478, &(0x7f00000000c0)={0x0, 0x7635, 0x1, 0x2, 0x12c, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x54}}, 0x0) r6 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) io_uring_enter(r6, 0x45f5, 0x14d9, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r10) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@xdp={0x2c, 0x2, 0x0, 0x2c}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="3befeb0e1ce3493100931b8d216748aa88b079a13c912c07f8d9a6307343d201b72922003d2c4e90e2ffb5181d1a3e1c77011a337fb96365a219ba50fed49d216fe5deb1962e273421cfa303819294c1a5fec933c1ebc4cde01cdd3fa964216eb606", 0x62}, {&(0x7f00000002c0)="c635087e9dd3ed5748922df3d7ceb7c768490f3ddadc3f366e7984129259c627fe57ad1c5d0ccdd475b10216f94989bf9a592850e8", 0x35}], 0x2, &(0x7f0000000340)=[{0xe0, 0x111, 0x3, "cc65a81baca7baf3c32f4afc1303ecf6146f7000796265850e1d9ddee9f47e69b9b9e972b20ebd7021f423e04cae3c86fd3729132b7f8d2778c7dd23afbcc1e68f1b697168ae57d6399b2dd33c988440ac02d1245087ce40d6157b4ea20519196c1c0403749697b3bcb70cfb6fafcdbaadacf0205d609de81708345af32a372dd83933dc9c6d3b95a7ad0d7ca1a0002cae29e8c1b740e9823dec9c2b3f2484ae932625c8a410575238c1a31c857a988d9a9ea1a64ad92ef10886e8b01230755782eeddce2efdbeaac91ee9f1b1f4"}, {0xf8, 0x102, 0x9dfd, "e04b3c242a226eebc90f2ecd0c8850250a40bea30e1c6cfd24e0cc1614d59149e7c0d791babd4f0e5aa38437ca1265584eba879fafd33f5fde099a4efa8796e6485405b4ff31f20ce3a2452b2a99dc61d721683ba7557ad23e1e2c1453656fcf5526a5075af6d94331720b3938d6da1349008ebba52f2abd2a8e5b9ec3cc3cd7b36a34bf6eb4b8e1357e364180bcb036ee1266ee0bd9dba160f0942537f7188d2123120cd135dd74c190ae968469bf766c79215a812d795326989fef103858a234740689ea9f48105d917cfdf40ecb41dc4f6da0110effa3eb388cba8e27acb13969c4c98e2eba"}, {0x78, 0x137, 0x8, "a29a4e664086a9669aafa1c743dcbeea9eac503cf16601bc3867f2c5debf707fb6758dbb129fc50ad285a571d69a8fb7bfc4f3eed0aec48d14f08f1e4ca72db6279bc742d1554daeb19e14f2da0d3243511cc93ebdf3a289d6791658056247a7b4cf"}], 0x250}, 0x0, 0x8041, 0x0, {0x0, r10}}, 0x0) write(r3, &(0x7f0000004200)="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", 0xffe00) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:30:35 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 07:30:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) socket$unix(0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:30:35 executing program 4: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @input_terminal={0xc}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x3, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x6}}}}}}}]}}, 0x0) 07:30:35 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 07:30:36 executing program 1: clock_adjtime(0x0, &(0x7f0000001040)={0x2}) 07:30:36 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) [ 193.435718][ T3802] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. [ 193.471295][ T3806] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. 07:30:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f00000000c0)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in=@private}}, 0xe8) 07:30:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) socket$unix(0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:30:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a4040, 0x0) [ 193.577060][ T27] kauditd_printk_skb: 41 callbacks suppressed [ 193.577077][ T27] audit: type=1400 audit(1647934236.118:147): avc: denied { setopt } for pid=3817 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 193.688894][ T26] usb 5-1: new high-speed USB device number 4 using dummy_hcd 07:30:36 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) r0 = creat(&(0x7f0000000000)='.\x00', 0x80) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) syz_io_uring_setup(0x5478, &(0x7f00000000c0)={0x0, 0x7635, 0x1, 0x2, 0x12c, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x54}}, 0x0) r6 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) io_uring_enter(r6, 0x45f5, 0x14d9, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r10) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@xdp={0x2c, 0x2, 0x0, 0x2c}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="3befeb0e1ce3493100931b8d216748aa88b079a13c912c07f8d9a6307343d201b72922003d2c4e90e2ffb5181d1a3e1c77011a337fb96365a219ba50fed49d216fe5deb1962e273421cfa303819294c1a5fec933c1ebc4cde01cdd3fa964216eb606", 0x62}, {&(0x7f00000002c0)="c635087e9dd3ed5748922df3d7ceb7c768490f3ddadc3f366e7984129259c627fe57ad1c5d0ccdd475b10216f94989bf9a592850e8", 0x35}], 0x2, &(0x7f0000000340)=[{0xe0, 0x111, 0x3, "cc65a81baca7baf3c32f4afc1303ecf6146f7000796265850e1d9ddee9f47e69b9b9e972b20ebd7021f423e04cae3c86fd3729132b7f8d2778c7dd23afbcc1e68f1b697168ae57d6399b2dd33c988440ac02d1245087ce40d6157b4ea20519196c1c0403749697b3bcb70cfb6fafcdbaadacf0205d609de81708345af32a372dd83933dc9c6d3b95a7ad0d7ca1a0002cae29e8c1b740e9823dec9c2b3f2484ae932625c8a410575238c1a31c857a988d9a9ea1a64ad92ef10886e8b01230755782eeddce2efdbeaac91ee9f1b1f4"}, {0xf8, 0x102, 0x9dfd, "e04b3c242a226eebc90f2ecd0c8850250a40bea30e1c6cfd24e0cc1614d59149e7c0d791babd4f0e5aa38437ca1265584eba879fafd33f5fde099a4efa8796e6485405b4ff31f20ce3a2452b2a99dc61d721683ba7557ad23e1e2c1453656fcf5526a5075af6d94331720b3938d6da1349008ebba52f2abd2a8e5b9ec3cc3cd7b36a34bf6eb4b8e1357e364180bcb036ee1266ee0bd9dba160f0942537f7188d2123120cd135dd74c190ae968469bf766c79215a812d795326989fef103858a234740689ea9f48105d917cfdf40ecb41dc4f6da0110effa3eb388cba8e27acb13969c4c98e2eba"}, {0x78, 0x137, 0x8, "a29a4e664086a9669aafa1c743dcbeea9eac503cf16601bc3867f2c5debf707fb6758dbb129fc50ad285a571d69a8fb7bfc4f3eed0aec48d14f08f1e4ca72db6279bc742d1554daeb19e14f2da0d3243511cc93ebdf3a289d6791658056247a7b4cf"}], 0x250}, 0x0, 0x8041, 0x0, {0x0, r10}}, 0x0) write(r3, &(0x7f0000004200)="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", 0xffe00) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:30:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)) [ 193.939617][ T26] usb 5-1: Using ep0 maxpacket: 32 07:30:36 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) r0 = creat(&(0x7f0000000000)='.\x00', 0x80) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) syz_io_uring_setup(0x5478, &(0x7f00000000c0)={0x0, 0x7635, 0x1, 0x2, 0x12c, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x54}}, 0x0) r6 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) io_uring_enter(r6, 0x45f5, 0x14d9, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r10) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@xdp={0x2c, 0x2, 0x0, 0x2c}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="3befeb0e1ce3493100931b8d216748aa88b079a13c912c07f8d9a6307343d201b72922003d2c4e90e2ffb5181d1a3e1c77011a337fb96365a219ba50fed49d216fe5deb1962e273421cfa303819294c1a5fec933c1ebc4cde01cdd3fa964216eb606", 0x62}, {&(0x7f00000002c0)="c635087e9dd3ed5748922df3d7ceb7c768490f3ddadc3f366e7984129259c627fe57ad1c5d0ccdd475b10216f94989bf9a592850e8", 0x35}], 0x2, &(0x7f0000000340)=[{0xe0, 0x111, 0x3, "cc65a81baca7baf3c32f4afc1303ecf6146f7000796265850e1d9ddee9f47e69b9b9e972b20ebd7021f423e04cae3c86fd3729132b7f8d2778c7dd23afbcc1e68f1b697168ae57d6399b2dd33c988440ac02d1245087ce40d6157b4ea20519196c1c0403749697b3bcb70cfb6fafcdbaadacf0205d609de81708345af32a372dd83933dc9c6d3b95a7ad0d7ca1a0002cae29e8c1b740e9823dec9c2b3f2484ae932625c8a410575238c1a31c857a988d9a9ea1a64ad92ef10886e8b01230755782eeddce2efdbeaac91ee9f1b1f4"}, {0xf8, 0x102, 0x9dfd, "e04b3c242a226eebc90f2ecd0c8850250a40bea30e1c6cfd24e0cc1614d59149e7c0d791babd4f0e5aa38437ca1265584eba879fafd33f5fde099a4efa8796e6485405b4ff31f20ce3a2452b2a99dc61d721683ba7557ad23e1e2c1453656fcf5526a5075af6d94331720b3938d6da1349008ebba52f2abd2a8e5b9ec3cc3cd7b36a34bf6eb4b8e1357e364180bcb036ee1266ee0bd9dba160f0942537f7188d2123120cd135dd74c190ae968469bf766c79215a812d795326989fef103858a234740689ea9f48105d917cfdf40ecb41dc4f6da0110effa3eb388cba8e27acb13969c4c98e2eba"}, {0x78, 0x137, 0x8, "a29a4e664086a9669aafa1c743dcbeea9eac503cf16601bc3867f2c5debf707fb6758dbb129fc50ad285a571d69a8fb7bfc4f3eed0aec48d14f08f1e4ca72db6279bc742d1554daeb19e14f2da0d3243511cc93ebdf3a289d6791658056247a7b4cf"}], 0x250}, 0x0, 0x8041, 0x0, {0x0, r10}}, 0x0) write(r3, &(0x7f0000004200)="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", 0xffe00) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:30:36 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 07:30:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) socket$unix(0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 193.990617][ T3836] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. [ 194.050613][ T3842] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. [ 194.079449][ T26] usb 5-1: config 1 interface 1 has no altsetting 0 [ 194.091139][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.097475][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.240168][ T26] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 194.261438][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.282657][ T26] usb 5-1: Product: syz [ 194.291976][ T26] usb 5-1: Manufacturer: syz [ 194.302531][ T26] usb 5-1: SerialNumber: syz [ 194.628676][ T26] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 194.671760][ T26] usb 5-1: USB disconnect, device number 4 07:30:37 executing program 4: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @input_terminal={0xc}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x3, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x6}}}}}}}]}}, 0x0) 07:30:37 executing program 1: syz_io_uring_setup(0x7e89, &(0x7f0000000000)={0x0, 0x3179, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:30:37 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) r0 = creat(&(0x7f0000000000)='.\x00', 0x80) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) syz_io_uring_setup(0x5478, &(0x7f00000000c0)={0x0, 0x7635, 0x1, 0x2, 0x12c, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x54}}, 0x0) r6 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) io_uring_enter(r6, 0x45f5, 0x14d9, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r10) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@xdp={0x2c, 0x2, 0x0, 0x2c}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="3befeb0e1ce3493100931b8d216748aa88b079a13c912c07f8d9a6307343d201b72922003d2c4e90e2ffb5181d1a3e1c77011a337fb96365a219ba50fed49d216fe5deb1962e273421cfa303819294c1a5fec933c1ebc4cde01cdd3fa964216eb606", 0x62}, {&(0x7f00000002c0)="c635087e9dd3ed5748922df3d7ceb7c768490f3ddadc3f366e7984129259c627fe57ad1c5d0ccdd475b10216f94989bf9a592850e8", 0x35}], 0x2, &(0x7f0000000340)=[{0xe0, 0x111, 0x3, "cc65a81baca7baf3c32f4afc1303ecf6146f7000796265850e1d9ddee9f47e69b9b9e972b20ebd7021f423e04cae3c86fd3729132b7f8d2778c7dd23afbcc1e68f1b697168ae57d6399b2dd33c988440ac02d1245087ce40d6157b4ea20519196c1c0403749697b3bcb70cfb6fafcdbaadacf0205d609de81708345af32a372dd83933dc9c6d3b95a7ad0d7ca1a0002cae29e8c1b740e9823dec9c2b3f2484ae932625c8a410575238c1a31c857a988d9a9ea1a64ad92ef10886e8b01230755782eeddce2efdbeaac91ee9f1b1f4"}, {0xf8, 0x102, 0x9dfd, "e04b3c242a226eebc90f2ecd0c8850250a40bea30e1c6cfd24e0cc1614d59149e7c0d791babd4f0e5aa38437ca1265584eba879fafd33f5fde099a4efa8796e6485405b4ff31f20ce3a2452b2a99dc61d721683ba7557ad23e1e2c1453656fcf5526a5075af6d94331720b3938d6da1349008ebba52f2abd2a8e5b9ec3cc3cd7b36a34bf6eb4b8e1357e364180bcb036ee1266ee0bd9dba160f0942537f7188d2123120cd135dd74c190ae968469bf766c79215a812d795326989fef103858a234740689ea9f48105d917cfdf40ecb41dc4f6da0110effa3eb388cba8e27acb13969c4c98e2eba"}, {0x78, 0x137, 0x8, "a29a4e664086a9669aafa1c743dcbeea9eac503cf16601bc3867f2c5debf707fb6758dbb129fc50ad285a571d69a8fb7bfc4f3eed0aec48d14f08f1e4ca72db6279bc742d1554daeb19e14f2da0d3243511cc93ebdf3a289d6791658056247a7b4cf"}], 0x250}, 0x0, 0x8041, 0x0, {0x0, r10}}, 0x0) write(r3, &(0x7f0000004200)="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", 0xffe00) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:30:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x28, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 07:30:37 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) r0 = creat(&(0x7f0000000000)='.\x00', 0x80) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) syz_io_uring_setup(0x5478, &(0x7f00000000c0)={0x0, 0x7635, 0x1, 0x2, 0x12c, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x54}}, 0x0) r6 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) io_uring_enter(r6, 0x45f5, 0x14d9, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r10) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@xdp={0x2c, 0x2, 0x0, 0x2c}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="3befeb0e1ce3493100931b8d216748aa88b079a13c912c07f8d9a6307343d201b72922003d2c4e90e2ffb5181d1a3e1c77011a337fb96365a219ba50fed49d216fe5deb1962e273421cfa303819294c1a5fec933c1ebc4cde01cdd3fa964216eb606", 0x62}, {&(0x7f00000002c0)="c635087e9dd3ed5748922df3d7ceb7c768490f3ddadc3f366e7984129259c627fe57ad1c5d0ccdd475b10216f94989bf9a592850e8", 0x35}], 0x2, &(0x7f0000000340)=[{0xe0, 0x111, 0x3, "cc65a81baca7baf3c32f4afc1303ecf6146f7000796265850e1d9ddee9f47e69b9b9e972b20ebd7021f423e04cae3c86fd3729132b7f8d2778c7dd23afbcc1e68f1b697168ae57d6399b2dd33c988440ac02d1245087ce40d6157b4ea20519196c1c0403749697b3bcb70cfb6fafcdbaadacf0205d609de81708345af32a372dd83933dc9c6d3b95a7ad0d7ca1a0002cae29e8c1b740e9823dec9c2b3f2484ae932625c8a410575238c1a31c857a988d9a9ea1a64ad92ef10886e8b01230755782eeddce2efdbeaac91ee9f1b1f4"}, {0xf8, 0x102, 0x9dfd, "e04b3c242a226eebc90f2ecd0c8850250a40bea30e1c6cfd24e0cc1614d59149e7c0d791babd4f0e5aa38437ca1265584eba879fafd33f5fde099a4efa8796e6485405b4ff31f20ce3a2452b2a99dc61d721683ba7557ad23e1e2c1453656fcf5526a5075af6d94331720b3938d6da1349008ebba52f2abd2a8e5b9ec3cc3cd7b36a34bf6eb4b8e1357e364180bcb036ee1266ee0bd9dba160f0942537f7188d2123120cd135dd74c190ae968469bf766c79215a812d795326989fef103858a234740689ea9f48105d917cfdf40ecb41dc4f6da0110effa3eb388cba8e27acb13969c4c98e2eba"}, {0x78, 0x137, 0x8, "a29a4e664086a9669aafa1c743dcbeea9eac503cf16601bc3867f2c5debf707fb6758dbb129fc50ad285a571d69a8fb7bfc4f3eed0aec48d14f08f1e4ca72db6279bc742d1554daeb19e14f2da0d3243511cc93ebdf3a289d6791658056247a7b4cf"}], 0x250}, 0x0, 0x8041, 0x0, {0x0, r10}}, 0x0) write(r3, &(0x7f0000004200)="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", 0xffe00) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:30:37 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 07:30:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 07:30:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 195.113036][ T27] audit: type=1400 audit(1647934237.658:148): avc: denied { create } for pid=3863 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 195.126027][ T3857] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. [ 195.196276][ T27] audit: type=1400 audit(1647934237.678:149): avc: denied { write } for pid=3863 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 195.218196][ T3862] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. [ 195.401164][ T3674] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 195.648702][ T3674] usb 5-1: Using ep0 maxpacket: 32 07:30:38 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x40106614, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) 07:30:38 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 07:30:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4, 0x11}]}, 0x18}}, 0x0) 07:30:38 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xa202, 0x0) write$nbd(r0, 0x0, 0x0) [ 195.768892][ T3674] usb 5-1: config 1 interface 1 has no altsetting 0 [ 195.826057][ T27] audit: type=1400 audit(1647934238.368:150): avc: denied { read write } for pid=3888 comm="syz-executor.2" name="nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 195.886063][ T27] audit: type=1400 audit(1647934238.368:151): avc: denied { open } for pid=3888 comm="syz-executor.2" path="/dev/nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 195.969792][ T3674] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 195.978900][ T3674] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.986886][ T3674] usb 5-1: Product: syz [ 195.991447][ T3674] usb 5-1: Manufacturer: syz [ 195.996058][ T3674] usb 5-1: SerialNumber: syz [ 196.338776][ T3674] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 196.376434][ T3674] usb 5-1: USB disconnect, device number 5 07:30:39 executing program 4: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @input_terminal={0xc}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x3, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x6}}}}}}}]}}, 0x0) 07:30:39 executing program 2: futex(0x0, 0x400000084, 0x0, 0x0, 0x0, 0x0) 07:30:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 07:30:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 07:30:39 executing program 1: syz_clone(0x3e3a0400, 0x0, 0x0, 0x0, 0x0, 0x0) 07:30:39 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 07:30:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x2}}]}, 0x154}}, 0x0) 07:30:39 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000200)='./bus\x00', 0x10000006, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e000020004", 0x1d}], 0x0, &(0x7f0000000080)) [ 196.837653][ T27] audit: type=1400 audit(1647934239.378:152): avc: denied { sys_admin } for pid=3897 comm="syz-executor.1" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 07:30:39 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x60, 0x0, &(0x7f00000006c0)=[@request_death, @free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000007c0)='g'}) [ 196.923573][ T3909] loop3: detected capacity change from 0 to 264192 [ 196.956894][ T3909] SQUASHFS error: Failed to read block 0x0: -5 [ 196.977276][ T3909] unable to read xattr id index table 07:30:39 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000200)='./bus\x00', 0x10000006, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e000020004", 0x1d}], 0x0, &(0x7f0000000080)) [ 197.017468][ T27] audit: type=1400 audit(1647934239.558:153): avc: denied { read } for pid=3913 comm="syz-executor.1" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 07:30:39 executing program 1: r0 = syz_io_uring_setup(0x11f7, &(0x7f0000000000)={0x0, 0x7fff}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x23d0, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 197.057605][ T27] audit: type=1400 audit(1647934239.588:154): avc: denied { open } for pid=3913 comm="syz-executor.1" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 07:30:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnexthop={0x1c, 0x21, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}]}, 0x1c}}, 0x0) [ 197.103684][ T3921] loop3: detected capacity change from 0 to 264192 [ 197.110441][ T27] audit: type=1400 audit(1647934239.588:155): avc: denied { ioctl } for pid=3913 comm="syz-executor.1" path="/dev/binderfs/binder1" dev="binder" ino=5 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 197.138575][ T3672] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 197.154534][ T3921] SQUASHFS error: Failed to read block 0x0: -5 [ 197.184606][ T3921] unable to read xattr id index table [ 197.380718][ T3672] usb 5-1: Using ep0 maxpacket: 32 [ 197.498645][ T3672] usb 5-1: config 1 interface 1 has no altsetting 0 [ 197.660919][ T3672] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 197.670110][ T3672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.678172][ T3672] usb 5-1: Product: syz [ 197.684717][ T3672] usb 5-1: Manufacturer: syz [ 197.693007][ T3672] usb 5-1: SerialNumber: syz [ 198.038726][ T3672] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 198.064770][ T3672] usb 5-1: USB disconnect, device number 6 07:30:41 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140), 0x4) 07:30:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f00000000c0)={0x0, 0x9}) 07:30:41 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000200)='./bus\x00', 0x10000006, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e000020004", 0x1d}], 0x0, &(0x7f0000000080)) 07:30:41 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 07:30:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x2000018, 0x4, @thr={&(0x7f0000000d00)="331a6c192fb2c6e2f8537f870bb56b726b4eb803d6eda4b50524f89e2f4d5f5abc4ad1c9bccb9e12c2b63d690b1819f64a7d93c9d97a6c0448b3f16c067a6f3419acc288e4b4989da1a3439cf663b3ec4af39422642adb74985ff349e77d55dae5ac23f562c0a8e90e94557c00823ca2fc1e4511d43cd01670734c19004358e605abda33093d3f6e2786f8c477f03c1670a2a6ccd2bce79586dedf4d7d3a71b1ee361b5775b3438b40d5895a0a417e4ba4417f5c808e5356f43dee9d7b62d83ac696039a4eeb54b61308f3f4d5c9f235ee1291fac88254f005b83281f8ac953bb20f2c4ee1e5a248220cdd77e2558d3f4acdee21b99b53365418e5c2014d933fab1b5ac05e7e022c534caf1a187577c01433f10a884dc8e893559899101e46ec5271c202434afc64762a75f5fe58c23b107ac9274eb805e770fc13034fdf5f670aa7d2f5797b4ccca132885e7e52bbdf73b2f56c8cb102c978b18cfb825cc83df23c4af45145133e94fbd82b31d19f9a892523c963b5b8256efa4198e6fdcdff0f4213f0f650067892f3ffecc496472803278fda6ff54c571f10f934207e8cfb1ffe1bb69211da31d99bb047d38ae114bed7d347a0ac40dbc55a09abedd3fa8411033f4a235d7362b02d370a02e0fc7eca108deff5207752107198b4ce0bb197cf8ba374dfdaf81651b65ee204ec9e28c9b6530c202528a4f29be1a7a16a4ffffa90e5c6491c51ff6331139ac46fbb151b8be0103234b641f63ff65e2e3f1c0297a42ec651f26834ac4a5da81ee261c8041af8ff29e7a19afbea4da5dbb7b2673423b7abb226e7439eb7fe71cbc9a2ea50ff930b4538cf141c89837c7c8a37eff9e0cb241e5393fb1cf73897b0edcf348cab4021e2f5fb18628c990878912c5be55aefe09402c77bdbac644cb000f3187ca30cec6a63554e2b835f066733ca60d4c5b0738e0892eefb63acef98d36bd6efb3207fe16e867390cde597c52864c7c1e1cd360748964e701bd60a2e2975f7a257141387f373e4d5fc47384d5bc60229a544972c358e9fd908350fa50b22213a76587531c6707ff43003dc1c769d8c5fe50dc8c064b068797bf5ece81fb5f44179ed65559d73453d51cf8ffd9daa82ac1f262efb86eac94ae933cc2721750a14299ff748a6e36decdfcc5554b41e13d73168d9e4cb30c3a7d96230fa68f7fd3422457146065c3b5c847affbf5e084d05aabff28a48652261cba39bf2f34a4c22ebeb5472e63b2751b59049b6f6d921a54eae836bde597143d88298613acd3cd5ae823e9899e93878efafb32c1067fdbf4f988568b72ff780b4e2de5822123e13ca313c2491d10a9f875e2e4c60115e133aa871c5f4ac1a6e69f8176964c3edece5aa31ebc06d0449b1b4bd07fb29843ab6470b648d6b05d7d5e80bce9583c92ab97fb48c798caeafd33d568e3207421f552cea870cf74a1aa578d767fe8b5b64332cad74004076c28227e3bfe3a4c7f780c410c3c8ff2373755cd16ffa1b7592390e1b4f73d9fa3ae29e02d7d8b84495b89e7ed241bd34244bc2d041f2dce8c92a3d89ff0c6f225e8880039a4a68f18d1ae98e8e9806c06d6f1e3f6f7a7424d9e5bbf22640895b615829d2db0ef5e2f050b13d47da1ae871ae5daf2b17bede3c9e4ed76b0c79555b907e5d4f14a201608d5a35647fdd88f076617a7ccefab8fc535adebe37cc4c8004305e6890110c1edfef4f8fb88cee02d81f0f1b1b949d0a535b8a67c00d0fa7087170a895c0a848dbc53e33b33b49b0adfe65bdfa13a62846a2b26fbadc978936db503f99f6578fda2c0ebc1f6788125bc3d52af908f7f63fd50e580d7f8817003c3d00cbc54d3d316a34f50a4fb092988d550c34db461e0b944c0436add51fbaada92c36fc451ad7d03b50de12b30370f1440efaf9f2baed2ecf4442c0b2652727de47df7f3ccdd6f2feedb075e89e54746923503ea96b7b803e2b01dd44113cfe1cdc1afd2043ff14b778110ad345952451f350180a0b8f48fae32a4706c73d03b2644a2a9610a57833a29bd0202fbdc078c54611d724a5fea13bc1bb390c6b7621d9851c0063bc45e42623592d18249f2351b3dc34f709346136cbdfdda39321d505f53d3aecb8d7c669c13250e829a1d3ab75d29657ca195dd81cecb43960612a7625f8d3f5c0cc0a699fb15d4c6b14347251d70a22c017509f8e2a0710708a10353b581b319fb19b020528eef10f18a5a2c4b9b132e76255f4630f98624655945136b915fc6517f9da703c84aa08c67c3fb00027fe9a8b5db5dd8dc28640c68076153d1948e7d8b5db3c8cdb57ddff8eddd23be46ffa8467fe2e26386bc637334dc817362a308b43072a2450b96d0e6e16f78f8f5a521a642a520b45b5e497fc29ac95aec3a90d1a3ba05f6b518a0e45a54032f3c04e2e773f12be2fa9afc15bc32e389ff10e338d39428129a92baae69c4da9f5e61eae6b25af7fbb8541f77b314795cc84a8467b3b50b3508b01424dedc4d37ad93b9042d3e3178de16687f0e74d773223b1ff7dddb5a5dc2a9adbddf971ddf5264f9f8a4235eb32617cc97dc4845ef6e91110a7092c7d2cdf2f7fa52bcad9626f8c2a195c1014cff7637fc03b626d018cf726950930acbf4660ab138f64dce15c9f1786b3b608c6bb8658051635078f022aa8487c1c669f1e4915f0797f0c34591df530c35bc5a4db941bff5aa21f7815da2f7a724ddfb8d0f81b4468280f3541be7c907ab5ff440b66173aa4133ca9672b8e6b423d050eb5a729a5f6239f509cf179525cfb52c59379695525247d00cab34c1c27b5fa5c831d19e5ab02d7a41a714d5f8e16869366a8478600996eedf4fad5277c2f83c450a993eacc4a52a15bcda32aa683577b8e8fb3a697175be31f516e32dda403464ba2df4c37f9249bd722523b3f98efb147a0bcb463157140b16b34c5ae9b63035701a01b30a0b855001e724672e80920bf0105859b6904c51a465393db8e60fdf998362b360df8c4cca655feb2f5e4e520a78b22388738d1a228aa812564135432d0bacb57ee3f2a4f197b48d6a624760fa85a4b2cd19b3ed30ab8f835eb49b6b3f33abec41353525f783023dd81e641ff268d6c7a213e0c9b59b75600b739aa4dd1e356eaa53a3b44f2884349cfff8b4f7c27a0bb343de73774a7548ee9d6a9a2930846286008edfb4e1a4a4a4eed6622bb5166adc23802d4a6b4548ab3673f0174165e7e8f29c83f0f5fff79887539a8e7a5bd9761f8154b69e7deca06efa9059dd559e7ca0b1b314ec8ad449cd3adf60cfda27b709816aa0baf8c7ec0c198ddf18758020d0a575e60d75a742d57e9454e7cd162c66d3dfe469aae9726399422024ff24a6ee3de00aa892777f21b426380891e78ae401c76cc2432b457d20f80fb858593157d5e2141b3ecb7119775d1fc4d7e50b5e4293b5fc1847454d303a58f4e851505340acbfd2415084abb401a33b475213115e049860e395489412da2ab391cd157029aabb2e06b0c087df530a6d7fa8cf2343d65ec3b0560af6f1ed5646da11fc76896052da46ab0548db23ebe9362e848d91ec72ac88c982907be5f3e00b98fbcf77ac150362f0a89f773a618afbb71bb3990f3cd7aa13d7e972be0d28d9ce036b19407c4bb44da1ccb83226ef3fa7d65cbd5ce7e6af0633ff857ca0ff1a8a55314b287f76a3da305532740257887f170fafe513387548af7f2a892d839481bb567c90aa1704032eea2c824d6a8e709a552032f6fdd67cb7b3966e442cdc0179d4a173ec90763cba40919b03cafe89a04552fca560661881a14ef7671177e1e080be448aea5336d7d759205aa14e9ef1acb4f511f91ffa36947b5d8515eeb8319f5e1869f84c02f386e61d42ecd71a40929a5c3563405cf205dafc5ea722fe8cc1d8357e13512ac84267ec62faf9973ba063ba1be25da56f90a41a6787c57763b9a3997f74ea50d7f6b06e5ecab7bdacdc892d378a737e6443445458a6f9a60acf67d837c11c4713d0ae6a7087248d01d1de908ae194a2eb0c66e162ab51c5a8652c624e9c8b53f50a61b131c769e6bdd55e9583c4cf4f10a45549c5783f6161b38390db13300dcff319a903895d0aa14cab232f2803b462197a865f92f90b115c18451f81c22039e283073e1e54831afb3f422ee5586238c3de60a3794b1f5a55bb48fa1b07b8ee0035a3df3427a448b460a2be25d3c5aa6129794549c5f58d3f8ccf9db4608f2bfabaa356170d799c3366cadaad139180147ee5c5ab3608722684be67642eb1767952eac1368c2e4cdf659e31866a9667f88cb0e15b5c59fa7c5d139c5d32e24113a25745aed9d888b1ce4bfa531a22f4eac0db11e097cd2dd687345b3e4b440643964eb1c84fb8d94e95c6abe827174e05be04b15aa921039b42317ad19c99ebc63042caa8d9d6434a519f0ed7561df460e055a13d5055a6258163a8f6c567ee87eec6d4b13f5b150ab2c078852707f732a116d1dd576065ca9d177ee365a5811a4ba1759f3acf57cea9002bce98062fcf6f23f648a8a9b46623beb8d2cf88b77b47d0b82be8622f0a4ade816f53b7381889632773b5e2fab5450ac9c228f2bfc6e366d3d3ba604abd6283bd74211832c258fed03228775e3da7535b50e9cdd211bf72b0c424e64dc5132a1edd8cb062b560b9fc39187caf0b23e07894bd327db128e7623fea5df6bf617f0cac576976cc61377d34671b77e6da283446660db9db0813c7e90ae86fc832bca7ab9b3d49d14ff4f5d4b6cc8aa18403d9fd02ef69a5f220ffbaf1e4d167455e23c876fc3a9fd097da80104d8fe6d3c113f9383e14a4cf3f2058eb0d223f52c8fe1c6529ab22dc376dce673a2a7cd2ea8184dc4ae895ad21adf65a6942446b2809038640b1f7fbbe5cc754e3348430f79cb7128d00817090eb503f568f12fba7837811d03d0cc50d58f79d5a15a29b25e1b17d23aa41b18cfc747e673fa5e87432cd869b0c2a4d4309ccdedbbc62f282058fa45b0ab5c9971d24c543728d8fd638a3c31291a08262ebfbe38f3bf91e0d4526867ab098594fee23ed51311fadd2065c6a5793a72a6e213825778d838f0f236d3b8354317fc75e7abe034edeb1b4d557d7e62238c0ddbefde17d0ee476aa10d65d01b6acbc012b81f3039be03fb59a34936ae7e666d37c5c04ec512e7ae1ab56bac81fdcf72646b468a8ff5e22ce142e1c2d28d58fd12fc82618e3b973be0739506b7d31719dffad873088b0438ed2b89c2a50969a5e7c57175df48485d5f9959d7206e24ac657269d982d86234fdef2d516edf0e721ce4bb5e58c0076a49e48e000581bd399ce8842a254c86303bb18c974664b68935a43e4e421cccd5757986307b557dbc2e2349c36aa65632e409d85c42a69e9cfefb5de89b9964c38a8f83c7a9de9814a9ed46e028976d79f7ca8ddce833a0b80b3a416d816862a67a42f4f1a2e871dfe31eb987024f0073c8354857e45bd204ff976f20c30f6320d15bf25aa07e1ab71a1e3d43f42121e95779d86bfc71766b84a43fea20ebfc0b85a4767112c00cdd91366aa0babc2ad879df2c021947104645aadcfd09fd97667048a3bc60820f947ca3ab085d116661b599276aa3cbd366762b67a01e21cc41d7bd597f5d052b79a096e3bf8c549d2a9ae7091c811e77a155677642d8ef15737390720e9bbad30177ab948e814eec974b103628b233443315825c26d2f27b2f4888753a20a037d0689b4ad27388cf4c66aede9250fb116288a3727c0badb5cffd5531a96459b0ad5101f1c5d9ca54dc", &(0x7f0000000680)="8698752f6ea322c2e73b5249cb940f9cc780044c6f805321b468e0f0a5d352aba5b447bda17cb10b754d317720ccc27af90240f444d74beca6499c0dc6ab0d8d1c75a9a44977d85631038502f53bc0e183758206754dc27a53fb1bc91c704b4af0ab8466eff0138de378f2ad1d0f4c9862453043852df08a10ebf419e5bceec706dfed90ea845aba7bf7a57b086e1b6a42d56f8ce61f965ba15e211d25e521f408fec373633f61e5a9d17402"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000005c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000340)) 07:30:41 executing program 2: setitimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) 07:30:41 executing program 1: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) [ 198.498873][ T27] audit: type=1400 audit(1647934241.048:156): avc: denied { read } for pid=3928 comm="syz-executor.1" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 198.524086][ T3931] loop3: detected capacity change from 0 to 264192 07:30:41 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000180)) [ 198.596343][ T3931] SQUASHFS error: Failed to read block 0x0: -5 [ 198.616480][ T27] audit: type=1400 audit(1647934241.048:157): avc: denied { open } for pid=3928 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 198.623769][ T3931] unable to read xattr id index table 07:30:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x700, 0x10, &(0x7f0000000000), 0x76}, 0x48) 07:30:41 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='\r', 0x1, 0x0, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'syzkaller0\x00'}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fdatasync(r2) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x0, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x1) shutdown(r0, 0x0) connect(r0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:30:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000900000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000003c14000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)={0x34, 0xd, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) [ 198.649566][ T3941] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 07:30:41 executing program 2: unshare(0x44050080) unshare(0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/52, 0x34}], 0x1, 0x200, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r2, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="1810000000100000007b750200ffffffff1800000081000000000000d3755ac0001867000006000000001000000200000085100080558a464f371f034205418b0a1485e617ad99bf847e8f0602fe4cb07805b5105f9018ccbd33b00ac1859c65cfdf09ff30d3b3d1cdb485fc3da177269717d072fa6da4e73a6b274d814d03a2f9ca764751479bdb1b6f7848ea2dafe450ea679ea771d2ec31ccc8be3b4a650923b6d29bda1912f3fe15fbfdbac88d4705210c2507bcad2db69d52bed93ecb7ceb855efc"], &(0x7f0000000080)='GPL\x00', 0x5207, 0xce, &(0x7f0000000300)=""/206, 0x41000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xc, 0x244, 0xfffffffe}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000440)=[r2, 0x1, r3, 0x1, 0xffffffffffffffff]}, 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDADDIO(r0, 0x4b34, 0x4) unshare(0x20000) unshare(0x500) ioctl$PPPIOCGFLAGS1(r4, 0x80207450, &(0x7f00000000c0)) [ 198.724468][ T27] audit: type=1400 audit(1647934241.078:158): avc: denied { ioctl } for pid=3928 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x330d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 07:30:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x68, 0x0, 0x1}, 0x20) [ 198.797289][ T27] audit: type=1400 audit(1647934241.228:159): avc: denied { write } for pid=3933 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 07:30:41 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 07:30:41 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000200)='./bus\x00', 0x10000006, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e000020004", 0x1d}], 0x0, &(0x7f0000000080)) [ 198.890036][ T27] audit: type=1400 audit(1647934241.228:160): avc: denied { open } for pid=3933 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 198.944083][ T3958] loop3: detected capacity change from 0 to 264192 [ 198.967700][ T27] audit: type=1400 audit(1647934241.238:161): avc: denied { ioctl } for pid=3933 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=689 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 198.993607][ T3958] SQUASHFS error: Failed to read block 0x0: -5 [ 199.000661][ T3958] unable to read xattr id index table [ 199.047512][ T27] audit: type=1400 audit(1647934241.498:162): avc: denied { create } for pid=3959 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 199.095759][ T27] audit: type=1400 audit(1647934241.508:163): avc: denied { getopt } for pid=3959 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 199.218721][ T27] audit: type=1400 audit(1647934241.768:164): avc: denied { name_bind } for pid=3946 comm="syz-executor.1" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 199.242341][ T27] audit: type=1400 audit(1647934241.778:165): avc: denied { node_bind } for pid=3946 comm="syz-executor.1" saddr=::1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 199.282427][ T27] audit: type=1400 audit(1647934241.828:166): avc: denied { read } for pid=3951 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 07:30:41 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0xa8}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x300, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x200080c1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r3) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x2004c850) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 07:30:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000180)=0xfffffff7, 0x4) 07:30:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="3927b142762bff050b67d59e6f08ef0bd58b4acc5d420d0e35df47c1d612a407a0a531fa1e2130ab3be5ea3421890fa7542ba12c7b6a5411aae6f68c224d6b5678", 0x41}, {&(0x7f00000003c0)="9308357a5c2543c973769db83be7703983b0583c3843ef74dec23dcd538d1a2e9a1e6af2dd21396249120eac5399ce01e87d9c3750aff9e9", 0x38}, {&(0x7f0000000040)="ae", 0x1}], 0x3}}], 0x1, 0x0) 07:30:41 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 07:30:41 executing program 2: unshare(0x44050080) unshare(0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/52, 0x34}], 0x1, 0x200, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r2, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="1810000000100000007b750200ffffffff1800000081000000000000d3755ac0001867000006000000001000000200000085100080558a464f371f034205418b0a1485e617ad99bf847e8f0602fe4cb07805b5105f9018ccbd33b00ac1859c65cfdf09ff30d3b3d1cdb485fc3da177269717d072fa6da4e73a6b274d814d03a2f9ca764751479bdb1b6f7848ea2dafe450ea679ea771d2ec31ccc8be3b4a650923b6d29bda1912f3fe15fbfdbac88d4705210c2507bcad2db69d52bed93ecb7ceb855efc"], &(0x7f0000000080)='GPL\x00', 0x5207, 0xce, &(0x7f0000000300)=""/206, 0x41000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xc, 0x244, 0xfffffffe}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000440)=[r2, 0x1, r3, 0x1, 0xffffffffffffffff]}, 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDADDIO(r0, 0x4b34, 0x4) unshare(0x20000) unshare(0x500) ioctl$PPPIOCGFLAGS1(r4, 0x80207450, &(0x7f00000000c0)) 07:30:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='\r', 0x1, 0x0, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'syzkaller0\x00'}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fdatasync(r2) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x0, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x1) shutdown(r0, 0x0) connect(r0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:30:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="3927b142762bff050b67d59e6f08ef0bd58b4acc5d420d0e35df47c1d612a407a0a531fa1e2130ab3be5ea3421890fa7542ba12c7b6a5411aae6f68c224d6b5678", 0x41}, {&(0x7f00000003c0)="9308357a5c2543c973769db83be7703983b0583c3843ef74dec23dcd538d1a2e9a1e6af2dd21396249120eac5399ce01e87d9c3750aff9e9", 0x38}, {&(0x7f0000000040)="ae", 0x1}], 0x3}}], 0x1, 0x0) 07:30:42 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 07:30:42 executing program 5: unshare(0x44050080) unshare(0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/52, 0x34}], 0x1, 0x200, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r2, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="1810000000100000007b750200ffffffff1800000081000000000000d3755ac0001867000006000000001000000200000085100080558a464f371f034205418b0a1485e617ad99bf847e8f0602fe4cb07805b5105f9018ccbd33b00ac1859c65cfdf09ff30d3b3d1cdb485fc3da177269717d072fa6da4e73a6b274d814d03a2f9ca764751479bdb1b6f7848ea2dafe450ea679ea771d2ec31ccc8be3b4a650923b6d29bda1912f3fe15fbfdbac88d4705210c2507bcad2db69d52bed93ecb7ceb855efc"], &(0x7f0000000080)='GPL\x00', 0x5207, 0xce, &(0x7f0000000300)=""/206, 0x41000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xc, 0x244, 0xfffffffe}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000440)=[r2, 0x1, r3, 0x1, 0xffffffffffffffff]}, 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDADDIO(r0, 0x4b34, 0x4) unshare(0x20000) unshare(0x500) ioctl$PPPIOCGFLAGS1(r4, 0x80207450, &(0x7f00000000c0)) [ 199.465203][ T3970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3970 comm=syz-executor.3 07:30:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="3927b142762bff050b67d59e6f08ef0bd58b4acc5d420d0e35df47c1d612a407a0a531fa1e2130ab3be5ea3421890fa7542ba12c7b6a5411aae6f68c224d6b5678", 0x41}, {&(0x7f00000003c0)="9308357a5c2543c973769db83be7703983b0583c3843ef74dec23dcd538d1a2e9a1e6af2dd21396249120eac5399ce01e87d9c3750aff9e9", 0x38}, {&(0x7f0000000040)="ae", 0x1}], 0x3}}], 0x1, 0x0) 07:30:42 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 07:30:42 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0xa8}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x300, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x200080c1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r3) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x2004c850) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 07:30:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="3927b142762bff050b67d59e6f08ef0bd58b4acc5d420d0e35df47c1d612a407a0a531fa1e2130ab3be5ea3421890fa7542ba12c7b6a5411aae6f68c224d6b5678", 0x41}, {&(0x7f00000003c0)="9308357a5c2543c973769db83be7703983b0583c3843ef74dec23dcd538d1a2e9a1e6af2dd21396249120eac5399ce01e87d9c3750aff9e9", 0x38}, {&(0x7f0000000040)="ae", 0x1}], 0x3}}], 0x1, 0x0) 07:30:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 07:30:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845803000000000000010000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 07:30:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x181042, 0x0) sendfile(r2, r1, 0x0, 0xc) [ 199.744786][ T3990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3990 comm=syz-executor.3 07:30:42 executing program 2: unshare(0x44050080) unshare(0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/52, 0x34}], 0x1, 0x200, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r2, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="1810000000100000007b750200ffffffff1800000081000000000000d3755ac0001867000006000000001000000200000085100080558a464f371f034205418b0a1485e617ad99bf847e8f0602fe4cb07805b5105f9018ccbd33b00ac1859c65cfdf09ff30d3b3d1cdb485fc3da177269717d072fa6da4e73a6b274d814d03a2f9ca764751479bdb1b6f7848ea2dafe450ea679ea771d2ec31ccc8be3b4a650923b6d29bda1912f3fe15fbfdbac88d4705210c2507bcad2db69d52bed93ecb7ceb855efc"], &(0x7f0000000080)='GPL\x00', 0x5207, 0xce, &(0x7f0000000300)=""/206, 0x41000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xc, 0x244, 0xfffffffe}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000440)=[r2, 0x1, r3, 0x1, 0xffffffffffffffff]}, 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDADDIO(r0, 0x4b34, 0x4) unshare(0x20000) unshare(0x500) ioctl$PPPIOCGFLAGS1(r4, 0x80207450, &(0x7f00000000c0)) 07:30:42 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0xfffffffffffffca4, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:30:42 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0x3ff, 0x3400, 0xffc}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 07:30:42 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0xa8}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x300, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x200080c1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r3) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x2004c850) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 07:30:42 executing program 5: unshare(0x44050080) unshare(0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/52, 0x34}], 0x1, 0x200, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r2, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="1810000000100000007b750200ffffffff1800000081000000000000d3755ac0001867000006000000001000000200000085100080558a464f371f034205418b0a1485e617ad99bf847e8f0602fe4cb07805b5105f9018ccbd33b00ac1859c65cfdf09ff30d3b3d1cdb485fc3da177269717d072fa6da4e73a6b274d814d03a2f9ca764751479bdb1b6f7848ea2dafe450ea679ea771d2ec31ccc8be3b4a650923b6d29bda1912f3fe15fbfdbac88d4705210c2507bcad2db69d52bed93ecb7ceb855efc"], &(0x7f0000000080)='GPL\x00', 0x5207, 0xce, &(0x7f0000000300)=""/206, 0x41000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xc, 0x244, 0xfffffffe}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000440)=[r2, 0x1, r3, 0x1, 0xffffffffffffffff]}, 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDADDIO(r0, 0x4b34, 0x4) unshare(0x20000) unshare(0x500) ioctl$PPPIOCGFLAGS1(r4, 0x80207450, &(0x7f00000000c0)) 07:30:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='\r', 0x1, 0x0, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'syzkaller0\x00'}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fdatasync(r2) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x0, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x1) shutdown(r0, 0x0) connect(r0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:30:42 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0xfffffffffffffca4, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 200.291956][ T4015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4015 comm=syz-executor.3 07:30:42 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0xa8}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x300, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x200080c1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r3) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x2004c850) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 07:30:43 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0xfffffffffffffca4, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:30:43 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0x3ff, 0x3400, 0xffc}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) [ 200.554236][ T4026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4026 comm=syz-executor.3 07:30:43 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0xfffffffffffffca4, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 07:30:43 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0x3ff, 0x3400, 0xffc}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 07:30:43 executing program 2: unshare(0x44050080) unshare(0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/52, 0x34}], 0x1, 0x200, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r2, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="1810000000100000007b750200ffffffff1800000081000000000000d3755ac0001867000006000000001000000200000085100080558a464f371f034205418b0a1485e617ad99bf847e8f0602fe4cb07805b5105f9018ccbd33b00ac1859c65cfdf09ff30d3b3d1cdb485fc3da177269717d072fa6da4e73a6b274d814d03a2f9ca764751479bdb1b6f7848ea2dafe450ea679ea771d2ec31ccc8be3b4a650923b6d29bda1912f3fe15fbfdbac88d4705210c2507bcad2db69d52bed93ecb7ceb855efc"], &(0x7f0000000080)='GPL\x00', 0x5207, 0xce, &(0x7f0000000300)=""/206, 0x41000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xc, 0x244, 0xfffffffe}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000440)=[r2, 0x1, r3, 0x1, 0xffffffffffffffff]}, 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDADDIO(r0, 0x4b34, 0x4) unshare(0x20000) unshare(0x500) ioctl$PPPIOCGFLAGS1(r4, 0x80207450, &(0x7f00000000c0)) 07:30:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x2}}, 0x20) 07:30:43 executing program 5: unshare(0x44050080) unshare(0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/52, 0x34}], 0x1, 0x200, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r2, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40086607, &(0x7f00000000c0)={0x40000, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="1810000000100000007b750200ffffffff1800000081000000000000d3755ac0001867000006000000001000000200000085100080558a464f371f034205418b0a1485e617ad99bf847e8f0602fe4cb07805b5105f9018ccbd33b00ac1859c65cfdf09ff30d3b3d1cdb485fc3da177269717d072fa6da4e73a6b274d814d03a2f9ca764751479bdb1b6f7848ea2dafe450ea679ea771d2ec31ccc8be3b4a650923b6d29bda1912f3fe15fbfdbac88d4705210c2507bcad2db69d52bed93ecb7ceb855efc"], &(0x7f0000000080)='GPL\x00', 0x5207, 0xce, &(0x7f0000000300)=""/206, 0x41000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xc, 0x244, 0xfffffffe}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000440)=[r2, 0x1, r3, 0x1, 0xffffffffffffffff]}, 0x80) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDADDIO(r0, 0x4b34, 0x4) unshare(0x20000) unshare(0x500) ioctl$PPPIOCGFLAGS1(r4, 0x80207450, &(0x7f00000000c0)) 07:30:43 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0x3ff, 0x3400, 0xffc}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 07:30:43 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0x3ff, 0x3400, 0xffc}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 07:30:43 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='\r', 0x1, 0x0, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'syzkaller0\x00'}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fdatasync(r2) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x0, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x1) shutdown(r0, 0x0) connect(r0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:30:43 executing program 4: clock_gettime(0x7, &(0x7f0000000240)) 07:30:43 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 07:30:44 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x1200, 0x88be, 0xc, 0x0, @opaque="03754cbc"}}}}}, 0x0) 07:30:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0xa, 0x0, r3, {}, {0x0, 0x3}}}, 0x24}}, 0x0) 07:30:44 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0x3ff, 0x3400, 0xffc}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 07:30:44 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0x3ff, 0x3400, 0xffc}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) [ 201.690649][ T4077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:30:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='gid_map\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='5', 0x1}], 0x1) 07:30:44 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x5b, 0xc6, 0x40, 0x5da, 0xa0, 0x43a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfd, 0xa4, 0x65}}]}}]}}, 0x0) 07:30:44 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 07:30:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000160000000019000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x20}, 0x2a, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f0000001400)='Q', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 07:30:44 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)='\b', 0x1}], 0x1}}], 0x2, 0x401eb94) 07:30:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x4000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 07:30:44 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 07:30:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000002700)=@newlink={0x40, 0x10, 0x43b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @multicast}]}}}]}, 0x40}}, 0x0) 07:30:44 executing program 5: syz_mount_image$hfs(&(0x7f0000000440), &(0x7f0000000500)='./file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000880)={[{@session={'session', 0x3d, 0xfffffff6}}]}) 07:30:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1, 0x3, 0x0) 07:30:44 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 07:30:45 executing program 1: creat(&(0x7f0000000400)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0413"], 0x2, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) [ 202.403475][ T4109] hfs: session requires an argument [ 202.411249][ T13] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 202.439399][ T4109] hfs: unable to parse mount options 07:30:45 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000028c0)={{}, {}, [], {}, [], {0x10, 0x0, 0x8cffffff}}, 0x24, 0x0) [ 202.778639][ T13] usb 5-1: New USB device found, idVendor=05da, idProduct=00a0, bcdDevice=43.a6 [ 202.787922][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.797676][ T13] usb 5-1: config 0 descriptor?? [ 202.840660][ T13] microtek usb (rev 0.4.3): expecting 3 got 0 endpoints! Bailing out. [ 203.042943][ T13] usb 5-1: USB disconnect, device number 7 07:30:46 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x5b, 0xc6, 0x40, 0x5da, 0xa0, 0x43a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfd, 0xa4, 0x65}}]}}]}}, 0x0) 07:30:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r3 = socket(0xa, 0x3, 0x102) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 07:30:46 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 07:30:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x608, 0x3, 0x328, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x4000000, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 07:30:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x4000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 07:30:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000300)=0x7fffffff) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000580), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450a, 0x0, 0x0, 0x0, 0x0) 07:30:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000300)=0x7fffffff) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000580), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450a, 0x0, 0x0, 0x0, 0x0) 07:30:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth1\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 07:30:46 executing program 5: msgctl$IPC_RMID(0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = msgget(0x1, 0x480) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000180)=""/142) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r1, 0xb703, 0x0) r2 = semget$private(0x0, 0x2, 0x1) semtimedop(r2, &(0x7f0000000000)=[{0x2, 0x4, 0x1800}], 0x1, &(0x7f0000000080)={0x77359400}) r3 = semget(0x1, 0x1, 0x612) semctl$SEM_INFO(r3, 0x4, 0x13, &(0x7f00000000c0)=""/169) [ 203.579077][ T4131] ipt_CLUSTERIP: Please specify destination IP [ 203.597821][ T4130] team0: Device ipvlan2 failed to register rx_handler 07:30:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth1\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 07:30:46 executing program 5: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x1000) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x6e) sendfile(r0, r1, 0x0, 0x8000002b) [ 203.671435][ T4137] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 203.678019][ T27] kauditd_printk_skb: 23 callbacks suppressed [ 203.678036][ T27] audit: type=1400 audit(1647934246.218:190): avc: denied { ioctl } for pid=4135 comm="syz-executor.5" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 203.709162][ T4137] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:30:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000300)=0x7fffffff) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000580), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450a, 0x0, 0x0, 0x0, 0x0) [ 203.803232][ T4148] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 203.829161][ T4148] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 203.890249][ T13] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 204.260021][ T13] usb 5-1: New USB device found, idVendor=05da, idProduct=00a0, bcdDevice=43.a6 [ 204.270873][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.280821][ T13] usb 5-1: config 0 descriptor?? [ 204.319440][ T13] microtek usb (rev 0.4.3): expecting 3 got 0 endpoints! Bailing out. [ 204.545291][ T3672] usb 5-1: USB disconnect, device number 8 07:30:47 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x5b, 0xc6, 0x40, 0x5da, 0xa0, 0x43a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfd, 0xa4, 0x65}}]}}]}}, 0x0) 07:30:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth1\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 07:30:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000300)=0x7fffffff) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000580), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450a, 0x0, 0x0, 0x0, 0x0) 07:30:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x4000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 07:30:47 executing program 5: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x1000) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x6e) sendfile(r0, r1, 0x0, 0x8000002b) 07:30:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r3 = socket(0xa, 0x3, 0x102) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 205.077217][ T4158] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.086240][ T4159] team0: Device ipvlan2 failed to register rx_handler 07:30:47 executing program 1: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x1000) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x6e) sendfile(r0, r1, 0x0, 0x8000002b) [ 205.132409][ T4158] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:30:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth1\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 07:30:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r3 = socket(0xa, 0x3, 0x102) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 205.275709][ T4168] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:30:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x4000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 205.353089][ T4168] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.363436][ T4171] team0: Device ipvlan2 failed to register rx_handler 07:30:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x3f) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000200)="837b2e02cf2b5628c00bd774596ba788e665b5b50539c881c8bc4934eed14dde55390143a1796682866c16f038f8a0628dbe34bb801b2d027edeea7c153836bf9edd6500756046cdc04a829a5090097a403ccea6da00588e3907fb", &(0x7f0000000300)}}, &(0x7f0000000380)) timer_gettime(0x0, &(0x7f00000003c0)) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendmsg$unix(r1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) accept4$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 205.398653][ T3672] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 205.488542][ T27] audit: type=1400 audit(1647934248.028:191): avc: denied { create } for pid=4172 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 07:30:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r3 = socket(0xa, 0x3, 0x102) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 205.675615][ T4182] team0: Device ipvlan2 failed to register rx_handler [ 205.768723][ T3672] usb 5-1: New USB device found, idVendor=05da, idProduct=00a0, bcdDevice=43.a6 [ 205.791730][ T3672] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.832620][ T3672] usb 5-1: config 0 descriptor?? [ 205.878063][ T3672] microtek usb (rev 0.4.3): expecting 3 got 0 endpoints! Bailing out. [ 206.108133][ T26] usb 5-1: USB disconnect, device number 9 07:30:49 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x5b, 0xc6, 0x40, 0x5da, 0xa0, 0x43a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfd, 0xa4, 0x65}}]}}]}}, 0x0) 07:30:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'veth1_to_hsr\x00'}) 07:30:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup2(r0, r0) shutdown(r0, 0x0) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) 07:30:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 07:30:49 executing program 5: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x1000) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x6e) sendfile(r0, r1, 0x0, 0x8000002b) 07:30:49 executing program 1: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x1000) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x6e) sendfile(r0, r1, 0x0, 0x8000002b) 07:30:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd, 0x8a7}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10010, r4, 0x896db000) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) dup3(r2, r5, 0x0) dup2(r2, r6) sendfile(r1, r2, &(0x7f0000000000)=0x1, 0x7fffffffffffffff) syz_clone3(&(0x7f0000000a00)={0x40b86000, &(0x7f00000007c0), &(0x7f0000000800), 0x0, {0x1b}, 0x0, 0x0, &(0x7f0000000900)=""/82, &(0x7f0000000980)=[0x0], 0x1}, 0x58) 07:30:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup2(r0, r0) shutdown(r0, 0x0) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) [ 206.644108][ T27] audit: type=1400 audit(1647934249.188:192): avc: denied { create } for pid=4189 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 206.717341][ T27] audit: type=1400 audit(1647934249.218:193): avc: denied { shutdown } for pid=4189 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 07:30:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 07:30:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup2(r0, r0) shutdown(r0, 0x0) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) 07:30:49 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = signalfd4(r3, &(0x7f0000000380)={[0x8000000000000000]}, 0x8, 0x400) openat(r4, &(0x7f0000000240)='./bus\x00', 0x0, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0}) r7 = socket$unix(0x1, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x5, 0x80000}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) [ 206.852255][ T27] audit: type=1400 audit(1647934249.218:194): avc: denied { read } for pid=4189 comm="syz-executor.2" path="socket:[32550]" dev="sockfs" ino=32550 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 07:30:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup2(r0, r0) shutdown(r0, 0x0) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) [ 206.968661][ T26] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 207.028354][ T27] audit: type=1400 audit(1647934249.388:195): avc: denied { setopt } for pid=4201 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 207.135694][ T27] audit: type=1326 audit(1647934249.678:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 207.369060][ T26] usb 5-1: New USB device found, idVendor=05da, idProduct=00a0, bcdDevice=43.a6 [ 207.398641][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.429330][ T26] usb 5-1: config 0 descriptor?? [ 207.479384][ T26] microtek usb (rev 0.4.3): expecting 3 got 0 endpoints! Bailing out. [ 207.706914][ T26] usb 5-1: USB disconnect, device number 10 [ 207.796718][ T27] audit: type=1326 audit(1647934250.338:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 207.820678][ T27] audit: type=1326 audit(1647934250.338:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 207.845210][ T27] audit: type=1326 audit(1647934250.338:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 07:30:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd, 0x8a7}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10010, r4, 0x896db000) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) dup3(r2, r5, 0x0) dup2(r2, r6) sendfile(r1, r2, &(0x7f0000000000)=0x1, 0x7fffffffffffffff) syz_clone3(&(0x7f0000000a00)={0x40b86000, &(0x7f00000007c0), &(0x7f0000000800), 0x0, {0x1b}, 0x0, 0x0, &(0x7f0000000900)=""/82, &(0x7f0000000980)=[0x0], 0x1}, 0x58) 07:30:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x0, 0x0) 07:30:50 executing program 1: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x1000) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x6e) sendfile(r0, r1, 0x0, 0x8000002b) 07:30:50 executing program 5: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x1000) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x6e) sendfile(r0, r1, 0x0, 0x8000002b) 07:30:50 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = signalfd4(r3, &(0x7f0000000380)={[0x8000000000000000]}, 0x8, 0x400) openat(r4, &(0x7f0000000240)='./bus\x00', 0x0, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0}) r7 = socket$unix(0x1, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x5, 0x80000}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) 07:30:50 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = signalfd4(r3, &(0x7f0000000380)={[0x8000000000000000]}, 0x8, 0x400) openat(r4, &(0x7f0000000240)='./bus\x00', 0x0, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0}) r7 = socket$unix(0x1, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x5, 0x80000}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) 07:30:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x0, 0x0) 07:30:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x0, 0x0) [ 208.486658][ T4237] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:30:51 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x0, 0x0) 07:30:51 executing program 2: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@nointegrity}, {@quota}, {@nodiscard}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{\xc7-'}}, {@euid_eq}, {@fsmagic={'fsmagic', 0x3d, 0x7fff}}, {@dont_hash}, {@euid_eq}]}) [ 208.734728][ T4244] jfs: Unrecognized mount option "smackfstransmute={Ç-" or missing value 07:30:51 executing program 2: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@nointegrity}, {@quota}, {@nodiscard}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{\xc7-'}}, {@euid_eq}, {@fsmagic={'fsmagic', 0x3d, 0x7fff}}, {@dont_hash}, {@euid_eq}]}) [ 208.874926][ T4246] jfs: Unrecognized mount option "smackfstransmute={Ç-" or missing value 07:30:51 executing program 2: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@nointegrity}, {@quota}, {@nodiscard}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{\xc7-'}}, {@euid_eq}, {@fsmagic={'fsmagic', 0x3d, 0x7fff}}, {@dont_hash}, {@euid_eq}]}) [ 209.027223][ T4248] jfs: Unrecognized mount option "smackfstransmute={Ç-" or missing value [ 209.098588][ T27] kauditd_printk_skb: 70 callbacks suppressed [ 209.098605][ T27] audit: type=1326 audit(1647934251.638:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.199775][ T27] audit: type=1326 audit(1647934251.638:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.253063][ T27] audit: type=1326 audit(1647934251.638:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.307539][ T27] audit: type=1326 audit(1647934251.638:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.375370][ T27] audit: type=1326 audit(1647934251.638:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.400358][ T27] audit: type=1326 audit(1647934251.638:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.438340][ T27] audit: type=1326 audit(1647934251.638:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.465704][ T27] audit: type=1326 audit(1647934251.638:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.490659][ T27] audit: type=1326 audit(1647934251.638:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 [ 209.515155][ T27] audit: type=1326 audit(1647934251.638:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a061049 code=0x7fc00000 07:30:52 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f00000001c0)=[{}, {}]) 07:30:52 executing program 2: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@nointegrity}, {@quota}, {@nodiscard}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{\xc7-'}}, {@euid_eq}, {@fsmagic={'fsmagic', 0x3d, 0x7fff}}, {@dont_hash}, {@euid_eq}]}) 07:30:52 executing program 1: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c5c, 0x8, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000001000000656d6f756e018000000030bc4f105e01d9cb3bfc17ef498dbf7479162de477c7c1bb1eafb73dcd91b1b2c0137d04fe465640fd60fef1ff8df72eb39152b14d1d2d3bcb892ae6b26f0c80ddc33e2d3416a861ab1e9399e88a1610eb02db5bc9596045fc4726f606c345a9ce93194a7e9ba152a340879fbb8b2a0000000000000000009c000032a2e02ddd0e33c58ed6ff33f83d58b33dda02129ec8593169950a3d2446091453b4e2f31541a483fd0c02c4"]) 07:30:52 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = signalfd4(r3, &(0x7f0000000380)={[0x8000000000000000]}, 0x8, 0x400) openat(r4, &(0x7f0000000240)='./bus\x00', 0x0, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0}) r7 = socket$unix(0x1, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x5, 0x80000}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) 07:30:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd, 0x8a7}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10010, r4, 0x896db000) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) dup3(r2, r5, 0x0) dup2(r2, r6) sendfile(r1, r2, &(0x7f0000000000)=0x1, 0x7fffffffffffffff) syz_clone3(&(0x7f0000000a00)={0x40b86000, &(0x7f00000007c0), &(0x7f0000000800), 0x0, {0x1b}, 0x0, 0x0, &(0x7f0000000900)=""/82, &(0x7f0000000980)=[0x0], 0x1}, 0x58) 07:30:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = signalfd4(r3, &(0x7f0000000380)={[0x8000000000000000]}, 0x8, 0x400) openat(r4, &(0x7f0000000240)='./bus\x00', 0x0, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0}) r7 = socket$unix(0x1, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x5, 0x80000}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) [ 209.661336][ T4255] loop1: detected capacity change from 0 to 1054 [ 209.695116][ T4258] jfs: Unrecognized mount option "smackfstransmute={Ç-" or missing value 07:30:52 executing program 5: syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='A') [ 209.706901][ T4255] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 07:30:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003020000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800a, 0x0) [ 209.733066][ T4255] EXT4-fs (loop1): orphan cleanup on readonly fs [ 209.740692][ T4255] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 07:30:52 executing program 1: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c5c, 0x8, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000001000000656d6f756e018000000030bc4f105e01d9cb3bfc17ef498dbf7479162de477c7c1bb1eafb73dcd91b1b2c0137d04fe465640fd60fef1ff8df72eb39152b14d1d2d3bcb892ae6b26f0c80ddc33e2d3416a861ab1e9399e88a1610eb02db5bc9596045fc4726f606c345a9ce93194a7e9ba152a340879fbb8b2a0000000000000000009c000032a2e02ddd0e33c58ed6ff33f83d58b33dda02129ec8593169950a3d2446091453b4e2f31541a483fd0c02c4"]) 07:30:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0xac}, {0x6}]}) [ 209.766666][ T4255] EXT4-fs warning (device loop1): ext4_enable_quotas:6838: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:30:52 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000300), 0x6c86, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045702, &(0x7f0000000180)) [ 209.805694][ T4255] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 209.805727][ T4255] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 07:30:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x5}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 07:30:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x805}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 210.004246][ T4284] loop1: detected capacity change from 0 to 1054 [ 210.029839][ T4284] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 210.082228][ T4284] EXT4-fs (loop1): orphan cleanup on readonly fs [ 210.110980][ T4284] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 210.139200][ T4284] EXT4-fs warning (device loop1): ext4_enable_quotas:6838: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 210.153638][ T4284] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 210.162752][ T4284] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 07:30:52 executing program 1: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c5c, 0x8, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000001000000656d6f756e018000000030bc4f105e01d9cb3bfc17ef498dbf7479162de477c7c1bb1eafb73dcd91b1b2c0137d04fe465640fd60fef1ff8df72eb39152b14d1d2d3bcb892ae6b26f0c80ddc33e2d3416a861ab1e9399e88a1610eb02db5bc9596045fc4726f606c345a9ce93194a7e9ba152a340879fbb8b2a0000000000000000009c000032a2e02ddd0e33c58ed6ff33f83d58b33dda02129ec8593169950a3d2446091453b4e2f31541a483fd0c02c4"]) 07:30:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x805}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 210.319149][ T4292] loop1: detected capacity change from 0 to 1054 [ 210.367435][ T4292] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 210.421053][ T4292] EXT4-fs (loop1): orphan cleanup on readonly fs [ 210.434196][ T4292] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 210.459113][ T4292] EXT4-fs warning (device loop1): ext4_enable_quotas:6838: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 210.488729][ T4292] EXT4-fs (loop1): Cannot turn on quotas: error -22 07:30:53 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = signalfd4(r3, &(0x7f0000000380)={[0x8000000000000000]}, 0x8, 0x400) openat(r4, &(0x7f0000000240)='./bus\x00', 0x0, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0}) r7 = socket$unix(0x1, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x5, 0x80000}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) [ 210.512972][ T4292] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 07:30:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd, 0x8a7}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10010, r4, 0x896db000) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) dup3(r2, r5, 0x0) dup2(r2, r6) sendfile(r1, r2, &(0x7f0000000000)=0x1, 0x7fffffffffffffff) syz_clone3(&(0x7f0000000a00)={0x40b86000, &(0x7f00000007c0), &(0x7f0000000800), 0x0, {0x1b}, 0x0, 0x0, &(0x7f0000000900)=""/82, &(0x7f0000000980)=[0x0], 0x1}, 0x58) 07:30:53 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = signalfd4(r3, &(0x7f0000000380)={[0x8000000000000000]}, 0x8, 0x400) openat(r4, &(0x7f0000000240)='./bus\x00', 0x0, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0}) r7 = socket$unix(0x1, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x5, 0x80000}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) 07:30:53 executing program 1: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c5c, 0x8, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000001000000656d6f756e018000000030bc4f105e01d9cb3bfc17ef498dbf7479162de477c7c1bb1eafb73dcd91b1b2c0137d04fe465640fd60fef1ff8df72eb39152b14d1d2d3bcb892ae6b26f0c80ddc33e2d3416a861ab1e9399e88a1610eb02db5bc9596045fc4726f606c345a9ce93194a7e9ba152a340879fbb8b2a0000000000000000009c000032a2e02ddd0e33c58ed6ff33f83d58b33dda02129ec8593169950a3d2446091453b4e2f31541a483fd0c02c4"]) 07:30:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003020000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800a, 0x0) 07:30:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x805}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 210.992793][ T4311] loop1: detected capacity change from 0 to 1054 [ 211.015924][ T4311] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 211.055175][ T4311] EXT4-fs (loop1): orphan cleanup on readonly fs [ 211.067370][ T4311] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 211.098775][ T4311] EXT4-fs warning (device loop1): ext4_enable_quotas:6838: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 211.122917][ T4311] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 211.136373][ T4311] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 07:30:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003020000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800a, 0x0) 07:30:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x805}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:30:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x805}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:30:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003020000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800a, 0x0) 07:30:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x48080) sendmmsg$inet6(r0, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001ac0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001dc0)=[@tclass={{0x14, 0x29, 0x43, 0xffff}}], 0x18}}], 0x2, 0x0) 07:30:54 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x7) 07:30:54 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x7) [ 211.922962][ T4339] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:30:54 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x7) 07:30:54 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "7a0e82213e832cd4a903d0ba4209e06b025edf989e03b1aebf5f8abef3a0201da3fc98fc4e9a713d821a4dab9d807a4da081795557bba9a34abc4c5c0fc69db6e118beb4cd4391418af037afaffa27ff2f409c5817b429f0656d7a6e7c4fefbf23908ec4cbd711d10f431b04496ef510c52685113be8602de8d487148a90c96570386abc857a70029916bac02f40d02f19577b71f597b31709cfc29fce832d2054f155fd69d63c2ef07c3aa410602134f08c0bae88e3c36e2bf42f36006829b6ddef7a33fb41b4ae2e3705f136db1d49138d308ed4e8d228dea7ac7745ebac312bd146f8800d2907248989d8e499e5dae2a2c23dc7c930ff8658c81cb857cc312240ab90df02224f70461ef8ea427974dac2bf1b906de56d45f9ac23cc4d4f10f744ac6c6097c1046a3a45c6d8a1af630cdf588e766b0f50da60d1974a91d35c8e73bead12f98ef204825c2f8922ebfa93a016bae3cf87e8f7cd0fee241aa8c78cdd8adfc4ec720f460c658fe69d53bd39cb7d6b0f144b2194a855edffd15b5113ebfcc52d96d0ad41396e07626def77117fa26af812ae3a1946fe7eb5be29ab544153737eff0f752b580624193ea359b92a0ddd0531592dfa47cd59bed1991663b99331c0e1ca76333939764be8a2e442093bfaca2a27461a9392a73a62ffebdae27eb0d665d47edbed0272690d001a7e31d0a43539a9ce3477a7d495b6c62aaddd4730a4e777952c708336d29314414be0222a01fe68aea3b713a3824f1170ec3fb88725dcde77a03efde18330d51b6e1f642a21b742a17d5322c3bf60b0a9a6e29262207812075783cd8eb9221d1b92d44043c6ed22a5a60653b3485d4f650815c2553d0fa431ebc78751f80486ab256c7529e2769b316ed0cb592f06baf7b9d1c7cb058052ce3ce153f36e791efbd28d405481d6391b6a8e967dcdff23d08fd0336fae8954382b50f6ad79ddbd59ebf19a6a27a8f074e2a5c7827309fec6ea47efd8b516026970154b17c7b3e15f3de8cbcf1a210fb24bba4dc307154e121cacc5c1753b2cc05cd454c2e70b921943555374478a7ddd4d9d8cd1f6962d550bd32e3a7b7168994a6f1cb735b7ebb6b7b88cd0136756a28a5ba6839ffb49f230c5131d6cb6ad96e5a8a84a7e9f9924fe1ccd8d70f804bc1f4cb642cc2f6200edb417e5374abf662a062b065ca43a934c6820592c5177996020a086e68553405b3d642046e83d93ebc4ff3ef6c1d12a27c83053c3237de92b97ea539f48147eefd2d9d5c1a47a056cb496a3fbdf6ac7d612603e3715d02c2e0d789d8442d6ac6f913b524d10c93e9ec6bd1f9fb8f9b671a68a163f35714b053a3f1ac821a44a3676d05f5799b836814835ad1fc7c6379267b3ffed00389611c5034ae82205f54a3aadf865ebcf51ecb9c1b030f68c5f92be17bdd3237545075b520a8011b6e75b96c9d27356ffa93654c2a61099f0e68019b1346bd59f62e118c8da88cfce4e704bea4cb1dede89dcc3d2f26c41df8cfb6cbfde4793fcc72a784fe3ac7e8b73077dcda4f34476e0aa21bf1f50cd4ae032bd594c1fe118f4ded1dbc1bd23cfe8719399c441a3e6a40ae3567219fbc69e207e68661eae97e04bff67818e0731bd69e04f552fa29b1d2828786e847463839d54fcfa8d0345f7588e775604ab8910aa697481b64a1d28b0fc9c32c0a25d6880b0d4014070b57044f17a067def1e02cc33fcc826e3665d138d8c371e4ecccab7ac9fb3d5f2cb26074ca165b4dabe80095a33b9803fce747865b972c4071ed8828b8e2fcf9f0639df83368faf54c61c2fc52ec546285ca096fd09cce73d6ba2d8f501f07a64cbe24efdd635af0e60da2e6ff1664a6e3e0f782d308f8e6a2e0b373c1a046ec09029442987d907ba54fc38c02d341a7454599c7f3a37ee3f97cec95af1142e7021c47d36f3b5b57d2256b460f7d5be877b6363fa891078a9da86a1fd63ac2c974671ffb067f66e63edf764349cd51ccc457d89f349e620272c2fda376ebf4e345eba6ade6b449ee6755038b53a34454d6970fe8495d4fb3f3ed579cbc2a1d22ee37d48508282b814e2b9a6e5d01bea7d04a034433070c74e1945cbfc87bfeba3cd91f5fee02b7f33ccbc9c908260574ff737db9ef09c441ea2959369986ace506cfd81f1033db49bb38d69bddedc3f99dda4009da2d648a90b37c2badc6efbb87362dbd518d1ed8c88a218a955588a339b4c2a84abf6fd7646f242e16fdf66830550d57b7819b1945f7946e43480f03d117de206d9b7cf941ae6bb507d01588fb95cb4ef89bb49a526f365922d656b2e19581840dc034fa663a26f659563aa5ee95c7c2bd512e047f84bd18c4a158a0b212234d2a3d4384eefe9632413e46819946ff5d9d7f565ab9b33ada7dc6103c41409dc29fdbb11e8c7a70e910259155e414842d94552f8cb27af6812900444b9d2ed619fc39c7e7eb303380f4befca815d4f9f9cc4be78f90c83261a52b66186c0f5ba6d6d65a0e3b66a11988b10639d4750c552f5f547cd2e4cfe08ea4eb5ec791cf91d23c3e01203343e3ebe1e4df40922967aa320c566acd76bbf820252621687ef670d3620ba563f4eb75c2a4b555aa299cbe95fd0bcf64f4d769aef1e35f77db58eee3d20d06ce205d4140420f676f0001996890c96b04aace915c429b430505abdbb71f9b447fee86683a8c937106855ee758c12b081921261cbe0d1e86d6189adba647d0f532f87ec91b8d51b34664cbbacab8f8c4a27a991592d58bd7230ef3010c634fc7a648e9ebc0bd22589923fcfdfb338343e7b080666c0e090c1a442cbeabefcd252c9adccbebc9c8a2ad29ec89531ff6b761737d4e467bb0ffee643e883e5e5a429e6ba94d9a0eac0402bd325b20b4c1534ee1f4bccd05dcd0d46d45a26f03486a2a717c1a9bd7d9869c16c7ca0dbd7c2ccaa190e59a89b51953e65c6ea6b6edeac77d4f37e6ea61ff40b86d0938d69ed77f2cfd117b47a438c35418a682e7e72528ab9e5e0693f8b33796eb8cca2d8d35ed59fe4b1539dfe9b778da3efdf3318ce73048857117c9d160b25728fa8fd81575fa73dbf0ddb65843bed01e5730258a3c37381403263d63943dd02c66cf8dc899914bc6d81f5e699176d25737c3fa97305782792b1bd1219271f79eb5a6b5befdff7bb032739ec7da1d21cd32e599cd6aee19d69111ec9ed3ed018decb05f41e2455f7e149c8bead5fa4429dce80ee54d93b4ab84d804f7ff4bf1adee89080d8d68d96f6dd65fec91c54d1e1c4f313bc428021a4e22e9e154f1f19ad1ebc5b360bbaa7c6ed774f86cb602f181e5a8bc504b964fe232af9a034da2a8562657a61d29227a9e0f56715ae79f33533702057888b5be17b52c1935287367fb0fbadbf5092a3349555b9a72d96917cacb5dc079c145e02fe47a62032f131c3b445e0f03a32878ba9739224067333a9af6353c0a61704680b6335071e07d660b62ff9a7f0390e705f685a53eed2cb3fe73d64be8e6e28c08d786cd79a3104af8012eff31fef8debbb65ed6273e4daeae40fb359d8467b63cd5f4a54d39048a8e5dfda2ee90fac7d3afa8c2b76eb8b7c5bda5823a510e7afb665fc25f91b50ed2c5bca16fe6a9578110af3806e24d0e013e50be5667449a1c802ee9109ec338419f9328fc548e7e28472f043581b0ad7a9f10e25e3d778646378a2212493f661188ad0a3fdd99eccba3328dfe41d5e0f6a078e611c676cc794a13592e9d42bff8148a40e77d4582b3f495f0768adae27b3369e55d7123b61b12ebf7a14a9376d546f818721ab6e069e50dce486f9db9c3293f258c42db1f632c9679eabd606c0129cda4690772fb8e24ef06a49a86f04de29818360d51a78b0ea9bd4c2a79e6e17bb9b3a5e72207b5d8c14e3653d20e3e399e062f8a8479e68587cf988e67483e7666613011606893f32e38641d476bbaa3d829ea26a4fdfe01133d00978b2f8753863f238617e68a59dfe14931f8ecc2cd5ced08e25fc463523241a9fe70f2b4b6ed5eadc227871dbb480906325bf62deb6d0e07062b1f8014e5f2e1470fad5dd9d0f327bdab8c22c222501c66631c5e107dfa9df4892eb4d0ab21d9ffefb46a0eadf65eeb35d492d936a52e7bab5f0f29505e78e98783a5ade5eaf27825acce30f6da90f7fd929d801b48adb44c256c7df34864085aa923197f111bfb17e3e02adf5c5eaecd791eb99df16179f0c393132f463d1eb59ab0aa4e142f27f2820008be8d215040ab0ce6992c96b54234b23f4c2384fbc751ec304ad46d59601d529c3891b958034f111fb7d826cbb8f23e63b260c2a057e11ec743a028d18342ceba3e472d8b1daaf483b6421a2d4b89935d9f7f16060220ce01274984597cf0fdf1cc9eec01c10b8ac238698ff7ad2f43affc8ae31578645d125095321abcda442b8e5b9ef1de0ecf28d7ad61a9fed55af35c1b442628a6f2729471f1d16545d20ac1dde1474c0a3f6418a214170de0f2bacd046da3854264c1c24743e1b3fcfe92524cb2f757bfdad4a21b7cb325903bef135508087e43ca27b22d91ed2a6dae19782325fdf5264c55977d52e1dc1e845900e112d57b46b33212bc8eb429e8d82d6416b37291798f46aac4aefa0a6dc579ee0bfe55166bcdf8de3a672a2c177baa47be4e3bdc3136fa0e93340b13334691c1c4e48467666bb79992859727ca1c0c181b7845abe615fdcdf83abfc1d13556d264548f2298a99e41027c84142cf54d114556480dc7f98f4f6dad6667bb2a8c07fc29607bb7811281c0e7e73fdba5aa112c9c437e0c577b4ab4b27976678e2c45788233ffcc1fd265d834fcc98628e1327f916c1cb300c263edb3eabe38032ee7dac0311baf6c71a5b2a09519b2a7d0197ac6952a92fdbcdad8799fe7e1e86b905942de16e7c4c0d783627c50737a1cd23b02b394a105ec87de9404f9787e1c041617af1caa06e787617d32a6462d325f6fdc48aa1e1fe9d731383a133912287bdcf04b06371765219d3cc496c8aecc447ef3fbe7b3fbd9318bfeb34f98956ef2bbb6a8d4ff4ab60b1a9e5beef36e25ee1073a1fd862ff9a90b0c865acadd4b52553a3dd05c805411ed102d31d1d9f3d3f3c4a53a3f8f32bad7b7bec8c66c317096312d99f9f84453bcb71d83ca47631db1442cbf9cd738eab88ca0d97e4f581ad3ccf4349cd3ab1b639645cc3511cc7372f3afdef45fd624700580766cd3c8505885938cdab4281bf84730dbbc39dfcdd3dc814c966194db25ba4db46d62945afc804f0977a55e420ce3267a3c0d76b72f5b10ecd6009c6e493d5141ab76d62826613b5a8723aa6e79aff94acb734ff9e56d63a95c1e1f99ab887b239900ea36cd03519b1eefd2312b22ec3701db64652ed457fad11bb9809e506264d2a7b2214c87723fb1dbae06c3691910fda21d9218a9bbcf2154e2235e0c6a6a735c7f1700f5eee8b0b832b637bf366f32e8316215c7cba76f933b18b0e71a9b074bb80fd258db00f8285d7d21f1e3d63460b3efbec21d5ed0e3f6d797b7ca50da5c19280245bb931b4460db705fb46af57a6773931968da5a8aa19346136817018bf420c7f22648888290d8910419bd7bb9e50db690935b865a0385c96ebeebf63831cbe7445838dda8f355c30cea195a0773c0f7400e5b50e2f0130486699e085842ef49635aecfcb86674a335f6d76a9cb945c9827dee5b59878822546e315dfa6b1aba26790315cdc3c23a30923ddb791a550d522df498cbbabaaacb1ace1f7d7bcdb80ceb3fbfa1e34ce31aa"}) socket$inet6(0xa, 0x802, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1261, 0x0, 0x0, 0x0, 0x30000000) 07:30:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x805}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:30:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003020000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800a, 0x0) 07:30:54 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x7) 07:30:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @cmp={{0x8}, @void}}]}], {0x14, 0x10}}, 0x90}}, 0x0) 07:30:55 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)=0x1) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) 07:30:55 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/mem_sleep', 0x80602, 0x0) r1 = dup(r0) io_setup(0x7, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000001c00)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000003c0)='!', 0x4}]) 07:30:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x805}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:30:55 executing program 4: syz_usb_connect$uac1(0x0, 0x7c, &(0x7f0000002880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x40, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 07:30:55 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/mem_sleep', 0x80602, 0x0) r1 = dup(r0) io_setup(0x7, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000001c00)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000003c0)='!', 0x4}]) 07:30:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003020000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800a, 0x0) 07:30:55 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "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"}) socket$inet6(0xa, 0x802, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1261, 0x0, 0x0, 0x0, 0x30000000) 07:30:55 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/mem_sleep', 0x80602, 0x0) r1 = dup(r0) io_setup(0x7, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000001c00)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000003c0)='!', 0x4}]) 07:30:55 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/mem_sleep', 0x80602, 0x0) r1 = dup(r0) io_setup(0x7, &(0x7f0000000380)=0x0) io_submit(r2, 0x1, &(0x7f0000001c00)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000003c0)='!', 0x4}]) 07:30:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003020000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000340), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800a, 0x0) [ 213.169859][ T142] usb 5-1: new high-speed USB device number 11 using dummy_hcd 07:30:55 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "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"}) socket$inet6(0xa, 0x802, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1261, 0x0, 0x0, 0x0, 0x30000000) [ 213.428564][ T142] usb 5-1: Using ep0 maxpacket: 32 07:30:56 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000180)) 07:30:56 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "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"}) socket$inet6(0xa, 0x802, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1261, 0x0, 0x0, 0x0, 0x30000000) 07:30:56 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000180)) 07:30:56 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "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"}) socket$inet6(0xa, 0x802, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1261, 0x0, 0x0, 0x0, 0x30000000) [ 213.558685][ T142] usb 5-1: config 1 has an invalid descriptor of length 64, skipping remainder of the config [ 213.597394][ T142] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 213.694552][ T4398] ================================================================== [ 213.702638][ T4398] BUG: KASAN: use-after-free in add_wait_queue+0x1c0/0x260 [ 213.709860][ T4398] Read of size 4 at addr ffff888077adca98 by task syz-executor.3/4398 [ 213.718021][ T4398] [ 213.720350][ T4398] CPU: 1 PID: 4398 Comm: syz-executor.3 Tainted: G W 5.17.0-syzkaller-01402-g8565d64430f8 #0 [ 213.731812][ T4398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.741879][ T4398] Call Trace: [ 213.745162][ T4398] [ 213.748093][ T4398] dump_stack_lvl+0xcd/0x134 [ 213.752704][ T4398] print_address_description.constprop.0.cold+0x8d/0x303 [ 213.759755][ T4398] ? add_wait_queue+0x1c0/0x260 [ 213.764621][ T4398] ? add_wait_queue+0x1c0/0x260 [ 213.769487][ T4398] kasan_report.cold+0x83/0xdf [ 213.774277][ T4398] ? add_wait_queue+0x1c0/0x260 [ 213.779144][ T4398] add_wait_queue+0x1c0/0x260 [ 213.783837][ T4398] __io_queue_proc+0x18c/0x6f0 [ 213.788619][ T4398] ? io_poll_queue_proc+0x50/0x50 [ 213.793663][ T4398] n_tty_poll+0x76/0x8a0 [ 213.797922][ T4398] ? n_tty_read+0x1230/0x1230 [ 213.802612][ T4398] tty_poll+0x139/0x1b0 [ 213.806780][ T4398] ? tty_release+0x1200/0x1200 [ 213.811561][ T4398] __io_arm_poll_handler+0x397/0xc00 [ 213.816865][ T4398] io_arm_poll_handler+0x42c/0x940 [ 213.821994][ T4398] ? io_setup_async_msg+0x2e0/0x2e0 [ 213.827212][ T4398] ? io_poll_queue_proc+0x50/0x50 [ 213.832259][ T4398] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 213.838526][ T4398] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 213.844788][ T4398] io_queue_sqe_arm_apoll+0x6d/0x430 [ 213.850089][ T4398] io_submit_sqes+0x7dda/0x9310 [ 213.854959][ T4398] ? rcu_read_lock_sched_held+0xd/0x70 [ 213.860436][ T4398] ? io_apoll_task_func+0x230/0x230 [ 213.865652][ T4398] ? lock_release+0x522/0x720 [ 213.870343][ T4398] ? __do_sys_io_uring_enter+0x9f1/0x1520 [ 213.876081][ T4398] __do_sys_io_uring_enter+0x9f1/0x1520 [ 213.881640][ T4398] ? rcu_read_lock_sched_held+0xd/0x70 [ 213.887113][ T4398] ? lock_release+0x522/0x720 [ 213.891805][ T4398] ? lock_downgrade+0x6e0/0x6e0 [ 213.896669][ T4398] ? io_submit_sqes+0x9310/0x9310 [ 213.901711][ T4398] ? lock_downgrade+0x6e0/0x6e0 [ 213.906611][ T4398] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 213.912520][ T4398] ? vtime_user_exit+0x218/0x6c0 [ 213.917507][ T4398] ? syscall_enter_from_user_mode+0x21/0x70 [ 213.923415][ T4398] do_syscall_64+0x35/0xb0 [ 213.927848][ T4398] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 213.933907][ T4398] RIP: 0033:0x7f6573120049 [ 213.938335][ T4398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 213.957956][ T4398] RSP: 002b:00007f6571a95168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 213.966384][ T4398] RAX: ffffffffffffffda RBX: 00007f6573232f60 RCX: 00007f6573120049 [ 213.974369][ T4398] RDX: 0000000000000000 RSI: 0000000000001261 RDI: 0000000000000004 [ 213.982347][ T4398] RBP: 00007f657317a08d R08: 0000000000000000 R09: 0000000030000000 [ 213.990320][ T4398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 213.998291][ T4398] R13: 00007ffe760b3a3f R14: 00007f6571a95300 R15: 0000000000022000 [ 214.006262][ T4398] [ 214.009271][ T4398] [ 214.011586][ T4398] Allocated by task 4386: [ 214.015900][ T4398] kasan_save_stack+0x1e/0x40 [ 214.020580][ T4398] __kasan_kmalloc+0xa6/0xd0 [ 214.025176][ T4398] kmem_cache_alloc_trace+0x1ea/0x4a0 [ 214.030545][ T4398] io_arm_poll_handler+0x39d/0x940 [ 214.035655][ T4398] io_queue_sqe_arm_apoll+0x6d/0x430 [ 214.040937][ T4398] io_submit_sqes+0x7dda/0x9310 [ 214.045785][ T4398] __do_sys_io_uring_enter+0x9f1/0x1520 [ 214.051330][ T4398] do_syscall_64+0x35/0xb0 [ 214.055745][ T4398] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 214.061636][ T4398] [ 214.063947][ T4398] Freed by task 4061: [ 214.067908][ T4398] kasan_save_stack+0x1e/0x40 [ 214.072584][ T4398] kasan_set_track+0x21/0x30 [ 214.077170][ T4398] kasan_set_free_info+0x20/0x30 [ 214.082106][ T4398] ____kasan_slab_free+0xff/0x140 [ 214.087131][ T4398] kfree+0xf8/0x2b0 [ 214.090935][ T4398] io_ring_exit_work+0x7f7/0x1053 [ 214.095972][ T4398] process_one_work+0x9ac/0x1650 [ 214.100906][ T4398] worker_thread+0x657/0x1110 [ 214.105581][ T4398] kthread+0x2e9/0x3a0 [ 214.109650][ T4398] ret_from_fork+0x1f/0x30 [ 214.114067][ T4398] [ 214.116379][ T4398] The buggy address belongs to the object at ffff888077adca80 [ 214.116379][ T4398] which belongs to the cache kmalloc-96 of size 96 [ 214.130246][ T4398] The buggy address is located 24 bytes inside of [ 214.130246][ T4398] 96-byte region [ffff888077adca80, ffff888077adcae0) [ 214.143342][ T4398] The buggy address belongs to the page: [ 214.148961][ T4398] page:ffffea0001deb700 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x77adc [ 214.159118][ T4398] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 214.166666][ T4398] raw: 00fff00000000200 ffffea00007d2088 ffffea00004b7bc8 ffff888010c40300 [ 214.175245][ T4398] raw: 0000000000000000 ffff888077adc000 0000000100000020 0000000000000000 [ 214.183811][ T4398] page dumped because: kasan: bad access detected [ 214.190207][ T4398] page_owner tracks the page as allocated [ 214.195905][ T4398] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x342220(__GFP_HIGH|__GFP_ATOMIC|__GFP_NOWARN|__GFP_COMP|__GFP_HARDWALL|__GFP_THISNODE), pid 3842, ts 194269929651, free_ts 193491488751 [ 214.215694][ T4398] get_page_from_freelist+0xa72/0x2f50 [ 214.221155][ T4398] __alloc_pages+0x1b2/0x500 [ 214.225738][ T4398] cache_grow_begin+0x75/0x390 [ 214.230521][ T4398] cache_alloc_refill+0x27f/0x380 [ 214.235542][ T4398] kmem_cache_alloc_trace+0x380/0x4a0 [ 214.240911][ T4398] io_arm_poll_handler+0x39d/0x940 [ 214.246015][ T4398] io_queue_sqe_arm_apoll+0x6d/0x430 [ 214.251299][ T4398] io_submit_sqes+0x7dda/0x9310 [ 214.256161][ T4398] __do_sys_io_uring_enter+0x9f1/0x1520 [ 214.261708][ T4398] do_syscall_64+0x35/0xb0 [ 214.266122][ T4398] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 214.272012][ T4398] page last free stack trace: [ 214.276671][ T4398] free_pcp_prepare+0x374/0x870 [ 214.281537][ T4398] free_unref_page+0x19/0x690 [ 214.286210][ T4398] slabs_destroy+0x89/0xc0 [ 214.290618][ T4398] ___cache_free+0x303/0x600 [ 214.295203][ T4398] qlist_free_all+0x50/0x1a0 [ 214.299796][ T4398] kasan_quarantine_reduce+0x180/0x200 [ 214.305263][ T4398] __kasan_slab_alloc+0x97/0xb0 [ 214.310122][ T4398] kmem_cache_alloc_node+0x2ea/0x590 [ 214.315408][ T4398] __alloc_skb+0x215/0x340 [ 214.319847][ T4398] alloc_skb_with_frags+0x93/0x620 [ 214.324953][ T4398] sock_alloc_send_pskb+0x793/0x920 [ 214.330148][ T4398] unix_dgram_sendmsg+0x414/0x1a10 [ 214.335253][ T4398] sock_sendmsg+0xcf/0x120 [ 214.339666][ T4398] sock_write_iter+0x289/0x3c0 [ 214.344447][ T4398] new_sync_write+0x431/0x660 [ 214.349123][ T4398] vfs_write+0x7cd/0xae0 [ 214.353362][ T4398] [ 214.355672][ T4398] Memory state around the buggy address: [ 214.361289][ T4398] ffff888077adc980: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 214.369338][ T4398] ffff888077adca00: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 214.377386][ T4398] >ffff888077adca80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 214.385447][ T4398] ^ [ 214.390285][ T4398] ffff888077adcb00: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 214.398337][ T4398] ffff888077adcb80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 214.406387][ T4398] ================================================================== [ 214.414435][ T4398] Kernel panic - not syncing: panic_on_warn set ... [ 214.421013][ T4398] CPU: 1 PID: 4398 Comm: syz-executor.3 Tainted: G B W 5.17.0-syzkaller-01402-g8565d64430f8 #0 [ 214.432480][ T4398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.442526][ T4398] Call Trace: [ 214.445801][ T4398] [ 214.448720][ T4398] dump_stack_lvl+0xcd/0x134 [ 214.453312][ T4398] panic+0x2b0/0x6dd [ 214.457208][ T4398] ? __warn_printk+0xf3/0xf3 [ 214.461799][ T4398] ? add_wait_queue+0x1c0/0x260 [ 214.466644][ T4398] ? add_wait_queue+0x1c0/0x260 [ 214.471488][ T4398] ? add_wait_queue+0x1c0/0x260 [ 214.476335][ T4398] end_report.cold+0x63/0x6f [ 214.480945][ T4398] kasan_report.cold+0x71/0xdf [ 214.485707][ T4398] ? add_wait_queue+0x1c0/0x260 [ 214.490566][ T4398] add_wait_queue+0x1c0/0x260 [ 214.495262][ T4398] __io_queue_proc+0x18c/0x6f0 [ 214.500037][ T4398] ? io_poll_queue_proc+0x50/0x50 [ 214.505066][ T4398] n_tty_poll+0x76/0x8a0 [ 214.509352][ T4398] ? n_tty_read+0x1230/0x1230 [ 214.514028][ T4398] tty_poll+0x139/0x1b0 [ 214.518179][ T4398] ? tty_release+0x1200/0x1200 [ 214.522949][ T4398] __io_arm_poll_handler+0x397/0xc00 [ 214.528254][ T4398] io_arm_poll_handler+0x42c/0x940 [ 214.533387][ T4398] ? io_setup_async_msg+0x2e0/0x2e0 [ 214.538584][ T4398] ? io_poll_queue_proc+0x50/0x50 [ 214.543608][ T4398] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 214.549850][ T4398] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 214.556093][ T4398] io_queue_sqe_arm_apoll+0x6d/0x430 [ 214.561381][ T4398] io_submit_sqes+0x7dda/0x9310 [ 214.566232][ T4398] ? rcu_read_lock_sched_held+0xd/0x70 [ 214.571693][ T4398] ? io_apoll_task_func+0x230/0x230 [ 214.576888][ T4398] ? lock_release+0x522/0x720 [ 214.581567][ T4398] ? __do_sys_io_uring_enter+0x9f1/0x1520 [ 214.587283][ T4398] __do_sys_io_uring_enter+0x9f1/0x1520 [ 214.592827][ T4398] ? rcu_read_lock_sched_held+0xd/0x70 [ 214.598302][ T4398] ? lock_release+0x522/0x720 [ 214.602980][ T4398] ? lock_downgrade+0x6e0/0x6e0 [ 214.607829][ T4398] ? io_submit_sqes+0x9310/0x9310 [ 214.612850][ T4398] ? lock_downgrade+0x6e0/0x6e0 [ 214.617705][ T4398] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 214.623615][ T4398] ? vtime_user_exit+0x218/0x6c0 [ 214.628561][ T4398] ? syscall_enter_from_user_mode+0x21/0x70 [ 214.634452][ T4398] do_syscall_64+0x35/0xb0 [ 214.638870][ T4398] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 214.644766][ T4398] RIP: 0033:0x7f6573120049 [ 214.649175][ T4398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 214.668779][ T4398] RSP: 002b:00007f6571a95168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 214.677207][ T4398] RAX: ffffffffffffffda RBX: 00007f6573232f60 RCX: 00007f6573120049 [ 214.685176][ T4398] RDX: 0000000000000000 RSI: 0000000000001261 RDI: 0000000000000004 [ 214.693156][ T4398] RBP: 00007f657317a08d R08: 0000000000000000 R09: 0000000030000000 [ 214.701129][ T4398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 214.709104][ T4398] R13: 00007ffe760b3a3f R14: 00007f6571a95300 R15: 0000000000022000 [ 214.717080][ T4398] [ 214.720260][ T4398] Kernel Offset: disabled [ 214.724575][ T4398] Rebooting in 86400 seconds..